Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
loligang.arm6.elf

Overview

General Information

Sample name:loligang.arm6.elf
Analysis ID:1579520
MD5:653bdc11956d5526b64c59b310d7f140
SHA1:57e98c5534aa28e47afa8ab36e4cd9b1c97efe95
SHA256:5ddbd7e225236aeab79b8f1ddb7f31c542617397811f1803c0acf46dfb950162
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579520
Start date and time:2024-12-22 20:07:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:loligang.arm6.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
Command:/tmp/loligang.arm6.elf
PID:6240
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • loligang.arm6.elf (PID: 6240, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/loligang.arm6.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
loligang.arm6.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    loligang.arm6.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      loligang.arm6.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x12bac:$x1: POST /cdn-cgi/
      • 0x13050:$s1: LCOGQGPTGP
      loligang.arm6.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x12bac:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x12bac:$x1: POST /cdn-cgi/
          • 0x13050:$s1: LCOGQGPTGP
          6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0x12bac:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          Process Memory Space: loligang.arm6.elf PID: 6240JoeSecurity_Mirai_9Yara detected MiraiJoe Security
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: loligang.arm6.elfAvira: detected
            Source: loligang.arm6.elfReversingLabs: Detection: 73%
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: loligang.arm6.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: loligang.arm6.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
            Source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: loligang.arm6.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: loligang.arm6.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
            Source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
            Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
            Source: /tmp/loligang.arm6.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
            Source: loligang.arm6.elf, 6240.1.000055b5959c6000.000055b595af4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: loligang.arm6.elf, 6240.1.000055b5959c6000.000055b595af4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: loligang.arm6.elf, 6240.1.00007ffcbaeb0000.00007ffcbaed1000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: loligang.arm6.elf, 6240.1.00007ffcbaeb0000.00007ffcbaed1000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
            Source: loligang.arm6.elf, 6240.1.00007ffcbaeb0000.00007ffcbaed1000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/loligang.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/loligang.arm6.elf

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: loligang.arm6.elf, type: SAMPLE
            Source: Yara matchFile source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loligang.arm6.elf PID: 6240, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: loligang.arm6.elf, type: SAMPLE
            Source: Yara matchFile source: 6240.1.00007f63b0017000.00007f63b002b000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: loligang.arm6.elf PID: 6240, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            No configs have been found
            SourceDetectionScannerLabelLink
            loligang.arm6.elf74%ReversingLabsLinux.Backdoor.Mirai
            loligang.arm6.elf100%AviraLINUX/Mirai.bonb
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43woega6.elfGet hashmaliciousMiraiBrowse
              hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                  Space.arm7.elfGet hashmaliciousMiraiBrowse
                    Space.arm.elfGet hashmaliciousMiraiBrowse
                      Space.sh4.elfGet hashmaliciousMiraiBrowse
                        Space.x86.elfGet hashmaliciousMiraiBrowse
                          byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                            nn.elfGet hashmaliciousNanominer, XmrigBrowse
                              arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                91.189.91.42woega6.elfGet hashmaliciousMiraiBrowse
                                  hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          Space.arm7.elfGet hashmaliciousMiraiBrowse
                                            Space.arm.elfGet hashmaliciousMiraiBrowse
                                              Space.sh4.elfGet hashmaliciousMiraiBrowse
                                                Space.x86.elfGet hashmaliciousMiraiBrowse
                                                  byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    CANONICAL-ASGBwoega6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 185.125.190.26
                                                    hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    Space.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBwoega6.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 185.125.190.26
                                                    hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 91.189.91.42
                                                    Space.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    Space.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    INIT7CHwoega6.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    • 109.202.202.202
                                                    Space.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    Space.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    Space.sh4.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    Space.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                    Entropy (8bit):6.036200811462692
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:loligang.arm6.elf
                                                    File size:83'072 bytes
                                                    MD5:653bdc11956d5526b64c59b310d7f140
                                                    SHA1:57e98c5534aa28e47afa8ab36e4cd9b1c97efe95
                                                    SHA256:5ddbd7e225236aeab79b8f1ddb7f31c542617397811f1803c0acf46dfb950162
                                                    SHA512:4df6872caa928667dbc2cb3aafb61b724d685798c8c3e5c273f0f2cf871ff16de3a548b63bf94a1c83b18248dc86fcc26a4400b227f31112c6256dd23461413d
                                                    SSDEEP:1536:29n7/xkRBFg3yFhk20WtEu+1F4YPjaduBcPYO9mrsplDKZUlQBKXAVan1X+F8Jyn:gJTyHknWt/+L4qjmugd9mrsplDKZUlQ9
                                                    TLSH:F9831981B9809E15C6C5177BFA6F108D331247A9E2DEB353CD145F6477CA82B0E37A8A
                                                    File Content Preview:.ELF..............(.....T...4....B......4. ...(.....................l;..l;...............@...@...@..,...............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.,B.......@....-.@0....S

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:UNIX - System V
                                                    ABI Version:0
                                                    Entry Point Address:0x8154
                                                    Flags:0x4000002
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:82592
                                                    Section Header Size:40
                                                    Number of Section Headers:12
                                                    Header String Table Index:11
                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                    NULL0x00x00x00x00x0000
                                                    .initPROGBITS0x80940x940x100x00x6AX004
                                                    .textPROGBITS0x80b00xb00x12aec0x00x6AX0016
                                                    .finiPROGBITS0x1ab9c0x12b9c0x100x00x6AX004
                                                    .rodataPROGBITS0x1abac0x12bac0xfc00x00x2A004
                                                    .init_arrayINIT_ARRAY0x240040x140080x40x00x3WA004
                                                    .fini_arrayFINI_ARRAY0x240080x1400c0x40x00x3WA004
                                                    .gotPROGBITS0x240100x140140x740x40x3WA004
                                                    .dataPROGBITS0x240840x140880x1a80x00x3WA004
                                                    .bssNOBITS0x2422c0x142300x27ac0x00x3WA004
                                                    .ARM.attributesARM_ATTRIBUTES0x00x142300x100x00x0001
                                                    .shstrtabSTRTAB0x00x142400x5d0x00x0001
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000x13b6c0x13b6c6.10820x5R E0x8000.init .text .fini .rodata
                                                    LOAD0x140040x240040x240000x22c0xa9d42.39090x6RW 0x8000.init_array .fini_array .got .data .bss
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 22, 2024 20:07:51.131661892 CET43928443192.168.2.2391.189.91.42
                                                    Dec 22, 2024 20:07:56.763067007 CET42836443192.168.2.2391.189.91.43
                                                    Dec 22, 2024 20:07:58.298805952 CET4251680192.168.2.23109.202.202.202
                                                    Dec 22, 2024 20:08:11.353151083 CET43928443192.168.2.2391.189.91.42
                                                    Dec 22, 2024 20:08:23.639210939 CET42836443192.168.2.2391.189.91.43
                                                    Dec 22, 2024 20:08:27.734675884 CET4251680192.168.2.23109.202.202.202
                                                    Dec 22, 2024 20:08:52.307477951 CET43928443192.168.2.2391.189.91.42

                                                    System Behavior

                                                    Start time (UTC):19:07:49
                                                    Start date (UTC):22/12/2024
                                                    Path:/tmp/loligang.arm6.elf
                                                    Arguments:/tmp/loligang.arm6.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1