Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.arm.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Analysis ID:1583846
MD5:382edb367d457557fbc1c4593bfe393f
SHA1:7639eae0fb8d2523155572e721c9e003f9c83fb3
SHA256:88652bbf95c9ef10f2a72c92d46096bd4d8605e77fbbffadf9d5dfc46e9a58e2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583846
Start date and time:2025-01-03 18:32:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.arm.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
PID:5424
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5440.1.00007f9784017000.00007f978402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5440.1.00007f9784017000.00007f978402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5426.1.00007f9784017000.00007f978402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5426.1.00007f9784017000.00007f978402c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5428.1.00007f9784017000.00007f978402c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfReversingLabs: Detection: 31%
        Source: global trafficTCP traffic: 192.168.2.13:44052 -> 141.11.33.73:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: unknownTCP traffic detected without corresponding DNS query: 141.11.33.73
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5440.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5426.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5428.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5424.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 5440.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5426.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5428.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5424.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5424, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5426, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5428, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/5268/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/230/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/110/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/231/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/111/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/112/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/233/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/113/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/234/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/114/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/235/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/115/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/236/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/116/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/237/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/117/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/238/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/118/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/239/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/119/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3633/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/914/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/10/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/917/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/11/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/12/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/13/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/14/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/15/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/16/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/17/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3771/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/18/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/19/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/240/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3095/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/120/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/241/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/121/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/242/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/122/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/243/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/2/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/123/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/244/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/124/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/245/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1588/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/125/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/4/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/246/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/126/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/5/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/247/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/127/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/6/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/248/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/128/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/7/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/249/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/129/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/8/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/800/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/9/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1906/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/802/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/803/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/20/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/21/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/22/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/23/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/24/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/25/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/26/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/27/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/28/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/29/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3420/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1482/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/490/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1480/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/250/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/371/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/130/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/251/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/131/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/252/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/132/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/253/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/254/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1238/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/134/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/255/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/256/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/257/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/378/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/3413/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/258/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/259/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/936/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)File opened: /proc/30/statusJump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfSubmission file: segment LOAD with 7.9685 entropy (max. 8.0)
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 5424)Queries kernel information via 'uname': Jump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 5424.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5426.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5428.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5440.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/ub8ehJSePAfc9FYqZIT6.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 5424.1.0000560a78846000.0000560a789f5000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5426.1.0000560a78846000.0000560a789d4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5428.1.0000560a78846000.0000560a789d4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5440.1.0000560a78846000.0000560a789f5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 5424.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5426.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5428.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5440.1.00007ffe21e96000.00007ffe21eb7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 5424.1.0000560a78846000.0000560a789f5000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5426.1.0000560a78846000.0000560a789d4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5428.1.0000560a78846000.0000560a789d4000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 5440.1.0000560a78846000.0000560a789f5000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5440.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5426.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5428.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5424.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5424, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5428, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5440, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5440.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5426.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5428.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5424.1.00007f9784017000.00007f978402c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5424, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5426, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5428, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 5440, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1583846 Sample: ub8ehJSePAfc9FYqZIT6.arm.elf Startdate: 03/01/2025 Architecture: LINUX Score: 68 20 141.11.33.73, 3778, 44052, 44054 BELWUEBelWue-KoordinationEU United Kingdom 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Yara detected Mirai 2->26 28 Sample is packed with UPX 2->28 8 ub8ehJSePAfc9FYqZIT6.arm.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.arm.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.arm.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.arm.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.arm.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.arm.elf 10->18         started       
        SourceDetectionScannerLabelLink
        ub8ehJSePAfc9FYqZIT6.arm.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netub8ehJSePAfc9FYqZIT6.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          141.11.33.73
          unknownUnited Kingdom
          553BELWUEBelWue-KoordinationEUfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          141.11.33.73ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
              boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                141.11.33.73-boatnet.arm-2025-01-03T05_39_17.elfGet hashmaliciousMiraiBrowse
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  BELWUEBelWue-KoordinationEUub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                  • 141.11.33.73
