Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
87.120.127.227-arm-2024-12-25T12_37_29.elf

Overview

General Information

Sample name:87.120.127.227-arm-2024-12-25T12_37_29.elf
Analysis ID:1580635
MD5:ceb5f52262e348be28af48811123af4e
SHA1:006411bd793326c729864871c610390c7084cbc4
SHA256:a32a04f697a396c4d3008947a605c70b6a139d738fc4665e69457b219de59922
Tags:elfuser-threatquery
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580635
Start date and time:2024-12-25 13:40:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:87.120.127.227-arm-2024-12-25T12_37_29.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@0/0
Command:/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
PID:5428
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
a cat is fine too
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elfReversingLabs: Detection: 34%
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elfVirustotal: Detection: 30%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 154.213.187.125 ports 0,1,2,3,51320,5
Source: global trafficTCP traffic: 192.168.2.13:40346 -> 154.213.187.125:51320
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5428)Socket: 127.0.0.1:51101Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: Initial sampleString containing 'busybox' found: /bin/busybox ntpd
Source: Initial sampleString containing 'busybox' found: (deleted)/proc/self/exe/proc//exe/procPPid: /proc/%d/cmdliner-bash-sh/bin/sh/proc/%s/status/. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@0/0
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5470/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5460/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5461/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5275/cmdlineJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5462/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5452/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5463/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5485/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5453/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5464/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5454/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5465/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5455/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5466/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5456/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5467/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5457/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5468/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5458/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5469/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5433)File opened: /proc/5459/statusJump to behavior
Source: /tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf (PID: 5428)Queries kernel information via 'uname': Jump to behavior
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elf, 5428.1.000055f68b006000.000055f68b155000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elf, 5428.1.000055f68b006000.000055f68b155000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elf, 5428.1.00007ffc93dd7000.00007ffc93df8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 87.120.127.227-arm-2024-12-25T12_37_29.elf, 5428.1.00007ffc93dd7000.00007ffc93df8000.rw-.sdmpBinary or memory string: }x86_64/usr/bin/qemu-arm/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
87.120.127.227-arm-2024-12-25T12_37_29.elf34%ReversingLabsLinux.Backdoor.Mirai
87.120.127.227-arm-2024-12-25T12_37_29.elf31%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUStrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.213.187.125garm7.elfGet hashmaliciousMiraiBrowse
    gmpsl.elfGet hashmaliciousUnknownBrowse
      mpsl.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousMiraiBrowse
          mips.elfGet hashmaliciousUnknownBrowse
            garm.elfGet hashmaliciousUnknownBrowse
              x86.elfGet hashmaliciousUnknownBrowse
                gmips.elfGet hashmaliciousUnknownBrowse
                  arm.elfGet hashmaliciousUnknownBrowse
                    gx86.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      DDOSING-BGP-NETWORKUSjackmymips.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmyi686.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmyarmv5.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmypowerpc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmysparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmyarmv6.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmymips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmymipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      jackmyi586.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 154.213.186.115
                      mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                      • 196.52.103.46
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                      Entropy (8bit):6.059053362903088
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:87.120.127.227-arm-2024-12-25T12_37_29.elf
                      File size:64'848 bytes
                      MD5:ceb5f52262e348be28af48811123af4e
                      SHA1:006411bd793326c729864871c610390c7084cbc4
                      SHA256:a32a04f697a396c4d3008947a605c70b6a139d738fc4665e69457b219de59922
                      SHA512:f3814d811378405f8cfd7630506b4b3b68b59e98df7cb8b0aaefffaee14e64e74437550582d825f59f65bc93e88963053807c97d7c0a94f14abb736c2a31e79a
                      SSDEEP:768:Mc/ULH9PN8VzzeMD1uF4rP3OB+fNu9qErUDM8aVKhZiOjMZ/RH4q8VERewGTkvTM:TULHuzZT+BrVr8a4ZiOjwJ4TWsQvccy
                      TLSH:C6532A51BD829613C6C452BBFB1E428D372713A8E2EA3307EE215F21378796B0E77651
                      File Content Preview:.ELF...a..........(.........4...........4. ...(.........................................................|e..........Q.td..................................-...L."...$7..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:ARM - ABI
                      ABI Version:0
                      Entry Point Address:0x8190
                      Flags:0x202
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:64448
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80940x940x180x00x6AX004
                      .textPROGBITS0x80b00xb00xdcc80x00x6AX0016
                      .finiPROGBITS0x15d780xdd780x140x00x6AX004
                      .rodataPROGBITS0x15d8c0xdd8c0x19fc0x00x2A004
                      .ctorsPROGBITS0x1f78c0xf78c0x80x00x3WA004
                      .dtorsPROGBITS0x1f7940xf7940x80x00x3WA004
                      .dataPROGBITS0x1f7a00xf7a00x3e00x00x3WA004
                      .bssNOBITS0x1fb800xfb800x61880x00x3WA004
                      .shstrtabSTRTAB0x00xfb800x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000xf7880xf7886.08820x5R E0x8000.init .text .fini .rodata
                      LOAD0xf78c0x1f78c0x1f78c0x3f40x657c3.60980x6RW 0x8000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 25, 2024 13:40:53.742229939 CET4034651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:53.861879110 CET5132040346154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:53.861964941 CET4034651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:53.862827063 CET4034651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:53.982728958 CET5132040346154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:53.982784033 CET4034651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:54.102226973 CET5132040346154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:55.106132984 CET5132040346154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:55.106388092 CET4034651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:55.225946903 CET5132040346154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:56.108376980 CET4034851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:56.228111982 CET5132040348154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:56.228410959 CET4034851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:56.229166031 CET4034851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:56.348692894 CET5132040348154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:56.348887920 CET4034851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:56.468713999 CET5132040348154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:57.465411901 CET5132040348154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:57.465872049 CET4034851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:57.585803032 CET5132040348154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:58.467365026 CET4035051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:58.587207079 CET5132040350154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:58.587310076 CET4035051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:58.588994980 CET4035051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:58.708549976 CET5132040350154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:58.708724022 CET4035051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:58.838960886 CET5132040350154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:59.832036972 CET5132040350154.213.187.125192.168.2.13
