Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sora.sh4.elf

Overview

General Information

Sample name:sora.sh4.elf
Analysis ID:1564805
MD5:ddd7c47a4422d6bd5d4e8c0f7b5176c2
SHA1:4a4d85fe96503e2471ef85dde9ede9fa1b7936d9
SHA256:591d03ac5bade653f673e1aaaea02bf4bbdce88734618db775251d53c6e2272f
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1564805
Start date and time:2024-11-28 19:57:10 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sora.sh4.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
  • VT rate limit hit for: sora.sh4.elf
Command:/tmp/sora.sh4.elf
PID:5534
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sora.sh4.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    sora.sh4.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      sora.sh4.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0xe4e4:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0xe4e4:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
              Click to see the 5 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: sora.sh4.elfAvira: detected
              Source: sora.sh4.elfReversingLabs: Detection: 71%
              Source: global trafficTCP traffic: 192.168.2.14:39218 -> 154.216.17.153:1312
              Source: unknownTCP traffic detected without corresponding DNS query: 154.216.17.153
              Source: unknownTCP traffic detected without corresponding DNS query: 68.0.30.31
              Source: unknownTCP traffic detected without corresponding DNS query: 87.161.60.31
              Source: unknownTCP traffic detected without corresponding DNS query: 96.216.112.205
              Source: unknownTCP traffic detected without corresponding DNS query: 90.108.163.28
              Source: unknownTCP traffic detected without corresponding DNS query: 65.193.231.106
              Source: unknownTCP traffic detected without corresponding DNS query: 104.169.44.241
              Source: unknownTCP traffic detected without corresponding DNS query: 81.241.203.77
              Source: unknownTCP traffic detected without corresponding DNS query: 156.164.230.208
              Source: unknownTCP traffic detected without corresponding DNS query: 223.92.176.216
              Source: unknownTCP traffic detected without corresponding DNS query: 16.222.84.60
              Source: unknownTCP traffic detected without corresponding DNS query: 222.29.135.183
              Source: unknownTCP traffic detected without corresponding DNS query: 96.240.150.110
              Source: unknownTCP traffic detected without corresponding DNS query: 64.43.217.83
              Source: unknownTCP traffic detected without corresponding DNS query: 48.25.172.62
              Source: unknownTCP traffic detected without corresponding DNS query: 67.148.101.127
              Source: unknownTCP traffic detected without corresponding DNS query: 165.72.180.5
              Source: unknownTCP traffic detected without corresponding DNS query: 17.28.216.21
              Source: unknownTCP traffic detected without corresponding DNS query: 207.214.59.109
              Source: unknownTCP traffic detected without corresponding DNS query: 165.6.151.125
              Source: unknownTCP traffic detected without corresponding DNS query: 48.3.131.136
              Source: unknownTCP traffic detected without corresponding DNS query: 91.106.254.6
              Source: unknownTCP traffic detected without corresponding DNS query: 216.94.88.120
              Source: unknownTCP traffic detected without corresponding DNS query: 93.180.224.141
              Source: unknownTCP traffic detected without corresponding DNS query: 190.51.67.181
              Source: unknownTCP traffic detected without corresponding DNS query: 106.109.226.150
              Source: unknownTCP traffic detected without corresponding DNS query: 169.156.171.126
              Source: unknownTCP traffic detected without corresponding DNS query: 221.155.201.216
              Source: unknownTCP traffic detected without corresponding DNS query: 78.144.220.53
              Source: unknownTCP traffic detected without corresponding DNS query: 45.185.197.21
              Source: unknownTCP traffic detected without corresponding DNS query: 196.115.98.91
              Source: unknownTCP traffic detected without corresponding DNS query: 106.199.20.87
              Source: unknownTCP traffic detected without corresponding DNS query: 199.66.60.33
              Source: unknownTCP traffic detected without corresponding DNS query: 167.24.26.171
              Source: unknownTCP traffic detected without corresponding DNS query: 73.113.158.151
              Source: unknownTCP traffic detected without corresponding DNS query: 4.243.166.48
              Source: unknownTCP traffic detected without corresponding DNS query: 197.77.60.166
              Source: unknownTCP traffic detected without corresponding DNS query: 168.151.89.91
              Source: unknownTCP traffic detected without corresponding DNS query: 255.36.228.177
              Source: unknownTCP traffic detected without corresponding DNS query: 80.63.94.64
              Source: unknownTCP traffic detected without corresponding DNS query: 106.90.74.188
              Source: unknownTCP traffic detected without corresponding DNS query: 254.245.202.180
              Source: unknownTCP traffic detected without corresponding DNS query: 117.22.20.173
