Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
foxhAjDt.elf

Overview

General Information

Sample Name:foxhAjDt.elf
Analysis ID:829688
MD5:7de222fa7927d27a83d855608d8f9e6f
SHA1:15404b19eda9a90043316ba255811e84bbb221b8
SHA256:d9bd1932dad08061e9cfecdc42bc4cbb3eec506ab54f4d889d6ae523d8249324
Tags:elf
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false

Signatures

Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:37.0.0 Beryl
Analysis ID:829688
Start date and time:2023-03-18 21:15:10 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 8s
Hypervisor based Inspection enabled:false
Report type:light
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:foxhAjDt.elf
Detection:CLEAN
Classification:clean2.linELF@0/0@0/0
Command:/tmp/foxhAjDt.elf
PID:6227
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • foxhAjDt.elf (PID: 6227, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/foxhAjDt.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:36344 -> 193.35.18.163:2137
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: unknownTCP traffic detected without corresponding DNS query: 193.35.18.163
Source: foxhAjDt.elfString found in binary or memory: http://www.debian.org/Bugs/
Source: foxhAjDt.elfString found in binary or memory: https://gcc.gnu.org/bugs/):
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: clean2.linELF@0/0@0/0
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/6231/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1582/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/3088/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/230/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/110/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/231/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/111/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/232/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1579/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/112/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/233/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1699/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/113/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/234/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1335/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1698/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/114/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/235/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1334/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1576/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/2302/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/115/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/236/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/116/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/237/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/117/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/118/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/910/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/119/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/912/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/10/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/2307/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/11/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/918/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/12/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/13/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/14/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/15/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/16/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/17/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/18/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1594/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/120/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/121/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1349/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/122/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/243/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/123/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/2/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/124/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/3/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/4/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/125/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/126/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1344/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1465/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1586/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/127/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/6/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/248/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/128/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/249/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1463/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/800/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/9/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/801/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/20/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/21/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1900/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/22/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/23/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/24/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/25/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/26/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/27/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/28/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/29/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/491/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/250/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/130/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/251/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/252/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/132/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/253/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/254/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/255/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/256/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1599/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/257/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1477/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/379/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/258/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1476/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/259/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1475/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/936/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/30/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/2208/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/35/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1809/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/1494/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/260/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/261/maps
Source: /tmp/foxhAjDt.elf (PID: 6229)File opened: /proc/141/maps
Source: /tmp/foxhAjDt.elf (PID: 6227)Queries kernel information via 'uname':
Source: foxhAjDt.elf, 6227.1.00007ffe758bf000.00007ffe758e0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/foxhAjDt.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/foxhAjDt.elf
Source: foxhAjDt.elf, 6227.1.00005619c9449000.00005619c9597000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: foxhAjDt.elf, 6227.1.00005619c9449000.00005619c9597000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: foxhAjDt.elf, 6227.1.00007ffe758bf000.00007ffe758e0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
foxhAjDt.elf3%ReversingLabsLinux.Malware.BotAttack
foxhAjDt.elf7%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://www.debian.org/Bugs/foxhAjDt.elffalse
    high
    https://gcc.gnu.org/bugs/):foxhAjDt.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      193.35.18.163
      unknownGermany
      41865BIALLNET-ASPLfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, ARM, EABI5 version 1 (SYSV), statically linked, for GNU/Linux 3.2.0, stripped
      Entropy (8bit):6.043235002426273
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:foxhAjDt.elf
      File size:1243604
      MD5:7de222fa7927d27a83d855608d8f9e6f
      SHA1:15404b19eda9a90043316ba255811e84bbb221b8
      SHA256:d9bd1932dad08061e9cfecdc42bc4cbb3eec506ab54f4d889d6ae523d8249324
      SHA512:98faa3fe286a0c0402e76b86ecad77391987557a93633cae3d13b608cf5b2f8eac168943b6878b8b734f4b2e6bc92269bd9bace136ba47df0aa8e2c508153290
      SSDEEP:24576:XdEysUzziBk0P5yfuwiP6qCU59WdTxDy8g:tVsUcgWu9
      TLSH:72452A4AF4819F65C9E536BBF25D478833461775C2EA220AAD2087343FDECAE0E79741
      File Content Preview:.ELF..............(.....p]..4...........4. ...(. .......4...4...4...`...`...........................d]..d]..............p]..p]..p]...M...M...........................7...7...............................a..........................8...p...........R.td.......

