Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
spc.elf

Overview

General Information

Sample name:spc.elf
Analysis ID:1583606
MD5:a990b2a3bb8cec15d2609cdb0e1ce60d
SHA1:8efd376be233d83ace1433cf0d0e299accb17dbe
SHA256:3554518487f1532e6fe063c81c09f8a90bc057b92d3bcfc819f73f05d056fb3d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583606
Start date and time:2025-01-03 07:52:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 21s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spc.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/spc.elf
PID:5525
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • spc.elf (PID: 5525, Parent: 5450, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/spc.elf
    • spc.elf New Fork (PID: 5527, Parent: 5525)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: spc.elfReversingLabs: Detection: 15%
Source: global trafficTCP traffic: 192.168.2.15:36972 -> 85.239.34.134:31337
Source: /tmp/spc.elf (PID: 5525)Socket: 0.0.0.0:3142Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/spc.elf (PID: 5525)Queries kernel information via 'uname': Jump to behavior
Source: spc.elf, 5525.1.000055cb69de3000.000055cb69e48000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: spc.elf, 5525.1.00007fffbea19000.00007fffbea3a000.rw-.sdmpBinary or memory string: @x86_64/usr/bin/qemu-sparc/tmp/spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spc.elf
Source: spc.elf, 5525.1.000055cb69de3000.000055cb69e48000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: spc.elf, 5525.1.00007fffbea19000.00007fffbea3a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
spc.elf16%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134arm7.elfGet hashmaliciousUnknownBrowse
    arm.elfGet hashmaliciousUnknownBrowse
      arm7.elfGet hashmaliciousUnknownBrowse
        mpsl.elfGet hashmaliciousUnknownBrowse
          arm5.elfGet hashmaliciousUnknownBrowse
            ppc.elfGet hashmaliciousUnknownBrowse
              mips.elfGet hashmaliciousUnknownBrowse
                arm6.elfGet hashmaliciousUnknownBrowse
                  m68k.elfGet hashmaliciousUnknownBrowse
                    sh4.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKarm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      https://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.76
                      https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.75
                      https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                      • 45.138.161.71
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mpsl.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      ppc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      mips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):5.80314779523134
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:spc.elf
                      File size:29'908 bytes
                      MD5:a990b2a3bb8cec15d2609cdb0e1ce60d
                      SHA1:8efd376be233d83ace1433cf0d0e299accb17dbe
                      SHA256:3554518487f1532e6fe063c81c09f8a90bc057b92d3bcfc819f73f05d056fb3d
                      SHA512:2805241cc24607ffee9b39cbb71999b91365a4e0c1efd76e85fdb393266283f57ad633518dc50f39c9a2e3c8c436118863e167b5f29e852e723ca892f89332a0
                      SSDEEP:384:DSWicabJmqUoOBz8ktwtZ3SZr6SWqppz7fK5eNOCNhqFU+pLw6P:rifsqUr4ket4R6SWkXbOCfqO+lT
                      TLSH:32D22932BBA60A63C4F0897580E6432EB7F9878D2C249B1F7E525F4D6F84A1035532F9
                      File Content Preview:.ELF...........................4..r......4. ...(......................l...l...............p...p...p....L..0H..............pH..pH..pH................dt.Q................................@..(....@...................#..\..bP..`.....!..\..!...@.....".........`