              Source: unknownTCP traffic detected without corresponding DNS query: 101.137.132.149
              Source: unknownTCP traffic detected without corresponding DNS query: 120.214.121.199
              Source: unknownTCP traffic detected without corresponding DNS query: 222.155.94.23
              Source: unknownTCP traffic detected without corresponding DNS query: 65.183.173.74
              Source: unknownTCP traffic detected without corresponding DNS query: 205.222.53.31
              Source: unknownTCP traffic detected without corresponding DNS query: 152.106.28.227
              Source: unknownTCP traffic detected without corresponding DNS query: 74.120.241.65
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

              System Summary

              barindex
              Source: sora.sh4.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: 5544.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: sora.sh4.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: 5544.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
              Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/5661/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3760/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3761/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2672/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1583/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3244/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3120/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3361/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3759/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3239/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1577/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1610/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/512/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1299/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3235/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/514/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/5537/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/519/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2946/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/917/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3758/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3134/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1593/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3011/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3094/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2955/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3406/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1589/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3129/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1588/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3402/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3125/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3246/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3245/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/767/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/800/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/888/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/801/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/769/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/5546/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/803/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/806/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/807/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/928/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2956/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3662/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3420/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/490/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3142/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1635/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1633/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1599/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3139/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1873/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1630/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3412/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/657/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/658/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/659/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/418/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/419/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1639/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1638/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3398/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1371/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3392/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/780/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/660/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/661/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/782/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1369/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3304/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3425/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