Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
XM3JcqhdgB.elf

Overview

General Information

Sample name:XM3JcqhdgB.elf
renamed because original name is a hash value
Original sample name:637080ee9ea2fba9fd525e87aa2e2e4d.elf
Analysis ID:1431542
MD5:637080ee9ea2fba9fd525e87aa2e2e4d
SHA1:a04332e8025ab9e9cafd5be62da2f94ff4d7c21c
SHA256:fe6dbe88e8a4ba8d93ac59a399358eaf1a629837b11abeb204c0ec652a9927ba
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431542
Start date and time:2024-04-25 12:24:00 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:XM3JcqhdgB.elf
renamed because original name is a hash value
Original Sample Name:637080ee9ea2fba9fd525e87aa2e2e4d.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/XM3JcqhdgB.elf
PID:6227
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: XM3JcqhdgB.elfAvira: detected
Source: XM3JcqhdgB.elfReversingLabs: Detection: 67%
Source: XM3JcqhdgB.elfVirustotal: Detection: 54%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:57750 -> 209.14.69.249:666
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownTCP traffic detected without corresponding DNS query: 209.14.69.249
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/XM3JcqhdgB.elf (PID: 6227)Queries kernel information via 'uname': Jump to behavior
Source: XM3JcqhdgB.elf, 6227.1.00005557f04a1000.00005557f05cf000.rw-.sdmp, XM3JcqhdgB.elf, 6230.1.00005557f04a1000.00005557f05cf000.rw-.sdmp, XM3JcqhdgB.elf, 6234.1.00005557f04a1000.00005557f05cf000.rw-.sdmpBinary or memory string: WU!/etc/qemu-binfmt/arm
Source: XM3JcqhdgB.elf, 6227.1.00005557f04a1000.00005557f05cf000.rw-.sdmp, XM3JcqhdgB.elf, 6230.1.00005557f04a1000.00005557f05cf000.rw-.sdmp, XM3JcqhdgB.elf, 6234.1.00005557f04a1000.00005557f05cf000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: XM3JcqhdgB.elf, 6227.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmp, XM3JcqhdgB.elf, 6230.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmp, XM3JcqhdgB.elf, 6234.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: XM3JcqhdgB.elf, 6227.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmp, XM3JcqhdgB.elf, 6230.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmp, XM3JcqhdgB.elf, 6234.1.00007ffe7c36f000.00007ffe7c390000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/XM3JcqhdgB.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/XM3JcqhdgB.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1431542 Sample: XM3JcqhdgB.elf Startdate: 25/04/2024 Architecture: LINUX Score: 56 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->18 20 2 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 8 XM3JcqhdgB.elf 2->8         started        signatures3 process4 process5 10 XM3JcqhdgB.elf 8->10         started        12 XM3JcqhdgB.elf 8->12         started        process6 14 XM3JcqhdgB.elf 10->14         started       
SourceDetectionScannerLabelLink
XM3JcqhdgB.elf68%ReversingLabsLinux.Trojan.Mirai
XM3JcqhdgB.elf55%VirustotalBrowse
XM3JcqhdgB.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
209.14.69.249
unknownUnited States
6220AS6220USfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
    TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
      qnW5l5IegwGet hashmaliciousXmrigBrowse
        SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
            SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                  PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                    en52ai3DFV.elfGet hashmaliciousChaosBrowse
                      209.14.69.249CSS2FGGrkv.elfGet hashmaliciousUnknownBrowse
                        gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                          VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                            PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                              91.189.91.43VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                  qnW5l5IegwGet hashmaliciousXmrigBrowse
                                    SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                        SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                          http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                            0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                              PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                  91.189.91.42VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                    TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                        SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                            SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                  PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                    en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBgCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      CANONICAL-ASGBgCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                                      • 185.125.190.26
                                                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      AS6220USCSS2FGGrkv.elfGet hashmaliciousUnknownBrowse
                                                                      • 209.14.69.249
                                                                      gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                      • 209.14.69.249
                                                                      VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                      • 209.14.69.249
                                                                      PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                      • 209.14.69.249
                                                                      sora.armGet hashmaliciousMiraiBrowse
                                                                      • 207.166.94.107
                                                                      s422uUu30YGet hashmaliciousMiraiBrowse
                                                                      • 209.14.76.114
                                                                      37F1aDw0RcGet hashmaliciousMiraiBrowse
                                                                      • 207.166.94.118
                                                                      INIT7CHVUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                      • 109.202.202.202
                                                                      SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      en52ai3DFV.elfGet hashmaliciousChaosBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                      Entropy (8bit):5.922050964447042
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:XM3JcqhdgB.elf
                                                                      File size:57'052 bytes
                                                                      MD5:637080ee9ea2fba9fd525e87aa2e2e4d
                                                                      SHA1:a04332e8025ab9e9cafd5be62da2f94ff4d7c21c
                                                                      SHA256:fe6dbe88e8a4ba8d93ac59a399358eaf1a629837b11abeb204c0ec652a9927ba