                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                  • 141.11.33.73
                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                  • 141.11.33.73
                  141.11.33.73-boatnet.arm-2025-01-03T05_39_17.elfGet hashmaliciousMiraiBrowse
                  • 141.11.33.73
                  Hilix.mips.elfGet hashmaliciousMiraiBrowse
                  • 134.155.120.154
                  armv5l.elfGet hashmaliciousUnknownBrowse
                  • 141.79.218.248
                  kwari.arm.elfGet hashmaliciousUnknownBrowse
                  • 134.34.202.108
                  kwari.arm7.elfGet hashmaliciousMiraiBrowse
                  • 134.155.120.139
                  sh4.elfGet hashmaliciousMirai, MoobotBrowse
                  • 141.79.120.12
                  loligang.mips.elfGet hashmaliciousMiraiBrowse
                  • 141.59.77.71
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                  Entropy (8bit):7.966580437425329
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:ub8ehJSePAfc9FYqZIT6.arm.elf
                  File size:39'288 bytes
                  MD5:382edb367d457557fbc1c4593bfe393f
                  SHA1:7639eae0fb8d2523155572e721c9e003f9c83fb3
                  SHA256:88652bbf95c9ef10f2a72c92d46096bd4d8605e77fbbffadf9d5dfc46e9a58e2
                  SHA512:68f2998b3bf425fda1f24c8f6c7fb03be35702abc2e27bfbaa7e67be6d7f81e81ebb00d616d1bf6d43f346b5e92b9682a11ece99b040269707a24d9ab8028e9f
                  SSDEEP:768:dBKNWbxNdoZd64sVhUQX9bS9CL+v7TqvnGQre6warL5/+qEn92a2gs3UozOx:rQiDdY4hUQNb/yv72vnGFpaH5/q0bzOx
                  TLSH:F20301199AEF2801C7AAD376BDD8C9DAE72E1BF5A5B831B77331447031E451436680B2
                  File Content Preview:.ELF...a..........(.........4...........4. ...(.....................W...W................{...{...{..................Q.td............................s.y.UPX!.........T...T......S..........?.E.h;.}...^..........fK..z..,vU...].XLU..0.)..0(7n..V5.'...,;.q9...

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:ARM - ABI
                  ABI Version:0
                  Entry Point Address:0x106a8
                  Flags:0x202
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:0
                  Section Header Size:40
                  Number of Section Headers:0
                  Header String Table Index:0
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x80000x80000x98570x98577.96850x5R E0x8000
                  LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Jan 3, 2025 18:32:54.299626112 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:54.304511070 CET377844052141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:54.304553032 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:54.344805956 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:54.349562883 CET377844052141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:54.349595070 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:54.354429960 CET377844052141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:55.337548018 CET377844052141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:55.337677956 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.337893963 CET440523778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.338426113 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.343180895 CET377844054141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:55.343276978 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.344366074 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.349126101 CET377844054141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:55.349196911 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:55.353931904 CET377844054141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:56.375607967 CET377844054141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:56.375761986 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.375794888 CET440543778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.376372099 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.381182909 CET377844056141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:56.381244898 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.382016897 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.386820078 CET377844056141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:56.386959076 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:56.391741037 CET377844056141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:57.405791044 CET377844056141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:57.406191111 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.406191111 CET440563778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.408404112 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.413176060 CET377844058141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:57.413230896 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.415081978 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.419852018 CET377844058141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:57.419909954 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:57.424701929 CET377844058141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:59.070986986 CET377844058141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:59.071116924 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.071201086 CET440583778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.071856976 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.076615095 CET377844060141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:59.076725960 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.077611923 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.082349062 CET377844060141.11.33.73192.168.2.13
                  Jan 3, 2025 18:32:59.082422018 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:32:59.087188959 CET377844060141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.065792084 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.070612907 CET377844062141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.070667982 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.106379986 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.108772039 CET377844060141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.108829021 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.108859062 CET440603778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.109529972 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.111113071 CET377844062141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.111160040 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.114401102 CET377844064141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.114437103 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.115928888 CET377844062141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.126779079 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.131581068 CET377844064141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:00.131624937 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:00.136405945 CET377844064141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.105633020 CET377844062141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.105943918 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.105943918 CET440623778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.106463909 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.111193895 CET377844066141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.111453056 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.112211943 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.116982937 CET377844066141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.117038012 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.121795893 CET377844066141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.131552935 CET377844064141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.131612062 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.131695032 CET440643778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.132616043 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.137445927 CET377844068141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.137510061 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.138700008 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.143439054 CET377844068141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:01.143532038 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:01.148281097 CET377844068141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.154742956 CET377844068141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.154849052 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.155003071 CET440683778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.155754089 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.160541058 CET377844070141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.160609961 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.161863089 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.166620970 CET377844070141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.166680098 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.171530008 CET377844070141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.747761965 CET377844066141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.747849941 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.747891903 CET440663778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.751414061 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.756225109 CET377844072141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.756313086 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.756972075 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.761780024 CET377844072141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:02.761863947 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:02.766614914 CET377844072141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.179613113 CET377844070141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.179774046 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.179825068 CET440703778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.180509090 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.185317993 CET377844074141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.185383081 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.186203003 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.190978050 CET377844074141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.191047907 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.195857048 CET377844074141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.791119099 CET377844072141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.791341066 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.791409969 CET440723778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.791831017 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.796648026 CET377844076141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.796741009 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.797386885 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.802129984 CET377844076141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:03.802181005 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:03.806890965 CET377844076141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.201553106 CET377844074141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.201659918 