                      ELF header

                      Class:ELF32
                      Data:2's complement, big endian
                      Version:1 (current)
                      Machine:Sparc
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x101c4
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:4
                      Section Header Offset:29348
                      Section Header Size:40
                      Number of Section Headers:14
                      Header String Table Index:13
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x100b40xb40x1c0x00x6AX004
                      .textPROGBITS0x100d00xd00x68700x00x6AX004
                      .finiPROGBITS0x169400x69400x140x00x6AX004
                      .rodataPROGBITS0x169580x69580x3a00x00x2A008
                      .eh_framePROGBITS0x170000x70000x480x00x3WA004
                      .tbssNOBITS0x170480x70480x80x00x403WAT004
                      .ctorsPROGBITS0x170480x70480x80x00x3WA004
                      .dtorsPROGBITS0x170500x70500x80x00x3WA004
                      .jcrPROGBITS0x170580x70580x40x00x3WA004
                      .gotPROGBITS0x1705c0x705c0xbc0x40x3WA004
                      .dataPROGBITS0x171180x71180x1340x00x3WA004
                      .bssNOBITS0x172500x724c0x2df80x00x3WA008
                      .shstrtabSTRTAB0x00x724c0x580x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x100000x100000x6cf80x6cf85.94690x5R E0x1000.init .text .fini .rodata
                      LOAD0x70000x170000x170000x24c0x30483.22090x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got .data .bss
                      TLS0x70480x170480x170480x00x80.00000x4R 0x4.tbss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 3, 2025 07:52:54.882404089 CET3697231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:52:54.887372017 CET313373697285.239.34.134192.168.2.15
                      Jan 3, 2025 07:52:54.887428045 CET3697231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:52:54.888034105 CET3697231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:52:54.892842054 CET313373697285.239.34.134192.168.2.15
                      Jan 3, 2025 07:52:55.625058889 CET313373697285.239.34.134192.168.2.15
                      Jan 3, 2025 07:52:55.625340939 CET3697231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:52:55.630089045 CET313373697285.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:02.627023935 CET3697431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:02.631866932 CET313373697485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:02.632033110 CET3697431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:02.632049084 CET3697431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:02.636821985 CET313373697485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:03.336880922 CET313373697485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:03.337220907 CET3697431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:03.341995001 CET313373697485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:09.339025974 CET3697631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:09.343899965 CET313373697685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:09.343990088 CET3697631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:09.343990088 CET3697631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:09.348737001 CET313373697685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:10.037272930 CET313373697685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:10.037506104 CET3697631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:10.042347908 CET313373697685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:18.039575100 CET3697831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:18.044446945 CET313373697885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:18.044544935 CET3697831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:18.044589996 CET3697831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:18.049345970 CET313373697885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:18.795394897 CET313373697885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:18.795916080 CET3697831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:18.800642014 CET313373697885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:26.797880888 CET3698031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:26.802804947 CET313373698085.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:26.802998066 CET3698031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:26.803091049 CET3698031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:26.807878971 CET313373698085.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:27.524341106 CET313373698085.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:27.524503946 CET3698031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:27.529282093 CET313373698085.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:34.526547909 CET3698231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:34.531472921 CET313373698285.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:34.531564951 CET3698231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:34.531647921 CET3698231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:34.536385059 CET313373698285.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:35.246645927 CET313373698285.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:35.246948957 CET3698231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:35.251771927 CET313373698285.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:44.248775959 CET3698431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:44.253654003 CET313373698485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:44.253722906 CET3698431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:44.253787041 CET3698431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:44.258564949 CET313373698485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:44.965665102 CET313373698485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:44.965913057 CET3698431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:44.970669985 CET313373698485.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:49.968030930 CET3698631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:49.972816944 CET313373698685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:49.972899914 CET3698631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:49.972913027 CET3698631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:49.977694988 CET313373698685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:50.668658018 CET313373698685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:50.668922901 CET3698631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:50.673737049 CET313373698685.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:56.670391083 CET3698831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:56.675189018 CET313373698885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:56.675246954 CET3698831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:56.675280094 CET3698831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:56.680084944 CET313373698885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:57.391691923 CET313373698885.239.34.134192.168.2.15
                      Jan 3, 2025 07:53:57.391850948 CET3698831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:53:57.396672010 CET313373698885.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:03.393310070 CET3699031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:03.398204088 CET313373699085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:03.398268938 CET3699031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:03.398287058 CET3699031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:03.403021097 CET313373699085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:04.141071081 CET313373699085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:04.141227961 CET3699031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:04.146060944 CET313373699085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:09.142631054 CET3699231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:09.147471905 CET313373699285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:09.147524118 CET3699231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:09.147589922 CET3699231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:09.152298927 CET313373699285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:09.848598003 CET313373699285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:09.848771095 CET3699231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:09.853609085 CET313373699285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:18.850825071 CET3699431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:18.855695009 CET313373699485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:18.855778933 CET3699431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:18.855825901 CET3699431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:18.860634089 CET313373699485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:19.547648907 CET313373699485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:19.547981024 CET3699431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:19.552783012 CET313373699485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:24.549803972 CET3699631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:24.554884911 CET313373699685.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:24.554968119 CET3699631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:24.555003881 CET3699631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:24.559834003 CET313373699685.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:25.246311903 CET313373699685.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:25.246419907 CET3699631337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:25.251260996 CET313373699685.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:31.248580933 CET3699831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:31.253449917 CET313373699885.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:31.253545046 CET3699831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:31.253607035 CET3699831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:31.258371115 CET313373699885.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:31.960598946 CET313373699885.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:31.960989952 CET3699831337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:31.965801954 CET313373699885.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:36.962640047 CET3700031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:36.967572927 CET313373700085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:36.967633009 CET3700031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:36.967660904 CET3700031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:36.972429991 CET313373700085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:37.668458939 CET313373700085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:37.668803930 CET3700031337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:37.673593998 CET313373700085.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:46.670253992 CET3700231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:46.675256968 CET313373700285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:46.675321102 CET3700231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:46.675347090 CET3700231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:46.680113077 CET313373700285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:47.429564953 CET313373700285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:47.429707050 CET3700231337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:47.435705900 CET313373700285.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:56.431435108 CET3700431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:56.437180996 CET313373700485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:56.437243938 CET3700431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:56.437295914 CET3700431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:56.442018986 CET313373700485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:57.137087107 CET313373700485.239.34.134192.168.2.15
                      Jan 3, 2025 07:54:57.137394905 CET3700431337192.168.2.1585.239.34.134
                      Jan 3, 2025 07:54:57.142199993 CET313373700485.239.34.134192.168.2.15

                      System Behavior

                      Start time (UTC):06:52:53
                      Start date (UTC):03/01/2025
                      Path:/tmp/spc.elf
                      Arguments:/tmp/spc.elf
                      File size:4379400 bytes
                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                      Start time (UTC):06:52:53
                      Start date (UTC):03/01/2025
                      Path:/tmp/spc.elf
                      Arguments:-
                      File size:4379400 bytes
                      MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e