      ELF header

      Class:
      Data:
      Version:
      Machine:
      Version Number:
      Type:
      OS/ABI:
      ABI Version:
      Entry Point Address:
      Flags:
      ELF Header Size:
      Program Header Offset:
      Program Header Size:
      Number of Program Headers:
      Section Header Offset:
      Section Header Size:
      Number of Section Headers:
      Header String Table Index:
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .note.ABI-tagNOTE0x101940x1940x200x00x2A004
      .ARM.exidxARM_EXIDX0x101b40x1b40x42280x00x82AL1004
      .rel.dynREL0x143dc0x43dc0x80x80x42AI0194
      .rodataPROGBITS0x143e80x43e80x1c8980x00x32AMS008
      .ARM.extabPROGBITS0x30c800x20c800x4d340x00x2A004
      __libc_IO_vtablesPROGBITS0x359b40x259b40x39c0x00x2A004
      __libc_atexitPROGBITS0x35d500x25d500x40x00x2A004
      .eh_frame_hdrPROGBITS0x35d540x25d540xc0x00x2A004
      .eh_framePROGBITS0x35d600x25d600x40x00x2A004
      .textPROGBITS0x45d700x25d700x104d640x00x6AX0016
      .initPROGBITS0x14aad40x12aad40xc0x00x6AX004
      .finiPROGBITS0x14aae00x12aae00x80x00x6AX004
      .ipltPROGBITS0x14aaf00x12aaf00x100x00x6AX0016
      .tdataPROGBITS0x15ab000x12ab000x380x00x403WAT004
      .tbssNOBITS0x15ab380x12ab380x380x00x403WAT004
      .init_arrayINIT_ARRAY0x15ab380x12ab380x280x00x3WA004
      .fini_arrayFINI_ARRAY0x15ab600x12ab600x80x40x3WA004
      .data.rel.roPROGBITS0x15ab680x12ab680x30e80x00x3WA008
      .gotPROGBITS0x15dc500x12dc500x6480x00x3WA004
      .dataPROGBITS0x16e2980x12e2980xeac0x00x3WA008
      .tm_clone_tablePROGBITS0x16f1440x12f1440x00x00x3WA004
      .bssNOBITS0x16f1480x12f1440x52c00x00x3WA008
      __libc_freeres_ptrsNOBITS0x1744080x12f1440x1c0x00x3WA004
      .ARM.attributesARM_ATTRIBUTES0x00x12f1440x2b0x00x0001
      .commentPROGBITS0x00x12f16f0x500x10x30MS001
      .gnu.warning.pthread_attr_getstackaddrPROGBITS0x00x12f1c00x520x00x0004
      .gnu.warning.pthread_attr_setstackaddrPROGBITS0x00x12f2140x520x00x0004
      .gnu.warning.sys_errlistPROGBITS0x00x12f2680x440x00x0004
      .gnu.warning.sys_nerrPROGBITS0x00x12f2ac0x410x00x0004
      .gnu.warning.mktempPROGBITS0x00x12f2f00x440x00x0004
      .shstrtabSTRTAB0x00x12f3340x1a00x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      PHDR0x340x100340x100340x1600x1602.93690x4R 0x4
      LOAD0x00x100000x100000x25d640x25d644.98770x4R 0x10000.note.ABI-tag .ARM.exidx .rel.dyn .rodata .ARM.extab __libc_IO_vtables __libc_atexit .eh_frame_hdr .eh_frame
      LOAD0x25d700x45d700x45d700x104d900x104d906.03290x5R E0x10000.text .init .fini .iplt
      LOAD0x12ab000x15ab000x15ab000x37980x37984.72890x6RW 0x10000.tdata .tbss .init_array .fini_array .data.rel.ro .got
      LOAD0x12e2980x16e2980x16e2980xeac0x618c1.62720x6RW 0x10000.data .bss __libc_freeres_ptrs
      TLS0x12ab000x15ab000x15ab000x380x703.11360x4R 0x4.tdata .tbss
      GNU_RELRO0x12ab000x15ab000x15ab000x37980x45004.72890x4R 0x1.tdata .tbss .init_array .fini_array .data.rel.ro .got
      GNU_EH_FRAME0x25d540x35d540x35d540xc0xc1.94730x4R 0x4.eh_frame_hdr
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x0
      NOTE0x1940x101940x101940x200x201.56130x4R 0x4.note.ABI-tag
      EXIDX0x1b40x101b40x101b40x42280x42285.17190x4R 0x4.ARM.exidx
      TimestampSource PortDest PortSource IPDest IP
      Mar 18, 2023 21:15:57.281501055 CET42836443192.168.2.2391.189.91.43
      Mar 18, 2023 21:15:57.793459892 CET4251680192.168.2.23109.202.202.202
      Mar 18, 2023 21:16:02.754494905 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:16:02.777972937 CET213736344193.35.18.163192.168.2.23
      Mar 18, 2023 21:16:02.778198957 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:16:02.778419971 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:16:02.801348925 CET213736344193.35.18.163192.168.2.23
      Mar 18, 2023 21:16:11.872910023 CET43928443192.168.2.2391.189.91.42
      Mar 18, 2023 21:16:16.923685074 CET213736344193.35.18.163192.168.2.23
      Mar 18, 2023 21:16:16.923892021 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:16:16.924408913 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:16:16.949287891 CET213736344193.35.18.163192.168.2.23
      Mar 18, 2023 21:16:24.160160065 CET42836443192.168.2.2391.189.91.43
      Mar 18, 2023 21:16:28.256027937 CET4251680192.168.2.23109.202.202.202
      Mar 18, 2023 21:16:52.830725908 CET43928443192.168.2.2391.189.91.42
      Mar 18, 2023 21:17:16.772114038 CET213736344193.35.18.163192.168.2.23
      Mar 18, 2023 21:17:16.772403955 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:17:16.772516012 CET363442137192.168.2.23193.35.18.163
      Mar 18, 2023 21:17:16.795676947 CET213736344193.35.18.163192.168.2.23

      System Behavior

      Start time:21:15:56
      Start date:18/03/2023
      Path:/tmp/foxhAjDt.elf
      Arguments:/tmp/foxhAjDt.elf
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:21:15:56
      Start date:18/03/2023
      Path:/tmp/foxhAjDt.elf
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1