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.201819897 CET440743778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.202527046 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.207302094 CET377844078141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.207360029 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.208456039 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.213208914 CET377844078141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.213262081 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.218064070 CET377844078141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.821928024 CET377844076141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.822010994 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.822032928 CET440763778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.822388887 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.827248096 CET377844080141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.827291965 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.827893019 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.832645893 CET377844080141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:04.832685947 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:04.837451935 CET377844080141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:05.849234104 CET377844080141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:05.849354982 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.849394083 CET440803778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.849806070 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.854566097 CET377844082141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:05.854657888 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.855238914 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.860096931 CET377844082141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:05.860145092 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:05.864893913 CET377844082141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:06.870969057 CET377844082141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:06.871098995 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.871161938 CET440823778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.871740103 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.876617908 CET377844084141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:06.876672983 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.877305984 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.882116079 CET377844084141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:06.882154942 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:06.886990070 CET377844084141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:07.908711910 CET377844084141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:07.908834934 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.908870935 CET440843778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.909280062 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.914092064 CET377844086141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:07.914261103 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.914900064 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.919707060 CET377844086141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:07.919776917 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:07.924578905 CET377844086141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.199583054 CET377844078141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.199812889 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.199848890 CET440783778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.200439930 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.205219030 CET377844088141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.205324888 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.206151962 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.210936069 CET377844088141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.210978031 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.215728045 CET377844088141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.927581072 CET377844086141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.927769899 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.927864075 CET440863778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.928395033 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.933213949 CET377844090141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.933263063 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.933859110 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.938685894 CET377844090141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:08.938728094 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:08.943489075 CET377844090141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:09.982827902 CET377844090141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:09.983167887 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.983244896 CET440903778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.983906984 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.988742113 CET377844092141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:09.988840103 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.989460945 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.994208097 CET377844092141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:09.994251966 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:09.999114990 CET377844092141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:10.669616938 CET377844088141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:10.669809103 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.669841051 CET440883778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.670578957 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.675381899 CET377844094141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:10.675457001 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.676446915 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.681210041 CET377844094141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:10.681272030 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:10.686002016 CET377844094141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:11.711766005 CET377844094141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:11.712027073 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.712064981 CET440943778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.712656021 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.717557907 CET377844096141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:11.717612982 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.718461990 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.723277092 CET377844096141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:11.723330975 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:11.728400946 CET377844096141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:12.728827000 CET377844096141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:12.728986979 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.729042053 CET440963778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.729650974 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.734988928 CET377844098141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:12.735054970 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.735950947 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.741084099 CET377844098141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:12.741141081 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:12.745907068 CET377844098141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.034113884 CET377844092141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.034369946 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.034449100 CET440923778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.035036087 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.039834023 CET377844100141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.039901972 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.040882111 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.045622110 CET377844100141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.045674086 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.050537109 CET377844100141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.404648066 CET377844098141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.404763937 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.404814959 CET440983778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.405529976 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.410335064 CET377844102141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.410391092 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.411062002 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.415878057 CET377844102141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:14.415927887 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:14.420855045 CET377844102141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.432158947 CET377844102141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.432420015 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.432449102 CET441023778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.433207989 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.438117981 CET377844104141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.438175917 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.439182043 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.444113970 CET377844104141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.444175005 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.449053049 CET377844104141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.698168993 CET377844100141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.698271990 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.698479891 CET441003778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.699292898 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.704235077 CET377844106141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.704318047 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.705676079 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.710431099 CET377844106141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:15.710496902 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:15.715323925 CET377844106141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:16.729384899 CET377844106141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:16.729722977 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.729722977 CET441063778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.730421066 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.735218048 CET377844108141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:16.735332966 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.736419916 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.741139889 CET377844108141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:16.741244078 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:16.746001959 CET377844108141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.084939957 CET377844104141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.085163116 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.085201025 