/785/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1642/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/940/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/941/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1640/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3147/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3268/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1364/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/548/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1647/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2991/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1383/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1382/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1381/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/791/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/671/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/794/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1655/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/795/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/674/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1653/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/797/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/2983/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3159/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/678/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1650/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3157/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/679/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/1659/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3319/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/5475/exe
              Source: /tmp/sora.sh4.elf (PID: 5543)File opened: /proc/3178/exe
              Source: /tmp/sora.sh4.elf (PID: 5534)Queries kernel information via 'uname':
              Source: sora.sh4.elf, 5534.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmp, sora.sh4.elf, 5539.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmp, sora.sh4.elf, 5544.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: sora.sh4.elf, 5534.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmp, sora.sh4.elf, 5539.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmp, sora.sh4.elf, 5544.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
              Source: sora.sh4.elf, 5534.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmp, sora.sh4.elf, 5539.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmp, sora.sh4.elf, 5544.1.000055e5fda47000.000055e5fdaaa000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
              Source: sora.sh4.elf, 5534.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmp, sora.sh4.elf, 5539.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmp, sora.sh4.elf, 5544.1.00007ffde66a7000.00007ffde66c8000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sora.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sora.sh4.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: sora.sh4.elf, type: SAMPLE
              Source: Yara matchFile source: 5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5544.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: sora.sh4.elf PID: 5539, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: sora.sh4.elf, type: SAMPLE
              Source: Yara matchFile source: 5539.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5534.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 5544.1.00007f952c37f000.00007f952c38f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: sora.sh4.elf PID: 5539, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1564805 Sample: sora.sh4.elf Startdate: 28/11/2024 Architecture: LINUX Score: 80 22 218.220.155.239 ZAQJupiterTelecommunicationsCoLtdJP Japan 2->22 24 64.236.200.12 WINDSTREAMUS United States 2->24 26 99 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 8 sora.sh4.elf 2->8         started        signatures3 process4 process5 10 sora.sh4.elf 8->10         started        12 sora.sh4.elf 8->12         started        14 sora.sh4.elf 8->14         started        process6 16 sora.sh4.elf 10->16         started        18 sora.sh4.elf 10->18         started        20 sora.sh4.elf 10->20         started       
              SourceDetectionScannerLabelLink
              sora.sh4.elf71%ReversingLabsLinux.Trojan.Mirai
              sora.sh4.elf100%AviraLINUX/Mirai.bonb
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                58.202.177.142
                unknownChina
                4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
                159.64.241.190
                unknownUnited States
                32982DOE-HQUSfalse
                212.52.175.99
                unknownHungary
                28924INTEGRITY-HU-ASHUfalse
                63.39.143.10
                unknownUnited States
                3356LEVEL3USfalse
                249.14.196.103
                unknownReserved
                unknownunknownfalse
                42.192.16.243
                unknownChina
                4249LILLY-ASUSfalse
                5.12.90.139
                unknownRomania
                8708RCS-RDS73-75DrStaicoviciROfalse
                98.232.70.184
                unknownUnited States
