Edit tour

Linux Analysis Report
sh4.elf

Overview

General Information

Sample name:sh4.elf
Analysis ID:1646215
MD5:78cea17277cff09c435fa65ba232f796
SHA1:60888112ec2c6f0825d5853de8f75244b38f93b3
SHA256:43848dd30ca6f6e93ec859ffbc8cb9dd8705f574fb7ebfa2787abeda91d674d8
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646215
Start date and time:2025-03-23 17:07:17 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sh4.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/sh4.elf
PID:5514
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Obliterate You
Standard Error:
  • system is lnxubuntu20
  • sh4.elf (PID: 5514, Parent: 5439, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/sh4.elf
    • sh4.elf New Fork (PID: 5516, Parent: 5514)
      • sh4.elf New Fork (PID: 5518, Parent: 5516)
        • sh4.elf New Fork (PID: 5520, Parent: 5518)
          • sh4.elf New Fork (PID: 5559, Parent: 5520)
  • dash New Fork (PID: 5589, Parent: 3674)
  • rm (PID: 5589, Parent: 3674, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8U
  • dash New Fork (PID: 5590, Parent: 3674)
  • rm (PID: 5590, Parent: 3674, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8U
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
sh4.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5514.1.00007f7394400000.00007f739440d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      5559.1.00007f7394400000.00007f739440d000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: sh4.elfAvira: detected
        Source: sh4.elfReversingLabs: Detection: 50%
        Source: sh4.elfVirustotal: Detection: 45%Perma Link