CET441043778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.086024046 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.090805054 CET377844110141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.090905905 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.091942072 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.096688986 CET377844110141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.096765041 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.101612091 CET377844110141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.738815069 CET377844108141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.738909006 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.739078045 CET441083778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.739877939 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.744668007 CET377844112141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.744738102 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.746022940 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.750844002 CET377844112141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:17.750901937 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:17.755655050 CET377844112141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:18.793735027 CET377844112141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:18.794009924 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.794085979 CET441123778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.794796944 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.799674988 CET377844114141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:18.799777031 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.800836086 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.805644035 CET377844114141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:18.805704117 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:18.810545921 CET377844114141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:21.127007961 CET377844110141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:21.127172947 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.127266884 CET441103778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.128109932 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.133559942 CET377844116141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:21.133642912 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.134857893 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.139866114 CET377844116141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:21.139926910 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:21.144743919 CET377844116141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:22.276185036 CET377844116141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:22.276396990 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.276638031 CET441163778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.277458906 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.282207012 CET377844118141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:22.282305956 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.283447027 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.288306952 CET377844118141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:22.288371086 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:22.293144941 CET377844118141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:23.543487072 CET377844118141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:23.543678999 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.543752909 CET441183778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.544506073 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.549279928 CET377844120141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:23.549350977 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.550425053 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.555223942 CET377844120141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:23.555299044 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:23.560070992 CET377844120141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:24.445106983 CET377844114141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:24.445252895 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.445476055 CET441143778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.446223021 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.450993061 CET377844122141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:24.451064110 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.451960087 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.456713915 CET377844122141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:24.456773043 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:24.461498976 CET377844122141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.257749081 CET377844120141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.257862091 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.257908106 CET441203778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.258829117 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.263597012 CET377844124141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.263653040 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.264848948 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.269674063 CET377844124141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.269752026 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.274559975 CET377844124141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.485661030 CET377844122141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.485923052 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.486038923 CET441223778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.486780882 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.492650986 CET377844126141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.492738962 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.493824959 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.500663996 CET377844126141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:25.500729084 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:25.505574942 CET377844126141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:26.292897940 CET377844124141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:26.293009996 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.293050051 CET441243778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.293545961 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.298300028 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:26.298347950 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.299022913 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.303749084 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:26.303788900 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:26.308526993 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:29.545996904 CET377844126141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:29.546148062 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.546205997 CET441263778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.546894073 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.551697016 CET377844130141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:29.551796913 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.552804947 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.557549953 CET377844130141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:29.557600975 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:29.562350988 CET377844130141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:30.572443962 CET377844130141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:30.572551966 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.572662115 CET441303778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.573447943 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.578260899 CET377844132141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:30.578332901 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.579519987 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.584347010 CET377844132141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:30.584407091 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:30.589206934 CET377844132141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:32.231964111 CET377844132141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:32.232171059 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.232211113 CET441323778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.232948065 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.237766981 CET377844134141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:32.237854958 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.238821030 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.243597984 CET377844134141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:32.243643999 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:32.248465061 CET377844134141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.260029078 CET377844134141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.260292053 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.260375977 CET441343778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.261084080 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.265938997 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.266007900 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.266638994 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.272763968 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.272834063 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.278836966 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.306184053 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:36.310921907 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.678282022 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:36.678555965 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:46.276813030 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:33:46.281723976 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:46.659812927 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:33:46.659936905 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:34:36.726161957 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:34:36.731033087 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:34:37.098164082 CET377844128141.11.33.73192.168.2.13
                  Jan 3, 2025 18:34:37.098412037 CET441283778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:34:46.719933033 CET441363778192.168.2.13141.11.33.73
                  Jan 3, 2025 18:34:46.724806070 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:34:48.256144047 CET377844136141.11.33.73192.168.2.13
                  Jan 3, 2025 18:34:48.256289959 CET441363778192.168.2.13141.11.33.73

                  System Behavior

                  Start time (UTC):17:32:53
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):17:32:53
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):17:32:53
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):17:32:53
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):17:32:59
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                  Start time (UTC):17:32:59
                  Start date (UTC):03/01/2025
                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                  Arguments:-
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1