                7922COMCAST-7922USfalse
                105.140.212.239
                unknownMorocco
                6713IAM-ASMAfalse
                192.207.58.154
                unknownUnited States
                32082BSC-20041102USfalse
                31.185.231.183
                unknownUnited Kingdom
                6871PLUSNETUKInternetServiceProviderGBfalse
                146.220.114.141
                unknownLuxembourg
                204590SWISS-ASCHfalse
                80.107.96.109
                unknownGreece
                6799OTENET-GRAthens-GreeceGRfalse
                110.39.166.129
                unknownPakistan
                38264WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPKfalse
                218.220.155.239
                unknownJapan9617ZAQJupiterTelecommunicationsCoLtdJPfalse
                102.222.82.226
                unknownunknown
                36926CKL1-ASNKEfalse
                150.1.78.94
                unknownJapan6400CompaniaDominicanadeTelefonosSADOfalse
                67.58.124.128
                unknownUnited States
                14615ROCK-HILL-TELEPHONEUSfalse
                88.134.156.126
                unknownGermany
                31334KABELDEUTSCHLAND-ASDEfalse
                79.218.100.138
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                85.128.200.52
                unknownPoland
                15967NAZWAPLfalse
                190.23.45.125
                unknownParaguay
                27866COPACOPYfalse
                91.130.14.11
                unknownAustria
                1257TELE2EUfalse
                164.0.143.52
                unknownKazakhstan
                29355KCELL-ASKZfalse
                223.216.154.47
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                145.31.212.219
                unknownNetherlands
                42894MINVENW-RWSMinVenW-RijkswaterstaatBackboneNLfalse
                4.254.167.35
                unknownUnited States
                3356LEVEL3USfalse
                84.143.2.211
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                168.75.155.164
                unknownUnited States
                14135NAVISITE-EAST-2USfalse
                197.12.199.97
                unknownTunisia
                37703ATLAXTNfalse
                141.44.15.196
                unknownGermany
                680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                149.106.157.56
                unknownUnited States
                19999UNIONASNUSfalse
                35.219.213.175
                unknownUnited States
                19527GOOGLE-2USfalse
                117.255.236.149
                unknownIndia
                9829BSNL-NIBNationalInternetBackboneINfalse
                142.64.238.6
                unknownCanada
                5769VIDEOTRONCAfalse
                206.222.200.40
                unknownUnited States
                15108ALLO-COMMUSfalse
                145.242.154.40
                unknownFrance
                1101IP-EEND-ASIP-EENDBVNLfalse
                68.250.134.115
                unknownUnited States
                7018ATT-INTERNET4USfalse
                116.162.104.215
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                58.170.22.167
                unknownAustralia
                1221ASN-TELSTRATelstraCorporationLtdAUfalse
                241.50.76.188
                unknownReserved
                unknownunknownfalse
                172.57.85.118
                unknownUnited States
                21928T-MOBILE-AS21928USfalse
                165.237.183.16
                unknownUnited States
                3456TWC-3456-ITUSfalse
                251.234.67.51
                unknownReserved
                unknownunknownfalse
                243.126.76.164
                unknownReserved
                unknownunknownfalse
                35.184.93.84
                unknownUnited States
                15169GOOGLEUSfalse
                175.227.77.64
                unknownKorea Republic of
                4766KIXS-AS-KRKoreaTelecomKRfalse
                91.174.79.10
                unknownFrance
                12322PROXADFRfalse
                100.17.25.113
                unknownUnited States
                701UUNETUSfalse
                101.14.115.233
                unknownTaiwan; Republic of China (ROC)
                24158TAIWANMOBILE-ASTaiwanMobileCoLtdTWfalse
                76.241.14.39
                unknownUnited States
                7018ATT-INTERNET4USfalse
                118.144.228.44
                unknownChina
                4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                2.187.183.239
                unknownIran (ISLAMIC Republic Of)
                58224TCIIRfalse
                203.117.119.34
                unknownSingapore
                4657STARHUB-INTERNETStarHubLtdSGfalse
                104.44.147.151
                unknownUnited States
                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                19.167.223.34
                unknownUnited States
                3MIT-GATEWAYSUSfalse
                66.29.186.182
                unknownUnited States
                32808UTAHBROADBAND-AS1USfalse
                14.4.246.118
                unknownKorea Republic of
