Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
spc.elf

Overview

General Information

Sample name:spc.elf
Analysis ID:1584871
MD5:5f2a3e75ee8bd8060bfdd1b19890a29e
SHA1:dd1b45b5709e04fa11b19d8835fa232ee946039f
SHA256:172e42582e07795ba074187036fca4777a4fc72bdbc9ba692f1583ecb25db1ee
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584871
Start date and time:2025-01-06 16:57:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 6s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spc.elf
Detection:MAL
Classification:mal68.spre.troj.linELF@0/1@0/0
  • VT rate limit hit for: spc.elf
Command:/tmp/spc.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • spc.elf (PID: 6230, Parent: 6154, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/spc.elf
    • spc.elf New Fork (PID: 6232, Parent: 6230)
      • spc.elf New Fork (PID: 6234, Parent: 6232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6230.1.00007fd59c011000.00007fd59c023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6232.1.00007fd59c011000.00007fd59c023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: spc.elfAvira: detected
        Source: spc.elfReversingLabs: Detection: 50%

        Spreading

        barindex
        Source: /tmp/spc.elf (PID: 6230)Opens: /proc/net/routeJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:49424 -> 94.156.227.153:6969
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.153
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal68.spre.troj.linELF@0/1@0/0
        Source: /tmp/spc.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
        Source: spc.elf, 6230.1.0000562f4d570000.0000562f4d5d5000.rw-.sdmp, spc.elf, 6232.1.0000562f4d570000.0000562f4d5d5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: spc.elf, 6230.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmpBinary or memory string: I/V/tmp/qemu-open.SxnTFj\$V
        Source: spc.elf, 6230.1.0000562f4d570000.0000562f4d5d5000.rw-.sdmp, spc.elf, 6232.1.0000562f4d570000.0000562f4d5d5000.rw-.sdmpBinary or memory string: WM/V!/etc/qemu-binfmt/sparc
        Source: spc.elf, 6230.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmp, spc.elf, 6232.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spc.elf
        Source: spc.elf, 6230.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmpBinary or memory string: /tmp/qemu-open.SxnTFj
        Source: spc.elf, 6230.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmp, spc.elf, 6232.1.00007ffcdf821000.00007ffcdf842000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: spc.elf, type: SAMPLE
        Source: Yara matchFile source: 6230.1.00007fd59c011000.00007fd59c023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007fd59c011000.00007fd59c023000.r-x.sdmp, type: MEMORY
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
        Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: spc.elf, type: SAMPLE
        Source: Yara matchFile source: 6230.1.00007fd59c011000.00007fd59c023000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007fd59c011000.00007fd59c023000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Data Obfuscation
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        Remote System Discovery
        Remote Desktop ProtocolData from Removable Media1
        Encrypted Channel
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Standard Port
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        spc.elf50%ReversingLabsLinux.Trojan.LnxGafgyt
        spc.elf100%AviraEXP/ELF.Mirai.Z
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        94.156.227.153
        unknownBulgaria
        57463NETIXBGfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        94.156.227.15394.156.227.153-x86-2025-01-06T15_02_30.elfGet hashmaliciousMiraiBrowse
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43covid.arm.elfGet hashmaliciousUnknownBrowse
            covid.arm5.elfGet hashmaliciousUnknownBrowse
              covid.x86.elfGet hashmaliciousMiraiBrowse
                hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                  hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                    hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                      boatnet.arc.elfGet hashmaliciousMiraiBrowse
                        main_x86.elfGet hashmaliciousMiraiBrowse
                          main_mpsl.elfGet hashmaliciousMiraiBrowse
                            Aqua.arm7.elfGet hashmaliciousMiraiBrowse
                              91.189.91.42covid.arm.elfGet hashmaliciousUnknownBrowse
                                covid.arm5.elfGet hashmaliciousUnknownBrowse
                                  covid.x86.elfGet hashmaliciousMiraiBrowse
                                    hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                        hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                              main_x86.elfGet hashmaliciousMiraiBrowse
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBcovid.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  covid.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  covid.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 91.189.91.42
                                                  hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBcovid.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  covid.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  covid.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 91.189.91.42
                                                  hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  main_arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 91.189.91.42
                                                  boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  NETIXBG94.156.227.153-x86-2025-01-06T15_02_30.elfGet hashmaliciousMiraiBrowse
                                                  • 94.156.227.153
                                                  x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  arm7.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 94.156.227.234
                                                  sh4.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  arm5.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  mips.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  mipsel.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  sparc.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  powerpc.nn.elfGet hashmaliciousOkiruBrowse
                                                  • 94.156.227.234
                                                  INIT7CHcovid.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  covid.arm5.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  covid.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  hidakibest.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 109.202.202.202
                                                  hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 109.202.202.202
                                                  hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 109.202.202.202
                                                  hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 109.202.202.202
                                                  boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  main_x86.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  Process:/tmp/spc.elf
                                                  File Type:ASCII text
                                                  Category:dropped
                                                  Size (bytes):230
                                                  Entropy (8bit):3.709552666863289
                                                  Encrypted:false
                                                  SSDEEP:6:iekrEcvwAsE5KlwSd4pzKaV6Lpms/a/1VCxGF:ur+m5MwSdIKaV6L1adVRF
                                                  MD5:2E667F43AE18CD1FE3C108641708A82C
                                                  SHA1:12B90DE2DA0FBCFE66F3D6130905E56C8D6A68D3
                                                  SHA-256:6F721492E7A337C5B498A8F55F5EB7AC745AFF716D0B5B08EFF2C1B6B250F983
                                                  SHA-512:D2A0EE2509154EC1098994F38BE172F98F4150399C534A04D5C675D7C05630802225019F19344CC9070C576BC465A4FEB382AC7712DE6BF25E9244B54A9DB830
                                                  Malicious:false
                                                  Reputation:high, very likely benign file
                                                  Preview:Iface.Destination.Gateway .Flags.RefCnt.Use.Metric.Mask..MTU.Window.IRTT .ens160.00000000.c0a80201.0003.0.0.0.00000000.0.0.0.ens160.c0a80200.00000000.0001.0.0.0.ffffff00.0.0.0.
                                                  File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.168774621169098
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:spc.elf
                                                  File size:71'660 bytes
                                                  MD5:5f2a3e75ee8bd8060bfdd1b19890a29e
                                                  SHA1:dd1b45b5709e04fa11b19d8835fa232ee946039f
                                                  SHA256:172e42582e07795ba074187036fca4777a4fc72bdbc9ba692f1583ecb25db1ee
                                                  SHA512:f3aad1c02d37fef3b0093e4181be6f1d254f6dd40a0c5846f81182048e5f6792cd998bb62d43fa275fc02f72c0e67a3edac7c1d14684eb74ef2251a9ed8d1b02
                                                  SSDEEP:768:cmjfVLJkeFVEKGJ99/W4NZLuXCFU32brO+NM5VrEd+Ogw1tMkAyAFktGvuSAFgGQ:cmjBJrF+KGU4fKyD7NM5OtHAktGBogGQ
                                                  TLSH:BB633A63BE62482BC4D4A67A61F74334F2B2874930BC5B2B3D630D4EAF65B443267794
                                                  File Content Preview:.ELF...........................4...\.....4. ...(.......................h...h...............l...l...l......g$........dt.Q................................@..(....@.<z................#.....b ..`.....!....."...@.....".........`......$"..."...@...........`....