        Networking

        barindex
        Source: global trafficTCP traffic: 198.98.51.68 ports 1,2,3,4,5,23451
        Source: global trafficTCP traffic: 192.168.2.15:38590 -> 198.98.51.68:23451
        Source: global trafficTCP traffic: 192.168.2.15:33682 -> 185.196.9.193:3632
        Source: /tmp/sh4.elf (PID: 5514)Socket: 127.0.0.1:23451Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 185.196.9.193
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownTCP traffic detected without corresponding DNS query: 198.98.51.68
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49576
        Source: unknownNetwork traffic detected: HTTP traffic on port 49576 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 52464 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0
        Source: /usr/bin/dash (PID: 5589)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8UJump to behavior
        Source: /usr/bin/dash (PID: 5590)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8UJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/sh4.elf (PID: 5514)File: /tmp/sh4.elfJump to behavior
        Source: /tmp/sh4.elf (PID: 5514)Queries kernel information via 'uname': Jump to behavior
        Source: sh4.elf, 5559.1.00007f7394420000.00007f7394426000.rw-.sdmpBinary or memory string: vmware-root_724-2965906890
        Source: sh4.elf, 5559.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmpBinary or memory string: /sbin/mount.vmhgfs
        Source: sh4.elf, 5559.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmpBinary or memory string: U8!/sbin/mount.vmhgfs
        Source: sh4.elf, 5514.1.00007ffef5d2c000.00007ffef5d4d000.rw-.sdmp, sh4.elf, 5559.1.00007ffef5d2c000.00007ffef5d4d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: sh4.elf, 5559.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmpBinary or memory string: /sh4/sbin/mount.vmhgfs
        Source: sh4.elf, 5514.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmp, sh4.elf, 5559.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
        Source: sh4.elf, 5514.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmp, sh4.elf, 5559.1.000055fd02f2c000.000055fd02f8f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
        Source: sh4.elf, 5514.1.00007ffef5d2c000.00007ffef5d4d000.rw-.sdmp, sh4.elf, 5559.1.00007ffef5d2c000.00007ffef5d4d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sh4.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5514.1.00007f7394400000.00007f739440d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5559.1.00007f7394400000.00007f739440d000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5514.1.00007f7394400000.00007f739440d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5559.1.00007f7394400000.00007f739440d000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646215 Sample: sh4.elf Startdate: 23/03/2025 Architecture: LINUX Score: 72 25 198.98.51.68, 23451, 38590 PONYNETUS United States 2->25 27 185.196.9.193, 33682, 3632 SIMPLECARRIERCH Switzerland 2->27 29 2 other IPs or domains 2->29 31 Antivirus / Scanner detection for submitted sample 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Yara detected Mirai 2->35 37 Connects to many ports of the same IP (likely port scanning) 2->37 10 sh4.elf 2->10         started        13 dash rm 2->13         started        15 dash rm 2->15         started        signatures3 process4 signatures5 39 Sample deletes itself 10->39 17 sh4.elf 10->17         started        process6 process7 19 sh4.elf 17->19         started        process8 21 sh4.elf 19->21         started        process9 23 sh4.elf 21->23         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        sh4.elf50%ReversingLabsLinux.Trojan.Mirai
        sh4.elf45%VirustotalBrowse
        sh4.elf100%AviraEXP/ELF.Mirai.W
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.217.10.153
        unknownUnited States
        16509AMAZON-02USfalse
        185.196.9.193
        unknownSwitzerland
        42624SIMPLECARRIERCHfalse
        198.98.51.68
        unknownUnited States
        53667PONYNETUStrue
        54.247.62.1
        unknownUnited States
        16509AMAZON-02USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.217.10.153wget.elfGet hashmaliciousGafgyt, MiraiBrowse
          wget.elfGet hashmaliciousGafgytBrowse
            main_x86_64.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousMiraiBrowse
                46.19.143.26-mips-2025-03-01T06_09_25.elfGet hashmaliciousUnknownBrowse
                  dlr.sh4.elfGet hashmaliciousUnknownBrowse
                    i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                      miner.elfGet hashmaliciousUnknownBrowse
                        psmips.elfGet hashmaliciousUnknownBrowse
                          yakuza.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            185.196.9.193mpsl.elfGet hashmaliciousMiraiBrowse
                              R6N6F9y7Qy.elfGet hashmaliciousMiraiBrowse
                                exaPls3PeL.elfGet hashmaliciousMiraiBrowse
                                  vLFXOysYhB.elfGet hashmaliciousMiraiBrowse
                                    fuKUTzrur5.elfGet hashmaliciousMiraiBrowse
                                      yAGMXhZrAF.elfGet hashmaliciousMiraiBrowse
                                        JDrap683EN.elfGet hashmaliciousMiraiBrowse
                                          Nv1aZU26YO.elfGet hashmaliciousMiraiBrowse
                                            D8OrlQhDGl.elfGet hashmaliciousMiraiBrowse
                                              Y2tzBVyXex.elfGet hashmaliciousMiraiBrowse
                                                198.98.51.68ppc.elfGet hashmaliciousUnknownBrowse
                                                  arm.elfGet hashmaliciousMiraiBrowse
                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                      mpsl.elfGet hashmaliciousMiraiBrowse
                                                        mips.elfGet hashmaliciousMiraiBrowse
                                                          i486.elfGet hashmaliciousUnknownBrowse
                                                            arm7.elfGet hashmaliciousMiraiBrowse
                                                              x86_64.elfGet hashmaliciousMiraiBrowse
                                                                54.247.62.1arm6.elfGet hashmaliciousMiraiBrowse
                                                                  openssh.elfGet hashmaliciousGafgytBrowse
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                        miner.elfGet hashmaliciousUnknownBrowse
                                                                          boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                                            bot.arm6.elfGet hashmaliciousUnknownBrowse
                                                                              arc.elfGet hashmaliciousMiraiBrowse
                                                                                gigab.i686.elfGet hashmaliciousUnknownBrowse
                                                                                  jkse.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    No context
                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                    SIMPLECARRIERCHmpsl.elfGet hashmaliciousMiraiBrowse
                                                                                    • 185.196.9.193
                                                                                    Quotation.exe.bin.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                    • 185.208.156.45
                                                                                    Quotation.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                    • 185.208.156.45
                                                                                    Quotation.exeGet hashmaliciousRemcos, DBatLoaderBrowse
                                                                                    • 185.208.156.45
                                                                                    https://loginonlinesettings-deme-group.jro7k.com/?&em=am9yaXMuZGltaXRyeUBkZW1lLWdyb3VwLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                    • 185.208.156.240
                                                                                    Quotation.exeGet hashmaliciousDBatLoader, RemcosBrowse
                                                                                    • 185.208.156.45
                                                                                    earereallyniceloverwithgreatthingsonthatkissinggirlonme.htaGet hashmaliciousRemcosBrowse
                                                                                    • 185.208.156.45
                                                                                    17420012002c13e102609a2d8169f0831d6f3f76315d3dd3ae937646efd6b36a817a9a6e1e580.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                                    • 185.208.156.45
                                                                                    http://s.team-fg.com/p/jjnh-trfg/frmkhpcw/Get hashmaliciousUnknownBrowse
                                                                                    • 185.208.156.194
                                                                                    verysurethingsonherewithgreatthings.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                    • 185.208.156.45
                                                                                    PONYNETUSppc.elfGet hashmaliciousUnknownBrowse
                                                                                    • 198.98.51.68
                                                                                    arm.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    i486.elfGet hashmaliciousUnknownBrowse
                                                                                    • 198.98.51.68
                                                                                    arm7.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    x86_64.elfGet hashmaliciousMiraiBrowse
                                                                                    • 198.98.51.68
                                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                    • 209.141.40.172
                                                                                    boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                                                    • 209.141.40.172
                                                                                    AMAZON-02USi.elfGet hashmaliciousUnknownBrowse
                                                                                    • 34.249.145.219
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 52.43.119.120
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 52.43.119.120
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 52.43.119.120
                                                                                    miner.elfGet hashmaliciousUnknownBrowse
                                                                                    • 34.249.145.219
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 52.43.119.120
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 52.43.119.120
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 34.249.145.219
                                                                                    Aqua.mips.elfGet hashmaliciousUnknownBrowse
                                                                                    • 34.249.145.219
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                    • 34.249.145.219
                                                                                    No context
                                                                                    No context
                                                                                    No created / dropped files found
                                                                                    File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                                    Entropy (8bit):6.824971726779058
                                                                                    TrID:
                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                    File name:sh4.elf
                                                                                    File size:51'656 bytes
                                                                                    MD5:78cea17277cff09c435fa65ba232f796
                                                                                    SHA1:60888112ec2c6f0825d5853de8f75244b38f93b3
                                                                                    SHA256:43848dd30ca6f6e93ec859ffbc8cb9dd8705f574fb7ebfa2787abeda91d674d8
                                                                                    SHA512:16051743273ccf34f40a774d2f6271a0e29b21b2d860fc7adb864325a277bb3fc5d3b0ea1f778500be881b0557022986cdd8645bb8430d3930d192c751c5d314
                                                                                    SSDEEP:768:UaVwt6PpfaPPeyEaxU4KLppDGTdM183ClZu2KItlFaso4TtpwCWAo5nfXvbjII:UaVwt6SPFRVKlFIiKItlIr4jwCWtv3
                                                                                    TLSH:EF337D77C43A7D54E14882B4B8648B781BA3E541C2576FBB1799C2BA8043DECFA493F4
                                                                                    File Content Preview:.ELF..............*.......@.4...8.......4. ...(...............@...@...........................A...A.d...P*..........Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                                                    ELF header