                17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
                151.109.8.118
                unknownUnited States
                1218NCUBE-BELMONT-ASUSfalse
                220.162.96.250
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                17.111.180.131
                unknownUnited States
                714APPLE-ENGINEERINGUSfalse
                218.9.165.51
                unknownChina
                4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                77.92.31.121
                unknownCyprus
                43356COMTECH-ASTRfalse
                77.47.59.205
                unknownGermany
                35244KMS-DE_ASDEfalse
                44.168.122.170
                unknownUnited States
                20473AS-CHOOPAUSfalse
                250.136.198.230
                unknownReserved
                unknownunknownfalse
                200.9.212.10
                unknownArgentina
                263249MasterBaseSACLfalse
                171.234.17.145
                unknownViet Nam
                7552VIETEL-AS-APViettelGroupVNfalse
                220.182.67.5
                unknownChina
                4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                146.227.250.160
                unknownUnited Kingdom
                786JANETJiscServicesLimitedGBfalse
                148.200.235.46
                unknownNetherlands
                33915TNF-ASNLfalse
                158.205.145.129
                unknownJapan4694IDCFIDCFrontierIncJPfalse
                46.84.168.31
                unknownGermany
                3320DTAGInternetserviceprovideroperationsDEfalse
                169.192.200.41
                unknownUnited States
                37611AfrihostZAfalse
                46.132.103.37
                unknownFinland
                1759TSF-IP-CORETeliaFinlandOyjEUfalse
                249.162.127.113
                unknownReserved
                unknownunknownfalse
                43.160.156.32
                unknownJapan4249LILLY-ASUSfalse
                196.74.72.240
                unknownMorocco
                36903MT-MPLSMAfalse
                206.50.62.34
                unknownUnited States
                2914NTT-COMMUNICATIONS-2914USfalse
                63.90.62.225
                unknownUnited States
                701UUNETUSfalse
                76.50.164.153
                unknownUnited States
                18494CENTURYLINK-LEGACY-EMBARQ-WRBGUSfalse
                181.157.10.239
                unknownColombia
                26611COMCELSACOfalse
                9.108.199.206
                unknownUnited States
                3356LEVEL3USfalse
                123.217.96.216
                unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                45.62.135.63
                unknownUnited States
                31882ABS-AS1USfalse
                145.202.2.222
                unknownNetherlands
                1101IP-EEND-ASIP-EENDBVNLfalse
                119.2.4.202
                unknownChina
                23724CHINANET-IDC-BJ-APIDCChinaTelecommunicationsCorporationfalse
                141.224.226.177
                unknownUnited States
                18454AUGSBURGUSfalse
                186.85.150.225
                unknownColombia
                10620TelmexColombiaSACOfalse
                154.114.47.243
                unknownSouth Africa
                2018TENET-1ZAfalse
                36.144.68.134
                unknownChina
                56044CMNET-AS-LIAONINGChinaMobilecommunicationscorporationCfalse
                111.36.229.194
                unknownChina
                24444CMNET-V4SHANDONG-AS-APShandongMobileCommunicationCompanyfalse
                93.48.179.248
                unknownItaly
                12874FASTWEBITfalse
                91.229.112.4
                unknownRussian Federation
                56957IX-2-ASRUfalse
                203.23.142.162
                unknownAustralia
                9749GPKNET-AS-AUGPKComputersPtyLtdInternetServiceProvidefalse
                173.164.129.216
                unknownUnited States
                7922COMCAST-7922USfalse
                154.136.21.106
                unknownEgypt
                37069MOBINILEGfalse
                128.12.130.141
                unknownUnited States
                32STANFORDUSfalse
                64.236.200.12
                unknownUnited States
                7029WINDSTREAMUSfalse
                70.57.201.106
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                No context
                No context
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                Entropy (8bit):6.785090824309155
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:sora.sh4.elf
                File size:63'772 bytes
                MD5:ddd7c47a4422d6bd5d4e8c0f7b5176c2
                SHA1:4a4d85fe96503e2471ef85dde9ede9fa1b7936d9
                SHA256:591d03ac5bade653f673e1aaaea02bf4bbdce88734618db775251d53c6e2272f
                SHA512:0c1d639f69b008eafd2625ed818db7dcb6ce341331ae1188821bef4c36a034aa42a7449c17951a9d8c5d6edf68bff88326c9c188d533cf056e6dbacdb03f85ab
                SSDEEP:1536:PaAtVnz1/mUUNztiYmW6ihiYLTofs3wfpWIDNEJ7JC7:P/tVz1eUUfwN0T0f+whWONEJ7J