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:Sparc
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x101a4
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:71260
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x100940x940x1c0x00x6AX004
                                                  .textPROGBITS0x100b00xb00xf2200x00x6AX004
                                                  .finiPROGBITS0x1f2d00xf2d00x140x00x6AX004
                                                  .rodataPROGBITS0x1f2e80xf2e80x1f800x00x2A008
                                                  .ctorsPROGBITS0x3126c0x1126c0x80x00x3WA004
                                                  .dtorsPROGBITS0x312740x112740x80x00x3WA004
                                                  .dataPROGBITS0x312800x112800x39c0x00x3WA008
                                                  .bssNOBITS0x316200x1161c0x63700x00x3WA008
                                                  .shstrtabSTRTAB0x00x1161c0x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x100000x100000x112680x112686.20530x5R E0x10000.init .text .fini .rodata
                                                  LOAD0x1126c0x3126c0x3126c0x3b00x67242.73070x6RW 0x10000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Jan 6, 2025 16:57:50.745301008 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:57:50.750277042 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:57:50.750325918 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:57:50.752295971 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:57:50.757210970 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:57:52.468853951 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 16:57:57.844232082 CET42836443192.168.2.2391.189.91.43
                                                  Jan 6, 2025 16:57:59.635859013 CET4251680192.168.2.23109.202.202.202
                                                  Jan 6, 2025 16:58:12.946033955 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 16:58:20.913825989 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:58:20.913957119 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:58:21.122575998 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:58:21.122663021 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:58:25.232325077 CET42836443192.168.2.2391.189.91.43
                                                  Jan 6, 2025 16:58:29.327786922 CET4251680192.168.2.23109.202.202.202
                                                  Jan 6, 2025 16:58:53.900342941 CET43928443192.168.2.2391.189.91.42
                                                  Jan 6, 2025 16:59:20.919111013 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:59:20.919178963 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 16:59:21.098884106 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 16:59:21.099004984 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 17:00:20.927829027 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 17:00:20.927896023 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 17:00:21.099947929 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 17:00:21.100064993 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 17:01:20.931401968 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 17:01:20.931531906 CET494246969192.168.2.2394.156.227.153
                                                  Jan 6, 2025 17:01:21.117022038 CET69694942494.156.227.153192.168.2.23
                                                  Jan 6, 2025 17:01:21.117189884 CET494246969192.168.2.2394.156.227.153

                                                  System Behavior

                                                  Start time (UTC):15:57:49
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/spc.elf
                                                  Arguments:/tmp/spc.elf
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):15:57:50
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                  Start time (UTC):15:57:50
                                                  Start date (UTC):06/01/2025
                                                  Path:/tmp/spc.elf
                                                  Arguments:-
                                                  File size:4379400 bytes
                                                  MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e