Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
quv5jvj4v0.elf

Overview

General Information

Sample name:quv5jvj4v0.elf
renamed because original name is a hash value
Original sample name:20ac814bc962bfbc81253ab07e4f8634.elf
Analysis ID:1430218
MD5:20ac814bc962bfbc81253ab07e4f8634
SHA1:ae4ebbc1f913a445864ffd607f76255d46719ee6
SHA256:bfc903e874a5bbe98a782841d8efdb2ea62fe1139bff115db19457128beb025f
Tags:32elfpowerpc
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430218
Start date and time:2024-04-23 10:32:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:quv5jvj4v0.elf
renamed because original name is a hash value
Original Sample Name:20ac814bc962bfbc81253ab07e4f8634.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/quv5jvj4v0.elf
PID:6245
Exit Code:134
Exit Code Info:SIGABRT (6) Abort signal from abort
Killed:False
Standard Output:

Standard Error:qemu: fatal: Tried to call a TRAP

NIP 1000eb48 LR 1000eabc CTR 00000000 XER 00000000 CPU#0
MSR 00006940 HID0 00000000 HF 00006000 iidx 2 didx 2
TB 00000217 934664519809
GPR00 000000000000005a 00000000ffffece0 0000000000000000 0000000000000009
GPR04 000000000000f2b7 0000000000000003 0000000000000012 0000000000000003
GPR08 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR12 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR16 0000000000000000 0000000000000000 0000000000000000 0000000000000000
GPR20 0000000000000000 0000000000000fd8 000000001000eba8 0000000000000000
GPR24 0000000000000000 0000000010000000 00000000ffffedbc 0000000000000003
GPR28 000000000000fb80 00000000ff7ee000 00000000fffff000 000000001000df94
CR 50000002 [ GO - - - - - - E ] RES ffffffff
FPR00 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR04 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR08 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR12 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR16 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR20 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR24 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPR28 0000000000000000 0000000000000000 0000000000000000 0000000000000000
FPSCR 00000000
  • system is lnxubuntu20
  • quv5jvj4v0.elf (PID: 6245, Parent: 6167, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/quv5jvj4v0.elf
  • dash New Fork (PID: 6320, Parent: 4332)
  • rm (PID: 6320, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLos
  • dash New Fork (PID: 6321, Parent: 4332)
  • rm (PID: 6321, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLos
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: quv5jvj4v0.elfAvira: detected
Source: quv5jvj4v0.elfReversingLabs: Detection: 21%
Source: quv5jvj4v0.elfVirustotal: Detection: 25%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 39244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39244
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x10000000
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6320)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLosJump to behavior
Source: /usr/bin/dash (PID: 6321)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLosJump to behavior
Source: quv5jvj4v0.elfSubmission file: segment LOAD with 7.9815 entropy (max. 8.0)
Source: /tmp/quv5jvj4v0.elf (PID: 6245)Queries kernel information via 'uname': Jump to behavior
Source: quv5jvj4v0.elf, 6245.1.000055ee2568d000.000055ee2571c000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: quv5jvj4v0.elf, 6245.1.000055ee2568d000.000055ee2571c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: quv5jvj4v0.elf, 6245.1.00007ffe49e1b000.00007ffe49e3c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: quv5jvj4v0.elf, 6245.1.00007ffe49e1b000.00007ffe49e3c000.rw-.sdmpBinary or memory string: e|}Y,^+x86_64/usr/bin/qemu-ppc/tmp/quv5jvj4v0.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/quv5jvj4v0.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
quv5jvj4v0.elf21%ReversingLabsLinux.Exploit.Generic
quv5jvj4v0.elf25%VirustotalBrowse
quv5jvj4v0.elf100%AviraEXP/ELF.Agent.G.22
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
34.249.145.219SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
    SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
      SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
          vXahA76yEa.elfGet hashmaliciousUnknownBrowse
            KQyo5AnsAJ.elfGet hashmaliciousMiraiBrowse
              aIIxWKK5Cm.elfGet hashmaliciousUnknownBrowse
                nRTEJqRXY9.elfGet hashmaliciousGafgytBrowse
                  jfvK2CKvFI.elfGet hashmaliciousMirai, OkiruBrowse
                    tajma.x86_64-20240421-1853.elfGet hashmaliciousMirai, OkiruBrowse
                      109.202.202.2022s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                        cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                          X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                    SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                        NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                          91.189.91.432s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                            cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                              X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                        SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                          NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                            .Sarm7.elfGet hashmaliciousUnknownBrowse
                                                              91.189.91.422s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                            SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGB2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                  • 185.125.190.26
                                                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGB2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                  • 185.125.190.26
                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                  • 185.125.190.26
                                                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  INIT7CH2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.DownLoader.523.26836.26051.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.26640.11404.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                  • 109.202.202.202
                                                                                  AMAZON-02USPoJxsiOLh2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 54.247.62.1
                                                                                  3UPhJmQfMS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 54.247.62.1
                                                                                  gwX4DFn6ue.elfGet hashmaliciousUnknownBrowse
                                                                                  • 54.247.62.1
                                                                                  SecuriteInfo.com.Linux.Siggen.7228.11695.14684.elfGet hashmaliciousUnknownBrowse
                                                                                  • 54.247.62.1
                                                                                  https://url.avanan.click/v2/___https:/novafr-my.sharepoint.com/:b:/g/personal/mfranco_nova-fr_org/EZPaIwPkDApNno6rWIAO20YB4ByiRCAe_VGScx-2iiONBw?e=magUuY/___.YXAzOmVuLW1kYTphOm86ZDA4MDI5MGVhZTA1MzJiMWZlYTg0YjE1OWE2NmVhNjc6NjplYTNkOjc2NzNkYWE0NTMzNWVhMjkxM2VjMGU1NGMyNDY3ZjVhNmJhNjU0MTk1ZmRjMzUzM2QxODAyNDVjY2E1Y2M1ODY6aDpUGet hashmaliciousHTMLPhisherBrowse
                                                                                  • 108.156.172.86
                                                                                  BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                  • 99.86.228.107
                                                                                  BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                  • 99.86.228.107
                                                                                  SecuriteInfo.com.Linux.DownLoader.533.23350.4113.elfGet hashmaliciousUnknownBrowse
                                                                                  • 34.249.145.219
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.7014.17279.elfGet hashmaliciousMiraiBrowse
                                                                                  • 34.249.145.219
                                                                                  SecuriteInfo.com.Linux.DownLoader.532.20148.6112.elfGet hashmaliciousUnknownBrowse
                                                                                  • 54.171.230.55
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                                                                  Entropy (8bit):7.983724613632606
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                  File name:quv5jvj4v0.elf
                                                                                  File size:69'804 bytes
                                                                                  MD5:20ac814bc962bfbc81253ab07e4f8634
                                                                                  SHA1:ae4ebbc1f913a445864ffd607f76255d46719ee6
                                                                                  SHA256:bfc903e874a5bbe98a782841d8efdb2ea62fe1139bff115db19457128beb025f
                                                                                  SHA512:59e1d96b5df95730851af576f56321eb8137deb95ac0e1594a3f416b77f3661529ebc83b43048f33b1c9ec58457e57031f55320ee327c5259945ec71571ca631
                                                                                  SSDEEP:1536:QzGYzX89B1BA4R2MZ7DsB2AoaEX7cvvbVYy6vcdO/emn84u+qgw06WXV/SKa:Qx8B1BAIZfsB+aEI6vcA2a84u+qgwXW6
                                                                                  TLSH:24630274A3170A90D3BB892252C1A5835FD1CB0CC7EED9D465FCC0E921F94E29E69C53
                                                                                  File Content Preview:.ELF...........................4.........4. ...(....................................................................dt.Q............................Sj`#YTS..@.........7...7.......a.......?.E.h4...@b.......]1Z.....`....T.W.....2....(=#..........V....1....z

