Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
wx6NGH4iz5.elf

Overview

General Information

Sample name:wx6NGH4iz5.elf
renamed because original name is a hash value
Original sample name:8b4ac0094699b33dbf300cc5ff487856.elf
Analysis ID:1432499
MD5:8b4ac0094699b33dbf300cc5ff487856
SHA1:95c8c0bdd74501247eae8191f217fdacbbb0d98a
SHA256:4d34caa775e70fdf2969bab5ce40180a84a5bc10cbc7b9795570a92ce4dd8d32
Tags:32armelfmirai
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432499
Start date and time:2024-04-27 11:18:48 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:wx6NGH4iz5.elf
renamed because original name is a hash value
Original Sample Name:8b4ac0094699b33dbf300cc5ff487856.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/wx6NGH4iz5.elf
PID:6263
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • wx6NGH4iz5.elf (PID: 6263, Parent: 6184, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/wx6NGH4iz5.elf
  • dash New Fork (PID: 6331, Parent: 4331)
  • rm (PID: 6331, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuU
  • dash New Fork (PID: 6332, Parent: 4331)
  • rm (PID: 6332, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuU
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: wx6NGH4iz5.elfReversingLabs: Detection: 57%
Source: wx6NGH4iz5.elfVirustotal: Detection: 31%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39252
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6331)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuUJump to behavior
Source: /usr/bin/dash (PID: 6332)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuUJump to behavior
Source: /tmp/wx6NGH4iz5.elf (PID: 6263)Queries kernel information via 'uname': Jump to behavior
Source: wx6NGH4iz5.elf, 6263.1.000055f161f1a000.000055f162048000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: wx6NGH4iz5.elf, 6263.1.00007ffdadebf000.00007ffdadee0000.rw-.sdmpBinary or memory string: 1x86_64/usr/bin/qemu-arm/tmp/wx6NGH4iz5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/wx6NGH4iz5.elf
Source: wx6NGH4iz5.elf, 6263.1.000055f161f1a000.000055f162048000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: wx6NGH4iz5.elf, 6263.1.00007ffdadebf000.00007ffdadee0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: wx6NGH4iz5.elf, 6263.1.00007ffdadebf000.00007ffdadee0000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432499 Sample: wx6NGH4iz5.elf Startdate: 27/04/2024 Architecture: LINUX Score: 48 12 109.202.202.202, 80 INIT7CH Switzerland 2->12 14 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->14 16 2 other IPs or domains 2->16 18 Multi AV Scanner detection for submitted file 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 wx6NGH4iz5.elf 2->10         started        signatures3 process4
SourceDetectionScannerLabelLink
wx6NGH4iz5.elf58%ReversingLabsLinux.Trojan.Mirai
wx6NGH4iz5.elf32%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
34.249.145.219
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
34.249.145.219o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
    195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
      9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
        G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
          qGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
            qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
              W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                  xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                    OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                      109.202.202.202o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                        NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                          qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                            195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                              mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                    cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                      ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                        Y6FCwHl2Jq.elfGet hashmaliciousMoobot, OkiruBrowse
                                          91.189.91.43NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                              ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                Y6FCwHl2Jq.elfGet hashmaliciousMoobot, OkiruBrowse
                                                  zN4Dka55hZ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    vtuYyqk0Xt.elfGet hashmaliciousGafgytBrowse
                                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                            RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                              91.189.91.42o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                    195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                      mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                        9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                            cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                              ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                                Y6FCwHl2Jq.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGBo7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  LwtJDI6emv.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGBo7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  LwtJDI6emv.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  INIT7CHo7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  Y6FCwHl2Jq.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  AMAZON-02USfbW42zYly3.elfGet hashmaliciousMiraiBrowse
                                                                                  • 3.28.177.210
                                                                                  o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                                  • 34.249.145.219
                                                                                  kiEexlEvM2.elfGet hashmaliciousUnknownBrowse
                                                                                  • 3.18.85.163
                                                                                  RpHVKGndFL.elfGet hashmaliciousUnknownBrowse
                                                                                  • 44.228.150.107
                                                                                  q5C2tw1Pc6.elfGet hashmaliciousMiraiBrowse
                                                                                  • 34.247.37.47
                                                                                  WFdAK6HQgz.elfGet hashmaliciousUnknownBrowse
                                                                                  • 3.24.99.234
                                                                                  d1CFx1lzym.elfGet hashmaliciousMiraiBrowse
                                                                                  • 18.222.173.209
                                                                                  195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 34.249.145.219
                                                                                  9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  • 34.249.145.219
                                                                                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                                  • 34.249.145.219
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):6.0044081167594845
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:wx6NGH4iz5.elf
                                                                                  File size:58'616 bytes
                                                                                  MD5:8b4ac0094699b33dbf300cc5ff487856
                                                                                  SHA1:95c8c0bdd74501247eae8191f217fdacbbb0d98a
                                                                                  SHA256:4d34caa775e70fdf2969bab5ce40180a84a5bc10cbc7b9795570a92ce4dd8d32
                                                                                  SHA512:e52dff6e005066b6798e99224994db24a326d442bc47b1d8a3d580a0806bc7249e3048350357ed07495540300bb7e579ac7e37a854468b93f2d83f8d3a457c62
                                                                                  SSDEEP:1536:PRn5/daaVcHm9739jx1IJLn8PYIBiNWU3+Ldn:zdhVHJtzIJHWU3+Ldn
                                                                                  TLSH:3243D746B8918F16C5D4127EF92E128E332727B8E2DFB213DD115F147B8A96B0E77902
                                                                                  File Content Preview:.ELF..............(.....T...4...........4. ...(.....................@...@...............D...D...@...8...............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.x.......@.....-.@0....S