                                                                      SHA512:bb4c9a32adc081f1f4149c8fea037c7dc9aee4e990b67c9210f8e549d1cd343b1016f4e0719ab3893a66b792df2cbd85c6283d97749b561dcfef211938ac0313
                                                                      SSDEEP:1536:u8fPyJ2XlnsWf1W11XCIRtr2rzphaQ7elUbU:u8XyNRaHakP4
                                                                      TLSH:9B4319957C825A27C6E813BAF56E428D336127A8E1DF3227CE232F10B7C591F0DA7651
                                                                      File Content Preview:.ELF...a..........(.........4...L.......4. ...(.....................................................(...T...........Q.td..................................-...L."....2..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x202
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:56652
                                                                      Section Header Size:40
                                                                      Number of Section Headers:10
                                                                      Header String Table Index:9
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00xc8b00x00x6AX0016
                                                                      .finiPROGBITS0x149600xc9600x140x00x6AX004
                                                                      .rodataPROGBITS0x149740xc9740x116c0x00x2A004
                                                                      .ctorsPROGBITS0x1dae40xdae40x80x00x3WA004
                                                                      .dtorsPROGBITS0x1daec0xdaec0x80x00x3WA004
                                                                      .dataPROGBITS0x1daf80xdaf80x2140x00x3WA004
                                                                      .bssNOBITS0x1dd0c0xdd0c0x22c0x00x3WA004
                                                                      .shstrtabSTRTAB0x00xdd0c0x3e0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000xdae00xdae05.94450x5R E0x8000.init .text .fini .rodata
                                                                      LOAD0xdae40x1dae40x1dae40x2280x4542.95220x6RW 0x8000.ctors .dtors .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 25, 2024 12:24:41.318413973 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 25, 2024 12:24:43.066087008 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:44.070059061 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:44.314448118 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:44.314619064 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:46.085763931 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:46.329766989 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:46.330049038 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:46.330472946 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:46.949613094 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 25, 2024 12:24:47.045587063 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.290767908 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.290910006 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.537708044 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.537939072 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.537949085 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.537976980 CEST66657750209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.538055897 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.538055897 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.538121939 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.538429976 CEST57750666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.538531065 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.780555010 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:47.780736923 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:47.780916929 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:48.023796082 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:48.023968935 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:48.267128944 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:48.485479116 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 25, 2024 12:24:57.790081024 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:24:58.033966064 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:58.034136057 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:24:58.034509897 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:25:02.307557106 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 25, 2024 12:25:12.545943975 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 25, 2024 12:25:13.294933081 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:25:13.295335054 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:25:18.689142942 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 25, 2024 12:25:28.540849924 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:25:28.541049004 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:25:43.261567116 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 25, 2024 12:25:43.787822008 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:25:43.788196087 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:25:58.079289913 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:25:58.323354006 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:25:58.323508024 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:26:03.738617897 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 25, 2024 12:26:13.614856958 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:26:13.615080118 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:26:28.860707045 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:26:28.861051083 CEST57752666192.168.2.23209.14.69.249
                                                                      Apr 25, 2024 12:26:44.102763891 CEST66657752209.14.69.249192.168.2.23
                                                                      Apr 25, 2024 12:26:44.103406906 CEST57752666192.168.2.23209.14.69.249

                                                                      System Behavior

                                                                      Start time (UTC):10:24:41
                                                                      Start date (UTC):25/04/2024
                                                                      Path:/tmp/XM3JcqhdgB.elf
                                                                      Arguments:/tmp/XM3JcqhdgB.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):10:24:41
                                                                      Start date (UTC):25/04/2024
                                                                      Path:/tmp/XM3JcqhdgB.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):10:24:41
                                                                      Start date (UTC):25/04/2024
                                                                      Path:/tmp/XM3JcqhdgB.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):10:24:41
                                                                      Start date (UTC):25/04/2024
                                                                      Path:/tmp/XM3JcqhdgB.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1