Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.arm5.elf

Overview

General Information

Sample name:Space.arm5.elf
Analysis ID:1580583
MD5:722633334fd02ac720b2218fccf50b2a
SHA1:5fb432203bcbb43c2f5bae476244bd8ee469068a
SHA256:c61064002de74a4ecc1cc112a05c320c8ab6469c708fd99a54c07a6acf26d5eb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580583
Start date and time:2024-12-25 11:21:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.arm5.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
Command:/tmp/Space.arm5.elf
PID:6240
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • Space.arm5.elf (PID: 6240, Parent: 6154, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Space.arm5.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
6240.1.00007fb238017000.00007fb238021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x85fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x864c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x869c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x86ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.arm5.elf PID: 6240Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x105bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x105d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x105e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x105fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1060f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10623:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10637:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1064b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1065f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10673:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10687:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1069b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x106af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x106c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x106d7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x106eb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x106ff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10713:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10727:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1073b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1074f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.arm5.elfVirustotal: Detection: 35%Perma Link
Source: Space.arm5.elfReversingLabs: Detection: 52%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: Space.arm5.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6240.1.00007fb238017000.00007fb238021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.arm5.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8000
Source: 6240.1.00007fb238017000.00007fb238021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.arm5.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: Space.arm5.elfSubmission file: segment LOAD with 7.9006 entropy (max. 8.0)
Source: /tmp/Space.arm5.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
Source: Space.arm5.elf, 6240.1.0000558d3da40000.0000558d3dc2e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: Space.arm5.elf, 6240.1.0000558d3da40000.0000558d3dc2e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: Space.arm5.elf, 6240.1.00007ffe67619000.00007ffe6763a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: Space.arm5.elf, 6240.1.00007ffe67619000.00007ffe6763a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Space.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.arm5.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
SourceDetectionScannerLabelLink
Space.arm5.elf35%VirustotalBrowse
Space.arm5.elf53%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.arm5.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
      armv4eb.elfGet hashmaliciousUnknownBrowse
        armv5l.elfGet hashmaliciousUnknownBrowse
          armv4eb.elfGet hashmaliciousUnknownBrowse
            sshd.elfGet hashmaliciousUnknownBrowse
              armv4eb.elfGet hashmaliciousMiraiBrowse
                most-arm7.elfGet hashmaliciousMiraiBrowse
                  arm5.elfGet hashmaliciousUnknownBrowse
                    zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                      zmap.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                        91.189.91.42byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                          armv4eb.elfGet hashmaliciousUnknownBrowse
                            armv5l.elfGet hashmaliciousUnknownBrowse
                              armv4eb.elfGet hashmaliciousUnknownBrowse
                                sshd.elfGet hashmaliciousUnknownBrowse
                                  armv4eb.elfGet hashmaliciousMiraiBrowse
                                    most-arm7.elfGet hashmaliciousMiraiBrowse
                                      arm5.elfGet hashmaliciousUnknownBrowse
                                        zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                          zmap.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBbyte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            loligang.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            armv4eb.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            most-arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBbyte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            loligang.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            armv4eb.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            most-arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 91.189.91.42
                                            INIT7CHbyte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 109.202.202.202
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            armv5l.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            armv4eb.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            sshd.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            armv4eb.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            most-arm7.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm5.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 109.202.202.202
                                            zmap.sh4.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                            Entropy (8bit):7.8970850780078115
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:Space.arm5.elf
                                            File size:20'276 bytes
                                            MD5:722633334fd02ac720b2218fccf50b2a
                                            SHA1:5fb432203bcbb43c2f5bae476244bd8ee469068a
                                            SHA256:c61064002de74a4ecc1cc112a05c320c8ab6469c708fd99a54c07a6acf26d5eb
                                            SHA512:68f0b5f1f23dccb047a2e9fd4eac7c0fd085b8f5f7f792d72127a28df1e543cd2f69848efc27ed525387f1474b3e283eea9fbb2a628f21d255ca5a4a43c79cd7
                                            SSDEEP:384:d3me3Vg19bm2MxowbW6kn0HG0sdXIC62vnL6My9Qnh7qmdGUEpiaMyD:93Vg19bm2Wo9aHG0uFLCQn9q3UEL/D
                                            TLSH:AD92D02377780892EDB11DB25E574693781E8FED515D307302A882B81D99C377AFD209
                                            File Content Preview:.ELF..............(.........4...........4. ...(......................M...M...............&..........................Q.td............................=.%<UPX!........h...h.......n..........?.E.h;....#..$.......ZI...\........N.0.#U....%..3?..O.`....q.$...\..

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - Linux
                                            ABI Version:0
                                            Entry Point Address:0xbb98
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000x4d850x4d857.90060x5R E0x8000
                                            LOAD0x26f00x1a6f00x1a6f00x00x00.00000x6RW 0x8000
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 25, 2024 11:21:51.045542002 CET43928443192.168.2.2391.189.91.42
                                            Dec 25, 2024 11:21:56.420818090 CET42836443192.168.2.2391.189.91.43
                                            Dec 25, 2024 11:21:57.700675964 CET4251680192.168.2.23109.202.202.202
                                            Dec 25, 2024 11:22:12.034665108 CET43928443192.168.2.2391.189.91.42
                                            Dec 25, 2024 11:22:22.273298025 CET42836443192.168.2.2391.189.91.43
                                            Dec 25, 2024 11:22:28.416497946 CET4251680192.168.2.23109.202.202.202
                                            Dec 25, 2024 11:22:52.989089012 CET43928443192.168.2.2391.189.91.42
                                            Dec 25, 2024 11:23:13.466141939 CET42836443192.168.2.2391.189.91.43

                                            System Behavior

                                            Start time (UTC):10:21:49
                                            Start date (UTC):25/12/2024
                                            Path:/tmp/Space.arm5.elf
                                            Arguments:/tmp/Space.arm5.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1