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, little endian
                                                                                  Version:1 (current)
                                                                                  Machine:ARM
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x8154
                                                                                  Flags:0x4000002
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:58096
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:13
                                                                                  Header String Table Index:12
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x80940x940x100x00x6AX004
                                                                                  .textPROGBITS0x80b00xb00xd50c0x00x6AX0016
                                                                                  .finiPROGBITS0x155bc0xd5bc0x100x00x6AX004
                                                                                  .rodataPROGBITS0x155cc0xd5cc0xa740x00x2A004
                                                                                  .init_arrayINIT_ARRAY0x1e0440xe0480x40x00x3WA004
                                                                                  .fini_arrayFINI_ARRAY0x1e0480xe04c0x40x00x3WA004
                                                                                  .jcrPROGBITS0x1e04c0xe0500x40x00x3WA004
                                                                                  .gotPROGBITS0x1e0500xe0540x740x40x3WA004
                                                                                  .dataPROGBITS0x1e0c40xe0c80x1b40x00x3WA004
                                                                                  .bssNOBITS0x1e2780xe27c0x244c0x00x3WA004
                                                                                  .ARM.attributesARM_ATTRIBUTES0x00xe27c0x100x00x0001
                                                                                  .shstrtabSTRTAB0x00xe28c0x620x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x80000x80000xe0400xe0406.04020x5R E0x8000.init .text .fini .rodata
                                                                                  LOAD0xe0440x1e0440x1e0400x2380xa6802.31670x6RW 0x8000.init_array .fini_array .jcr .got .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 27, 2024 11:19:50.586739063 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 27, 2024 11:19:53.146435976 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 27, 2024 11:19:55.050237894 CEST39252443192.168.2.2334.249.145.219
                                                                                  Apr 27, 2024 11:19:55.050261974 CEST4433925234.249.145.219192.168.2.23
                                                                                  Apr 27, 2024 11:19:55.050318956 CEST39252443192.168.2.2334.249.145.219
                                                                                  Apr 27, 2024 11:19:55.050550938 CEST39252443192.168.2.2334.249.145.219
                                                                                  Apr 27, 2024 11:19:55.050564051 CEST4433925234.249.145.219192.168.2.23
                                                                                  Apr 27, 2024 11:19:58.521696091 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 27, 2024 11:20:14.391475916 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 27, 2024 11:20:20.534652948 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 27, 2024 11:20:24.630012035 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 27, 2024 11:20:55.042237043 CEST39252443192.168.2.2334.249.145.219
                                                                                  Apr 27, 2024 11:20:55.088121891 CEST4433925234.249.145.219192.168.2.23
                                                                                  Apr 27, 2024 11:20:55.345833063 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 27, 2024 11:21:15.822874069 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 27, 2024 11:21:53.480215073 CEST4433925234.249.145.219192.168.2.23

                                                                                  System Behavior

                                                                                  Start time (UTC):09:19:49
                                                                                  Start date (UTC):27/04/2024
                                                                                  Path:/tmp/wx6NGH4iz5.elf
                                                                                  Arguments:/tmp/wx6NGH4iz5.elf
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                  Start time (UTC):09:20:54
                                                                                  Start date (UTC):27/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):09:20:54
                                                                                  Start date (UTC):27/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuU
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):09:20:54
                                                                                  Start date (UTC):27/04/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):09:20:54
                                                                                  Start date (UTC):27/04/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.Jsum8kwrB4 /tmp/tmp.r9mNQhdtOY /tmp/tmp.eg73ircuuU
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b