Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
VUjiythPAQ.elf

Overview

General Information

Sample name:VUjiythPAQ.elf
renamed because original name is a hash value
Original sample name:361a83aefc89417473a317e9f7fedddd.elf
Analysis ID:1431538
MD5:361a83aefc89417473a317e9f7fedddd
SHA1:00a235660a73c4e8e11d789fcf5803be92e094ed
SHA256:8a0beb864544ef79d3827138ffc64ffb8403abad9641257eda3f4ad4643c52a8
Tags:32elfmipsmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431538
Start date and time:2024-04-25 12:20:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:VUjiythPAQ.elf
renamed because original name is a hash value
Original Sample Name:361a83aefc89417473a317e9f7fedddd.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/VUjiythPAQ.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: VUjiythPAQ.elfAvira: detected
Source: VUjiythPAQ.elfReversingLabs: Detection: 67%
Source: VUjiythPAQ.elfVirustotal: Detection: 58%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:57750 -> 209.14.69.249:666
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/VUjiythPAQ.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
Source: VUjiythPAQ.elf, 6237.1.00007fff51f55000.00007fff51f76000.rw-.sdmp, VUjiythPAQ.elf, 6239.1.00007fff51f55000.00007fff51f76000.rw-.sdmp, VUjiythPAQ.elf, 6243.1.00007fff51f55000.00007fff51f76000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/VUjiythPAQ.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/VUjiythPAQ.elf
Source: VUjiythPAQ.elf, 6237.1.0000555faf71f000.0000555faf7a6000.rw-.sdmp, VUjiythPAQ.elf, 6239.1.0000555faf71f000.0000555faf7a6000.rw-.sdmp, VUjiythPAQ.elf, 6243.1.0000555faf71f000.0000555faf7a6000.rw-.sdmpBinary or memory string: _U!/etc/qemu-binfmt/mips
Source: VUjiythPAQ.elf, 6237.1.0000555faf71f000.0000555faf7a6000.rw-.sdmp, VUjiythPAQ.elf, 6239.1.0000555faf71f000.0000555faf7a6000.rw-.sdmp, VUjiythPAQ.elf, 6243.1.0000555faf71f000.0000555faf7a6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: VUjiythPAQ.elf, 6237.1.00007fff51f55000.00007fff51f76000.rw-.sdmp, VUjiythPAQ.elf, 6239.1.00007fff51f55000.00007fff51f76000.rw-.sdmp, VUjiythPAQ.elf, 6243.1.00007fff51f55000.00007fff51f76000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431538 Sample: VUjiythPAQ.elf Startdate: 25/04/2024 Architecture: LINUX Score: 56 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->18 20 2 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 8 VUjiythPAQ.elf 2->8         started        signatures3 process4 process5 10 VUjiythPAQ.elf 8->10         started        12 VUjiythPAQ.elf 8->12         started        process6 14 VUjiythPAQ.elf 10->14         started       
SourceDetectionScannerLabelLink
VUjiythPAQ.elf68%ReversingLabsLinux.Trojan.Mirai
VUjiythPAQ.elf59%VirustotalBrowse
VUjiythPAQ.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
209.14.69.249
unknownUnited States
6220AS6220USfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
    qnW5l5IegwGet hashmaliciousXmrigBrowse
      SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
        SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
          SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
            http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
              0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                  en52ai3DFV.elfGet hashmaliciousChaosBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                      91.189.91.43TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                        qnW5l5IegwGet hashmaliciousXmrigBrowse
                          SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                            SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                  0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                    PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                      en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                        SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.42TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                            qnW5l5IegwGet hashmaliciousXmrigBrowse
                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                  SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                    http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                      0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                        PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                          en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                            SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBTGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBTGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              AS6220USsora.armGet hashmaliciousMiraiBrowse
                                                              • 207.166.94.107
                                                              s422uUu30YGet hashmaliciousMiraiBrowse
                                                              • 209.14.76.114
                                                              37F1aDw0RcGet hashmaliciousMiraiBrowse
                                                              • 207.166.94.118
                                                              INIT7CHTGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Linux.Siggen.9999.198.19634.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):5.397727636411936
                                                              TrID:
                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                              File name:VUjiythPAQ.elf
                                                              File size:68'908 bytes
                                                              MD5:361a83aefc89417473a317e9f7fedddd
                                                              SHA1:00a235660a73c4e8e11d789fcf5803be92e094ed
                                                              SHA256:8a0beb864544ef79d3827138ffc64ffb8403abad9641257eda3f4ad4643c52a8
                                                              SHA512:2efb93f3abc17bedd666d810c368eedd1849cf66327d7b354018c76caae25d17704cfb9bbd88269be06ef69d906903342df3bbc3cc96c9e38a2a0c596069bbff
                                                              SSDEEP:768:YGOe6SGZITX7DmBfpz/1CaFvwulyitTkdtTIl/5jGXDCPP7CTVVm6z4UaqAbH5rS:ifpzVFvw0ylEjzCTVVv675rS
                                                              TLSH:9863C81E6E168FECF79AD73547B7CB25964837862AA2C5C1E05DDA011E7024E340FFA8
                                                              File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@.....`...`...............d.D.d.D.d...4............dt.Q............................<...'..<...!'.......................<...'......!... ....'9... ......................<...'......!........'9.