                                                                                    Class:ELF32
                                                                                    Data:2's complement, little endian
                                                                                    Version:1 (current)
                                                                                    Machine:<unknown>
                                                                                    Version Number:0x1
                                                                                    Type:EXEC (Executable file)
                                                                                    OS/ABI:UNIX - System V
                                                                                    ABI Version:0
                                                                                    Entry Point Address:0x4001a0
                                                                                    Flags:0x9
                                                                                    ELF Header Size:52
                                                                                    Program Header Offset:52
                                                                                    Program Header Size:32
                                                                                    Number of Program Headers:3
                                                                                    Section Header Offset:51256
                                                                                    Section Header Size:40
                                                                                    Number of Section Headers:10
                                                                                    Header String Table Index:9
                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                    NULL0x00x00x00x00x0000
                                                                                    .initPROGBITS0x4000940x940x300x00x6AX004
                                                                                    .textPROGBITS0x4000e00xe00xb2800x00x6AX0032
                                                                                    .finiPROGBITS0x40b3600xb3600x240x00x6AX004
                                                                                    .rodataPROGBITS0x40b3840xb3840x110c0x00x2A004
                                                                                    .ctorsPROGBITS0x41c4940xc4940x80x00x3WA004
                                                                                    .dtorsPROGBITS0x41c49c0xc49c0x80x00x3WA004
                                                                                    .dataPROGBITS0x41c4a80xc4a80x3500x00x3WA004
                                                                                    .bssNOBITS0x41c7f80xc7f80x26ec0x00x3WA004
                                                                                    .shstrtabSTRTAB0x00xc7f80x3e0x00x0001
                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                    LOAD0x00x4000000x4000000xc4900xc4906.88350x5R E0x10000.init .text .fini .rodata
                                                                                    LOAD0xc4940x41c4940x41c4940x3640x2a502.69430x6RW 0x10000.ctors .dtors .data .bss
                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                                    Download Network PCAP: filteredfull