                      Dec 25, 2024 13:40:59.832252979 CET4035051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:40:59.951915026 CET5132040350154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:00.834305048 CET4035251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:00.953933001 CET5132040352154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:00.954006910 CET4035251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:00.954848051 CET4035251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:01.074331045 CET5132040352154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:01.074383020 CET4035251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:01.194605112 CET5132040352154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:02.204219103 CET5132040352154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:02.204396009 CET4035251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:02.324431896 CET5132040352154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:03.205913067 CET4035451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:03.325639963 CET5132040354154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:03.325741053 CET4035451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:03.326466084 CET4035451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:03.446012020 CET5132040354154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:03.446085930 CET4035451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:03.565654993 CET5132040354154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:04.570702076 CET5132040354154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:04.570921898 CET4035451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:04.690459967 CET5132040354154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:05.572072029 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:05.691659927 CET5132040356154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:05.691739082 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:05.692564964 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:05.812124968 CET5132040356154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:05.812222958 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:05.931729078 CET5132040356154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:06.937096119 CET5132040356154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:06.937184095 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:06.937222004 CET4035651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:07.056817055 CET5132040356154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:07.938543081 CET4035851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:08.058511019 CET5132040358154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:08.058681965 CET4035851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:08.059545994 CET4035851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:08.179065943 CET5132040358154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:08.179128885 CET4035851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:08.298734903 CET5132040358154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:09.295403957 CET5132040358154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:09.295528889 CET4035851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:09.414989948 CET5132040358154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:10.296675920 CET4036051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:10.416210890 CET5132040360154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:10.416276932 CET4036051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:10.416960955 CET4036051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:10.537338972 CET5132040360154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:10.537482977 CET4036051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:10.656930923 CET5132040360154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:11.664217949 CET5132040360154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:11.664366961 CET4036051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:11.783956051 CET5132040360154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:12.665710926 CET4036251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:12.785244942 CET5132040362154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:12.785331964 CET4036251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:12.786150932 CET4036251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:12.905581951 CET5132040362154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:12.905632973 CET4036251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:13.025190115 CET5132040362154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:14.022838116 CET5132040362154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:14.022933960 CET4036251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:14.142452002 CET5132040362154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:15.024640083 CET4036451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:15.144170046 CET5132040364154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:15.144283056 CET4036451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:15.145119905 CET4036451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:15.264564991 CET5132040364154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:15.264647007 CET4036451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:15.384139061 CET5132040364154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:16.670278072 CET5132040364154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:16.670445919 CET4036451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:16.790061951 CET5132040364154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:17.672110081 CET4036651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:17.791573048 CET5132040366154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:17.791666985 CET4036651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:17.792668104 CET4036651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:17.912278891 CET5132040366154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:17.912357092 CET4036651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:18.031872988 CET5132040366154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:19.039860010 CET5132040366154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:19.040196896 CET4036651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:19.160685062 CET5132040366154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:20.041542053 CET4036851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:20.161221981 CET5132040368154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:20.161299944 CET4036851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:20.162377119 CET4036851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:20.281817913 CET5132040368154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:20.281889915 CET4036851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:20.401612043 CET5132040368154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:21.405827999 CET5132040368154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:21.405999899 CET4036851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:21.525495052 CET5132040368154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:22.407280922 CET4037051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:22.526797056 CET5132040370154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:22.526856899 CET4037051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:22.527566910 CET4037051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:22.647113085 