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, big endian
                                                              Version:1 (current)
                                                              Machine:MIPS R3000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x400260
                                                              Flags:0x1007
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:68348
                                                              Section Header Size:40
                                                              Number of Section Headers:14
                                                              Header String Table Index:13
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                              .textPROGBITS0x4001200x1200xf0f00x00x6AX0016
                                                              .finiPROGBITS0x40f2100xf2100x5c0x00x6AX004
                                                              .rodataPROGBITS0x40f2700xf2700x9f00x00x2A0016
                                                              .ctorsPROGBITS0x44fc640xfc640x80x00x3WA004
                                                              .dtorsPROGBITS0x44fc6c0xfc6c0x80x00x3WA004
                                                              .data.rel.roPROGBITS0x44fc780xfc780x8180x00x3WA004
                                                              .dataPROGBITS0x4504900x104900x2500x00x3WA0016
                                                              .gotPROGBITS0x4506e00x106e00x3b80x40x10000003WAp0016
                                                              .sbssNOBITS0x450a980x10a980x140x00x10000003WAp004
                                                              .bssNOBITS0x450ab00x10a980x2600x00x3WA0016
                                                              .mdebug.abi32PROGBITS0x6780x10a980x00x00x0001
                                                              .shstrtabSTRTAB0x00x10a980x640x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x4000000x4000000xfc600xfc605.38750x5R E0x10000.init .text .fini .rodata
                                                              LOAD0xfc640x44fc640x44fc640xe340x10ac4.12530x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 25, 2024 12:20:48.536621094 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 25, 2024 12:20:50.333600044 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:20:50.576234102 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:20:50.576314926 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:20:50.576695919 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:20:50.819061041 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:20:50.819240093 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:20:51.061839104 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:20:53.911902905 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 25, 2024 12:20:55.447735071 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 25, 2024 12:21:00.585850954 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:21:00.828357935 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:21:00.828423023 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:21:00.828556061 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:21:09.525727034 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 25, 2024 12:21:16.081233978 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:21:16.081789970 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:21:19.764161110 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 25, 2024 12:21:25.907417059 CEST4251680192.168.2.23109.202.202.202
                                                              Apr 25, 2024 12:21:31.324317932 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:21:31.324579000 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:21:46.570017099 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:21:46.570331097 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:21:50.479727983 CEST43928443192.168.2.2391.189.91.42
                                                              Apr 25, 2024 12:22:00.877698898 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:22:01.121889114 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:22:01.122109890 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:22:10.956779003 CEST42836443192.168.2.2391.189.91.43
                                                              Apr 25, 2024 12:22:16.369026899 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:22:16.369359970 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:22:31.611627102 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:22:31.611785889 CEST57750666192.168.2.23209.14.69.249
                                                              Apr 25, 2024 12:22:46.857578993 CEST66657750209.14.69.249192.168.2.23
                                                              Apr 25, 2024 12:22:46.857853889 CEST57750666192.168.2.23209.14.69.249

                                                              System Behavior

                                                              Start time (UTC):10:20:49
                                                              Start date (UTC):25/04/2024
                                                              Path:/tmp/VUjiythPAQ.elf
                                                              Arguments:/tmp/VUjiythPAQ.elf
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                              Start time (UTC):10:20:49
                                                              Start date (UTC):25/04/2024
                                                              Path:/tmp/VUjiythPAQ.elf
                                                              Arguments:-
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                              Start time (UTC):10:20:49
                                                              Start date (UTC):25/04/2024
                                                              Path:/tmp/VUjiythPAQ.elf
                                                              Arguments:-
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                              Start time (UTC):10:20:49
                                                              Start date (UTC):25/04/2024
                                                              Path:/tmp/VUjiythPAQ.elf
                                                              Arguments:-
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c