                TLSH:41539FA5C5ACAE58C71441B8B654CD398723F408A5A76EFBD646C796800BEFCF0187F2
                File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.$...$...............(...(.A.(.A.$...............Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:<unknown>
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x4001a0
                Flags:0x9
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:63372
                Section Header Size:40
                Number of Section Headers:10
                Header String Table Index:9
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x4000940x940x300x00x6AX004
                .textPROGBITS0x4000e00xe00xe3e00x00x6AX0032
                .finiPROGBITS0x40e4c00xe4c00x240x00x6AX004
                .rodataPROGBITS0x40e4e40xe4e40x10400x00x2A004
                .ctorsPROGBITS0x41f5280xf5280x80x00x3WA004
                .dtorsPROGBITS0x41f5300xf5300x80x00x3WA004
                .dataPROGBITS0x41f53c0xf53c0x2100x00x3WA004
                .bssNOBITS0x41f74c0xf74c0x2800x00x3WA004
                .shstrtabSTRTAB0x00xf74c0x3e0x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x4000000x4000000xf5240xf5246.82040x5R E0x10000.init .text .fini .rodata
                LOAD0xf5280x41f5280x41f5280x2240x4a42.99970x6RW 0x10000.ctors .dtors .data .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampSource PortDest PortSource IPDest IP
                Nov 28, 2024 19:58:08.241862059 CET392181312192.168.2.14154.216.17.153
                Nov 28, 2024 19:58:08.292613983 CET2992423192.168.2.1468.0.30.31
                Nov 28, 2024 19:58:08.292721987 CET2992423192.168.2.1487.161.60.31
                Nov 28, 2024 19:58:08.292742968 CET2992423192.168.2.1496.216.112.205
                Nov 28, 2024 19:58:08.292761087 CET2992423192.168.2.1490.108.163.28
                Nov 28, 2024 19:58:08.292776108 CET2992423192.168.2.1465.193.231.106
                Nov 28, 2024 19:58:08.292808056 CET2992423192.168.2.14104.169.44.241
                Nov 28, 2024 19:58:08.292819977 CET2992423192.168.2.14210.129.32.121
                Nov 28, 2024 19:58:08.292855024 CET2992423192.168.2.1481.241.203.77
                Nov 28, 2024 19:58:08.292876959 CET2992423192.168.2.14156.164.230.208
                Nov 28, 2024 19:58:08.292891026 CET2992423192.168.2.14223.92.176.216
                Nov 28, 2024 19:58:08.292903900 CET2992423192.168.2.1416.222.84.60
                Nov 28, 2024 19:58:08.292917013 CET2992423192.168.2.14222.29.135.183
                Nov 28, 2024 19:58:08.292922020 CET2992423192.168.2.1496.240.150.110
                Nov 28, 2024 19:58:08.292953968 CET2992423192.168.2.1464.43.217.83
                Nov 28, 2024 19:58:08.292968035 CET2992423192.168.2.1448.25.172.62
                Nov 28, 2024 19:58:08.293322086 CET2992423192.168.2.1467.148.101.127
                Nov 28, 2024 19:58:08.293322086 CET2992423192.168.2.14165.72.180.5
                Nov 28, 2024 19:58:08.293323040 CET2992423192.168.2.1417.28.216.21
                Nov 28, 2024 19:58:08.293323040 CET2992423192.168.2.14207.214.59.109
                Nov 28, 2024 19:58:08.293323994 CET2992423192.168.2.14165.6.151.125
                Nov 28, 2024 19:58:08.293323040 CET2992423192.168.2.1496.165.210.25
                Nov 28, 2024 19:58:08.293324947 CET2992423192.168.2.1448.3.131.136
                Nov 28, 2024 19:58:08.293325901 CET2992423192.168.2.1491.106.254.6
                Nov 28, 2024 19:58:08.293324947 CET2992423192.168.2.14216.94.88.120
                Nov 28, 2024 19:58:08.293325901 CET2992423192.168.2.1493.180.224.141
                Nov 28, 2024 19:58:08.293325901 CET2992423192.168.2.14190.51.67.181
                Nov 28, 2024 19:58:08.293329954 CET2992423192.168.2.14106.109.226.150
                Nov 28, 2024 19:58:08.293345928 CET2992423192.168.2.14169.156.171.126
                Nov 28, 2024 19:58:08.293349028 CET2992423192.168.2.14221.155.201.216
                Nov 28, 2024 19:58:08.293349028 CET2992423192.168.2.1478.144.220.53
                Nov 28, 2024 19:58:08.293350935 CET2992423192.168.2.1445.185.197.21
                Nov 28, 2024 19:58:08.293358088 CET2992423192.168.2.14196.115.98.91
                Nov 28, 2024 19:58:08.293361902 CET2992423192.168.2.14106.199.20.87
                Nov 28, 2024 19:58:08.293363094 CET2992423192.168.2.14199.66.60.33
                Nov 28, 2024 19:58:08.293363094 CET2992423192.168.2.14167.24.26.171
                Nov 28, 2024 19:58:08.293380976 CET2992423192.168.2.1473.113.158.151
                Nov 28, 2024 19:58:08.293387890 CET2992423192.168.2.144.243.166.48
                Nov 28, 2024 19:58:08.293405056 CET2992423192.168.2.14197.77.60.166
                Nov 28, 2024 19:58:08.293450117 CET2992423192.168.2.14168.151.89.91
                Nov 28, 2024 19:58:08.293462992 CET2992423192.168.2.14255.36.228.177
                Nov 28, 2024 19:58:08.293483019 CET2992423192.168.2.1480.63.94.64
                Nov 28, 2024 19:58:08.293514013 CET2992423192.168.2.14106.90.74.188
                Nov 28, 2024 19:58:08.293534040 CET2992423192.168.2.14254.245.202.180
                Nov 28, 2024 19:58:08.293548107 CET2992423192.168.2.14117.22.20.173
                Nov 28, 2024 19:58:08.293559074 CET2992423192.168.2.14101.137.132.149
                Nov 28, 2024 19:58:08.293597937 CET2992423192.168.2.14120.214.121.199
                Nov 28, 2024 19:58:08.293602943 CET2992423192.168.2.14222.155.94.23