CET5132040370154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:22.647162914 CET4037051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:22.766630888 CET5132040370154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:23.771161079 CET5132040370154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:23.771320105 CET4037051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:23.891004086 CET5132040370154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:24.772793055 CET4037251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:24.893827915 CET5132040372154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:24.893915892 CET4037251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:24.894742012 CET4037251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:25.014208078 CET5132040372154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:25.014266014 CET4037251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:25.133913040 CET5132040372154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:26.133367062 CET5132040372154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:26.133517027 CET4037251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:26.253909111 CET5132040372154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:27.134670019 CET4037451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:27.254230022 CET5132040374154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:27.254322052 CET4037451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:27.255383968 CET4037451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:27.375241041 CET5132040374154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:27.375309944 CET4037451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:27.494792938 CET5132040374154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:28.494973898 CET5132040374154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:28.495106936 CET4037451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:28.614640951 CET5132040374154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:29.496496916 CET4037651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:29.616142035 CET5132040376154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:29.616219044 CET4037651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:29.617062092 CET4037651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:29.737637043 CET5132040376154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:29.737706900 CET4037651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:29.857876062 CET5132040376154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:30.863101959 CET5132040376154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:30.863435030 CET4037651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:30.983105898 CET5132040376154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:31.864711046 CET4037851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:31.984333992 CET5132040378154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:31.984417915 CET4037851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:31.985369921 CET4037851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:32.104856968 CET5132040378154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:32.104922056 CET4037851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:32.224490881 CET5132040378154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:33.259002924 CET5132040378154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:33.259262085 CET4037851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:33.378915071 CET5132040378154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:34.260586977 CET4038051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:34.380127907 CET5132040380154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:34.380208015 CET4038051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:34.381164074 CET4038051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:34.500833988 CET5132040380154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:34.500890970 CET4038051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:34.620724916 CET5132040380154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:35.625894070 CET5132040380154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:35.626012087 CET4038051320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:35.745625019 CET5132040380154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:36.627233982 CET4038251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:36.746829033 CET5132040382154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:36.747124910 CET4038251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:36.747939110 CET4038251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:36.867607117 CET5132040382154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:36.867686987 CET4038251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:36.987273932 CET5132040382154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:37.984678030 CET5132040382154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:37.984823942 CET4038251320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:38.104407072 CET5132040382154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:38.985927105 CET4038451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:39.105798960 CET5132040384154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:39.105914116 CET4038451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:39.106689930 CET4038451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:39.226310968 CET5132040384154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:39.226486921 CET4038451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:39.346370935 CET5132040384154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:40.349466085 CET5132040384154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:40.349564075 CET4038451320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:40.469098091 CET5132040384154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:41.350584030 CET4038651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:41.470266104 CET5132040386154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:41.470328093 CET4038651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:41.471069098 CET4038651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:41.590615034 CET5132040386154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:41.590703011 CET4038651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:41.710282087 CET5132040386154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:42.738809109 CET5132040386154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:42.738939047 CET4038651320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:42.858601093 CET5132040386154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:43.740072966 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:43.859745979 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:43.859936953 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:43.861124039 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:43.980637074 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:43.980737925 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:44.100389957 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:53.871351004 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:41:53.992468119 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:54.266160011 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:41:54.266253948 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:42:54.307524920 CET4038851320192.168.2.13154.213.187.125
                      Dec 25, 2024 13:42:54.427366972 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:42:54.702260017 CET5132040388154.213.187.125192.168.2.13
                      Dec 25, 2024 13:42:54.702577114 CET4038851320192.168.2.13154.213.187.125

                      System Behavior

                      Start time (UTC):12:40:52
                      Start date (UTC):25/12/2024
                      Path:/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
                      Arguments:/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):12:40:52
                      Start date (UTC):25/12/2024
                      Path:/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):12:40:52
                      Start date (UTC):25/12/2024
                      Path:/tmp/87.120.127.227-arm-2024-12-25T12_37_29.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1