Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
GFzGVKywzJ.elf

Overview

General Information

Sample name:GFzGVKywzJ.elf
renamed because original name is a hash value
Original sample name:83971b3f27779e1d0d0f579572deaa50.elf
Analysis ID:1432503
MD5:83971b3f27779e1d0d0f579572deaa50
SHA1:3f2f3fa0e9e5b0158bb7d6f73a9290df6aa081e5
SHA256:d8dc8b9639baed13bff88f63065d58d98addc5b3d9f1ee7ab6cc6f8c1776ef75
Tags:32elfmiraisparc
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432503
Start date and time:2024-04-27 11:23:01 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:GFzGVKywzJ.elf
renamed because original name is a hash value
Original Sample Name:83971b3f27779e1d0d0f579572deaa50.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@1/0
Command:/tmp/GFzGVKywzJ.elf
PID:6288
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
The Peoples Bank of China.
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: GFzGVKywzJ.elfReversingLabs: Detection: 50%
Source: GFzGVKywzJ.elfVirustotal: Detection: 31%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 86.104.194.171 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.23:51030 -> 86.104.194.171:38241
Source: /tmp/GFzGVKywzJ.elf (PID: 6288)Socket: 127.0.0.1::39148Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: global trafficDNS traffic detected: DNS query: yellowchink.pirate
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@1/0
Source: /tmp/GFzGVKywzJ.elf (PID: 6288)Queries kernel information via 'uname': Jump to behavior
Source: GFzGVKywzJ.elf, 6288.1.0000557ef20f0000.0000557ef2175000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: GFzGVKywzJ.elf, 6288.1.00007ffe99366000.00007ffe99387000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/GFzGVKywzJ.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/GFzGVKywzJ.elf
Source: GFzGVKywzJ.elf, 6288.1.00007ffe99366000.00007ffe99387000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
Source: GFzGVKywzJ.elf, 6288.1.0000557ef20f0000.0000557ef2175000.rw-.sdmpBinary or memory string: ~U!/etc/qemu-binfmt/sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
GFzGVKywzJ.elf50%ReversingLabsLinux.Trojan.Mirai
GFzGVKywzJ.elf32%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
yellowchink.pirate
204.76.203.63
truefalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    86.104.194.171
    unknownRomania
    48874HOSTMAZEHOSTMAZEROtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202wx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
      o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
        NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
          qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
            195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
              mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                  G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                    cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                      ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                        91.189.91.43wx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
                          NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                            cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                              ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                Y6FCwHl2Jq.elfGet hashmaliciousMoobot, OkiruBrowse
                                  zN4Dka55hZ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                    vtuYyqk0Xt.elfGet hashmaliciousGafgytBrowse
                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                            91.189.91.42wx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
                                              o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                    195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                      mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                        9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                            cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                              ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                yellowchink.pirated1CFx1lzym.elfGet hashmaliciousMiraiBrowse
                                                                • 5.181.80.59
                                                                klTP7Pmqg6.elfGet hashmaliciousMiraiBrowse
                                                                • 204.76.203.59
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBwx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                LwtJDI6emv.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 185.125.190.26
                                                                CANONICAL-ASGBwx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 91.189.91.42
                                                                G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 91.189.91.42
                                                                LwtJDI6emv.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 185.125.190.26
                                                                INIT7CHwx6NGH4iz5.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                o7XNLGi3qx.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                NBcTP7MyXM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                qCzUYpn6pV.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 109.202.202.202
                                                                195vipOk5v.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 109.202.202.202
                                                                mWD9eNJ4Vm.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 109.202.202.202
                                                                9O8EXwdiSH.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 109.202.202.202
                                                                G68PDvdvtB.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 109.202.202.202
                                                                cLfGE4qMBI.elfGet hashmaliciousMoobot, OkiruBrowse
                                                                • 109.202.202.202
                                                                ZVduP2q1vE.elfGet hashmaliciousOkiruBrowse
                                                                • 109.202.202.202
                                                                HOSTMAZEHOSTMAZEROYkwey8qoU2.elfGet hashmaliciousMirai, GafgytBrowse
                                                                • 85.204.116.161
                                                                PMlD0WHXKj.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                1X4sD2Qh1k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                v4DMucTMyO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                KHpbFWCBuL.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                YW762BcE1f.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                d2sLoiWqhL.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                9KscNetbfq.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                Tlcnvq82Pk.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                Wo9NQIBG1Y.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                • 86.104.194.182
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):6.090377674256473
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:GFzGVKywzJ.elf
                                                                File size:50'424 bytes
                                                                MD5:83971b3f27779e1d0d0f579572deaa50
                                                                SHA1:3f2f3fa0e9e5b0158bb7d6f73a9290df6aa081e5
                                                                SHA256:d8dc8b9639baed13bff88f63065d58d98addc5b3d9f1ee7ab6cc6f8c1776ef75
                                                                SHA512:ad9a6539953f043920b22613b270b374245d2de857a44b466e647ca27473cf3b55395afb65f57d465c05e252c282680b7c8e790cbda77ea7e715fe3195965541
                                                                SSDEEP:768:nHo0q9S0jthByeHzJXP/qc/QdlpYwO+aN0IMHJ:nHlShjthByeHzJXXqc4DpYaaWNHJ
                                                                TLSH:D1333A21B93A2E1BC4D1A8BE25F34724B2E16B0E35E8CA5D7DB21E4EFF1064055136B5
                                                                File Content Preview:.ELF...........................4...@.....4. ...(.......................p...p...............t...t...t................dt.Q................................@..(....@.-k................#.....c...`.....!.....!...@.....".........`......$!...!...@...........`....