                Nov 28, 2024 19:58:08.293613911 CET2992423192.168.2.1465.183.173.74
                Nov 28, 2024 19:58:08.293652058 CET2992423192.168.2.14205.222.53.31
                Nov 28, 2024 19:58:08.293709040 CET2992423192.168.2.14152.106.28.227
                Nov 28, 2024 19:58:08.293730021 CET2992423192.168.2.1474.120.241.65
                Nov 28, 2024 19:58:08.293756008 CET2992423192.168.2.14159.195.207.148
                Nov 28, 2024 19:58:08.293773890 CET2992423192.168.2.14217.196.196.182
                Nov 28, 2024 19:58:08.293781042 CET2992423192.168.2.1445.252.78.241
                Nov 28, 2024 19:58:08.293796062 CET2992423192.168.2.14177.140.18.243
                Nov 28, 2024 19:58:08.293817997 CET2992423192.168.2.14173.68.80.214
                Nov 28, 2024 19:58:08.293828964 CET2992423192.168.2.1448.5.48.209
                Nov 28, 2024 19:58:08.293839931 CET2992423192.168.2.14110.51.91.30
                Nov 28, 2024 19:58:08.293859959 CET2992423192.168.2.1464.243.132.250
                Nov 28, 2024 19:58:08.293868065 CET2992423192.168.2.14145.103.125.164
                Nov 28, 2024 19:58:08.293896914 CET2992423192.168.2.14174.145.110.177
                Nov 28, 2024 19:58:08.293929100 CET2992423192.168.2.14240.119.232.136
                Nov 28, 2024 19:58:08.293953896 CET2992423192.168.2.14253.183.170.178
                Nov 28, 2024 19:58:08.293968916 CET2992423192.168.2.14114.114.38.71
                Nov 28, 2024 19:58:08.293993950 CET2992423192.168.2.14153.253.187.59
                Nov 28, 2024 19:58:08.294003010 CET2992423192.168.2.14103.215.133.21
                Nov 28, 2024 19:58:08.294017076 CET2992423192.168.2.14114.183.139.96
                Nov 28, 2024 19:58:08.294028044 CET2992423192.168.2.14253.56.233.30
                Nov 28, 2024 19:58:08.294040918 CET2992423192.168.2.14182.56.180.97
                Nov 28, 2024 19:58:08.294053078 CET2992423192.168.2.14166.225.13.116
                Nov 28, 2024 19:58:08.294059038 CET2992423192.168.2.14201.20.179.33
                Nov 28, 2024 19:58:08.294090033 CET2992423192.168.2.1413.77.128.185
                Nov 28, 2024 19:58:08.294101954 CET2992423192.168.2.14201.223.86.246
                Nov 28, 2024 19:58:08.294111013 CET2992423192.168.2.14220.7.161.51
                Nov 28, 2024 19:58:08.294123888 CET2992423192.168.2.14213.171.213.232
                Nov 28, 2024 19:58:08.294137001 CET2992423192.168.2.1473.118.66.205
                Nov 28, 2024 19:58:08.294151068 CET2992423192.168.2.14124.38.249.204
                Nov 28, 2024 19:58:08.294158936 CET2992423192.168.2.1417.243.114.212
                Nov 28, 2024 19:58:08.294197083 CET2992423192.168.2.14103.237.66.229
                Nov 28, 2024 19:58:08.294205904 CET2992423192.168.2.14248.127.81.194
                Nov 28, 2024 19:58:08.294249058 CET2992423192.168.2.14183.114.169.63
                Nov 28, 2024 19:58:08.294261932 CET2992423192.168.2.1487.163.120.18
                Nov 28, 2024 19:58:08.294271946 CET2992423192.168.2.14133.26.212.87
                Nov 28, 2024 19:58:08.294284105 CET2992423192.168.2.1445.65.10.133
                Nov 28, 2024 19:58:08.294327974 CET2992423192.168.2.1434.3.225.182
                Nov 28, 2024 19:58:08.294358015 CET2992423192.168.2.14216.104.75.188
                Nov 28, 2024 19:58:08.294401884 CET2992423192.168.2.14223.151.99.248
                Nov 28, 2024 19:58:08.294420004 CET2992423192.168.2.1454.4.193.237
                Nov 28, 2024 19:58:08.294430971 CET2992423192.168.2.14173.203.140.48
                Nov 28, 2024 19:58:08.294457912 CET2992423192.168.2.1420.51.107.88
                Nov 28, 2024 19:58:08.294471979 CET2992423192.168.2.1480.220.58.113
                Nov 28, 2024 19:58:08.294537067 CET2992423192.168.2.14164.110.99.176
                Nov 28, 2024 19:58:08.294550896 CET2992423192.168.2.14190.19.119.106
                Nov 28, 2024 19:58:08.294560909 CET2992423192.168.2.14183.48.162.177
                Nov 28, 2024 19:58:08.294572115 CET2992423192.168.2.1490.88.241.89
                Nov 28, 2024 19:58:08.294589043 CET2992423192.168.2.14212.55.208.24
                Nov 28, 2024 19:58:08.294610977 CET2992423192.168.2.1473.184.224.151
                Nov 28, 2024 19:58:08.294624090 CET2992423192.168.2.1461.183.209.65
                Nov 28, 2024 19:58:08.294641018 CET2992423192.168.2.14216.98.196.103
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Nov 28, 2024 20:00:54.252039909 CET192.168.2.148.8.8.80xc987Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                Nov 28, 2024 20:00:54.252087116 CET192.168.2.148.8.8.80x4ebdStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Nov 28, 2024 20:00:55.337229013 CET8.8.8.8192.168.2.140xc987No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                Nov 28, 2024 20:00:55.337229013 CET8.8.8.8192.168.2.140xc987No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):18:58:06
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:/tmp/sora.sh4.elf
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
                Start time (UTC):18:58:07
                Start date (UTC):28/11/2024
                Path:/tmp/sora.sh4.elf
                Arguments:-
                File size:4139976 bytes
                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9