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:PowerPC
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - Linux
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x1000df90
                                                                                  Flags:0x0
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:0
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:0
                                                                                  Header String Table Index:0
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x100000000x100000000xf2c70xf2c77.98150x5R E0x10000
                                                                                  LOAD0x00x100100000x100100000x00x3b6900.00000x6RW 0x10000
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 23, 2024 10:33:10.364916086 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 23, 2024 10:33:15.740173101 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 23, 2024 10:33:16.508033037 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 23, 2024 10:33:24.670839071 CEST39244443192.168.2.2334.249.145.219
                                                                                  Apr 23, 2024 10:33:24.670888901 CEST4433924434.249.145.219192.168.2.23
                                                                                  Apr 23, 2024 10:33:24.671119928 CEST39244443192.168.2.2334.249.145.219
                                                                                  Apr 23, 2024 10:33:24.671349049 CEST39244443192.168.2.2334.249.145.219
                                                                                  Apr 23, 2024 10:33:24.671359062 CEST4433924434.249.145.219192.168.2.23
                                                                                  Apr 23, 2024 10:33:31.609931946 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 23, 2024 10:33:41.848613024 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 23, 2024 10:33:45.943887949 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 23, 2024 10:34:12.564161062 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 23, 2024 10:34:24.663254976 CEST39244443192.168.2.2334.249.145.219
                                                                                  Apr 23, 2024 10:34:24.708148956 CEST4433924434.249.145.219192.168.2.23
                                                                                  Apr 23, 2024 10:34:33.041285992 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 23, 2024 10:35:16.990078926 CEST4433924434.249.145.219192.168.2.23

                                                                                  System Behavior

                                                                                  Start time (UTC):08:33:11
                                                                                  Start date (UTC):23/04/2024
                                                                                  Path:/tmp/quv5jvj4v0.elf
                                                                                  Arguments:/tmp/quv5jvj4v0.elf
                                                                                  File size:5388968 bytes
                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                                                  Start time (UTC):08:34:24
                                                                                  Start date (UTC):23/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):08:34:24
                                                                                  Start date (UTC):23/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLos
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):08:34:24
                                                                                  Start date (UTC):23/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):08:34:24
                                                                                  Start date (UTC):23/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.KdPrppFHeC /tmp/tmp.vY8lXp8nEl /tmp/tmp.z0LA3jXLos
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b