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:Sparc
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x101a4
                                                                Flags:0x0
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:49984
                                                                Section Header Size:40
                                                                Number of Section Headers:11
                                                                Header String Table Index:10
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                .textPROGBITS0x100b00xb00xb5e40x00x6AX004
                                                                .finiPROGBITS0x1b6940xb6940x140x00x6AX004
                                                                .rodataPROGBITS0x1b6a80xb6a80xac80x00x2A008
                                                                .ctorsPROGBITS0x2c1740xc1740x80x00x3WA004
                                                                .dtorsPROGBITS0x2c17c0xc17c0x80x00x3WA004
                                                                .jcrPROGBITS0x2c1840xc1840x40x00x3WA004
                                                                .dataPROGBITS0x2c1880xc1880x1740x00x3WA008
                                                                .bssNOBITS0x2c3000xc2fc0x1800x00x3WA008
                                                                .shstrtabSTRTAB0x00xc2fc0x430x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x100000x100000xc1700xc1706.13110x5R E0x10000.init .text .fini .rodata
                                                                LOAD0xc1740x2c1740x2c1740x1880x30c0.85440x6RW 0x10000.ctors .dtors .jcr .data .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 27, 2024 11:24:03.308630943 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 27, 2024 11:24:04.758157969 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:04.975105047 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:04.975272894 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:04.975490093 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:05.612304926 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 27, 2024 11:24:05.612325907 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:05.832642078 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:10.987592936 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 27, 2024 11:24:14.984774113 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:15.201684952 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:15.201838017 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:15.202003956 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:27.113308907 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 27, 2024 11:24:30.426883936 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:30.427014112 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:24:33.256578922 CEST4251680192.168.2.23109.202.202.202
                                                                Apr 27, 2024 11:24:37.351958036 CEST42836443192.168.2.2391.189.91.43
                                                                Apr 27, 2024 11:24:45.644660950 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:24:45.644762039 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:25:00.861100912 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:25:00.861249924 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:25:08.067595959 CEST43928443192.168.2.2391.189.91.42
                                                                Apr 27, 2024 11:25:15.248852015 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:25:15.466061115 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:25:15.466236115 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:25:30.714446068 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:25:30.714819908 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:25:45.930887938 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:25:45.931139946 CEST5103038241192.168.2.2386.104.194.171
                                                                Apr 27, 2024 11:26:01.156234026 CEST382415103086.104.194.171192.168.2.23
                                                                Apr 27, 2024 11:26:01.156358004 CEST5103038241192.168.2.2386.104.194.171
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Apr 27, 2024 11:24:04.410772085 CEST4409053192.168.2.23139.84.165.176
                                                                Apr 27, 2024 11:24:04.757580996 CEST5344090139.84.165.176192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Apr 27, 2024 11:24:04.410772085 CEST192.168.2.23139.84.165.1760xb9f4Standard query (0)yellowchink.pirateA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate204.76.203.63A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.61A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.140A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate86.104.194.171A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate204.76.203.103A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate86.104.194.115A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate204.76.203.101A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate204.76.203.223A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.59A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate86.104.194.181A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.130A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.60A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate204.76.203.5A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate5.181.80.189A (IP address)IN (0x0001)false
                                                                Apr 27, 2024 11:24:04.757580996 CEST139.84.165.176192.168.2.230xb9f4No error (0)yellowchink.pirate86.104.194.178A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):09:24:03
                                                                Start date (UTC):27/04/2024
                                                                Path:/tmp/GFzGVKywzJ.elf
                                                                Arguments:/tmp/GFzGVKywzJ.elf
                                                                File size:4379400 bytes
                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                Start time (UTC):09:24:04
                                                                Start date (UTC):27/04/2024
                                                                Path:/tmp/GFzGVKywzJ.elf
                                                                Arguments:-
                                                                File size:4379400 bytes
                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                Start time (UTC):09:24:04
                                                                Start date (UTC):27/04/2024
                                                                Path:/tmp/GFzGVKywzJ.elf
                                                                Arguments:-
                                                                File size:4379400 bytes
                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e