                                                                                    • Total Packets: 20
                                                                                    • 23451 undefined
                                                                                    • 3632 undefined
                                                                                    • 443 (HTTPS)
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Mar 23, 2025 17:08:00.523896933 CET52464443192.168.2.1554.247.62.1
                                                                                    Mar 23, 2025 17:08:01.457348108 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:01.547331095 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:01.547516108 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:01.554256916 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:01.645164967 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:01.645256042 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:01.738729000 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:11.565524101 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:11.655440092 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:11.655483961 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:11.655570030 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:26.769644976 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:26.769735098 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:28.987905979 CET49576443192.168.2.1554.217.10.153
                                                                                    Mar 23, 2025 17:08:28.987956047 CET4434957654.217.10.153192.168.2.15
                                                                                    Mar 23, 2025 17:08:28.988012075 CET49576443192.168.2.1554.217.10.153
                                                                                    Mar 23, 2025 17:08:28.988984108 CET49576443192.168.2.1554.217.10.153
                                                                                    Mar 23, 2025 17:08:28.988996983 CET4434957654.217.10.153192.168.2.15
                                                                                    Mar 23, 2025 17:08:29.009581089 CET336823632192.168.2.15185.196.9.193
                                                                                    Mar 23, 2025 17:08:29.198470116 CET363233682185.196.9.193192.168.2.15
                                                                                    Mar 23, 2025 17:08:41.860382080 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:41.860451937 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:08:56.951528072 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:08:56.951730013 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:09:11.702291012 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:09:11.792532921 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:09:11.792834997 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:09:26.896162987 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:09:26.896274090 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:09:28.997025967 CET49576443192.168.2.1554.217.10.153
                                                                                    Mar 23, 2025 17:09:29.044327974 CET4434957654.217.10.153192.168.2.15
                                                                                    Mar 23, 2025 17:09:41.985171080 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:09:41.985264063 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:09:57.074089050 CET2345138590198.98.51.68192.168.2.15
                                                                                    Mar 23, 2025 17:09:57.074635983 CET3859023451192.168.2.15198.98.51.68
                                                                                    Mar 23, 2025 17:10:03.994637966 CET4434957654.217.10.153192.168.2.15

                                                                                    System Behavior

                                                                                    Start time (UTC):16:08:00
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/tmp/sh4.elf
                                                                                    Arguments:-
                                                                                    File size:4139976 bytes
                                                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                    Start time (UTC):16:08:00
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/tmp/sh4.elf
                                                                                    Arguments:-
                                                                                    File size:4139976 bytes
                                                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                    Start time (UTC):16:08:00
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/tmp/sh4.elf
                                                                                    Arguments:-
                                                                                    File size:4139976 bytes
                                                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                    Start time (UTC):16:08:28
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/tmp/sh4.elf
                                                                                    Arguments:-
                                                                                    File size:4139976 bytes
                                                                                    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                    Start time (UTC):16:09:28
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:09:28
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8U
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                    Start time (UTC):16:09:28
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/usr/bin/dash
                                                                                    Arguments:-
                                                                                    File size:129816 bytes
                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                    Start time (UTC):16:09:28
                                                                                    Start date (UTC):23/03/2025
                                                                                    Path:/usr/bin/rm
                                                                                    Arguments:rm -f /tmp/tmp.BL3Ks7wTTZ /tmp/tmp.qwUAiKv7rr /tmp/tmp.G4tRzqkd8U
                                                                                    File size:72056 bytes
                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b