Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm.b.elf

Overview

General Information

Sample name:arm.b.elf
Analysis ID:1561848
MD5:cd343187d3c906e0f31915f0cfe530cc
SHA1:68c74983d1be7dae6cc0fd9e4e8305bc5cfc74ff
SHA256:9342f87d3a6d1a99f9cdb08dd90abd7a5f7e96adf5b682b96c4341624e442252
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1561848
Start date and time:2024-11-24 13:32:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.b.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
  • VT rate limit hit for: arm.b.elf
Command:/tmp/arm.b.elf
PID:6243
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
apophislol
DEBUG MODE YO
[main] we are the only process on this system!
[watchdog] failed to find a valid watchdog driver, bailing out
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6217, Parent: 4331)
  • rm (PID: 6217, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb
  • dash New Fork (PID: 6218, Parent: 4331)
  • rm (PID: 6218, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb
  • arm.b.elf (PID: 6243, Parent: 6144, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.b.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm.b.elfReversingLabs: Detection: 39%
Source: global trafficTCP traffic: 192.168.2.23:59618 -> 154.213.187.68:6075
Source: /tmp/arm.b.elf (PID: 6243)Socket: 127.0.0.1:31243Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.68
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6217)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5XbJump to behavior
Source: /usr/bin/dash (PID: 6218)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5XbJump to behavior
Source: /tmp/arm.b.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
Source: arm.b.elf, 6243.1.000055f3932cf000.000055f3933fd000.rw-.sdmp, arm.b.elf, 6245.1.000055f3932cf000.000055f3933fd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm.b.elf, 6243.1.000055f3932cf000.000055f3933fd000.rw-.sdmp, arm.b.elf, 6245.1.000055f3932cf000.000055f3933fd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm.b.elf, 6243.1.00007ffe1d655000.00007ffe1d676000.rw-.sdmp, arm.b.elf, 6245.1.00007ffe1d655000.00007ffe1d676000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm.b.elf, 6243.1.00007ffe1d655000.00007ffe1d676000.rw-.sdmp, arm.b.elf, 6245.1.00007ffe1d655000.00007ffe1d676000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm.b.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.b.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1561848 Sample: arm.b.elf Startdate: 24/11/2024 Architecture: LINUX Score: 48 13 109.202.202.202, 80 INIT7CH Switzerland 2->13 15 154.213.187.68, 59618, 59620, 59622 DDOSING-BGP-NETWORKUS Seychelles 2->15 17 2 other IPs or domains 2->17 19 Multi AV Scanner detection for submitted file 2->19 7 dash rm arm.b.elf 2->7         started        9 dash rm 2->9         started        signatures3 process4 process5 11 arm.b.elf 7->11         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm.b.elf39%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.68
unknownSeychelles
22769DDOSING-BGP-NETWORKUSfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.213.187.68mpsl.b.elfGet hashmaliciousMiraiBrowse
    mpsl.b.elfGet hashmaliciousMiraiBrowse
      arm.b.elfGet hashmaliciousUnknownBrowse
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43.i.elfGet hashmaliciousUnknownBrowse
          la.bot.arm.elfGet hashmaliciousUnknownBrowse
            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                  la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                      la.bot.mips.elfGet hashmaliciousUnknownBrowse
                        mpsl.b.elfGet hashmaliciousMiraiBrowse
                          .i.elfGet hashmaliciousUnknownBrowse
                            91.189.91.42.i.elfGet hashmaliciousUnknownBrowse
                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                    la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                      la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                        la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                            mpsl.b.elfGet hashmaliciousMiraiBrowse
                                              .i.elfGet hashmaliciousUnknownBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                mpsl.b.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                DDOSING-BGP-NETWORKUSmpsl.b.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.187.68
                                                main_x86.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.189.14
                                                boatnet.arm.elfGet hashmaliciousUnknownBrowse
                                                • 154.213.187.214
                                                dropper.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.187.39
                                                garm7.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.187.125
                                                gmpsl.elfGet hashmaliciousUnknownBrowse
                                                • 154.213.187.125
                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                • 154.213.187.125
                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.187.125
                                                mips.elfGet hashmaliciousUnknownBrowse
                                                • 154.213.187.125
                                                garm.elfGet hashmaliciousUnknownBrowse
                                                • 154.213.187.125
                                                INIT7CH.i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                la.bot.arm6.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                mpsl.b.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                .i.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                Entropy (8bit):6.078355330289249
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:arm.b.elf
                                                File size:54'252 bytes
                                                MD5:cd343187d3c906e0f31915f0cfe530cc
                                                SHA1:68c74983d1be7dae6cc0fd9e4e8305bc5cfc74ff
                                                SHA256:9342f87d3a6d1a99f9cdb08dd90abd7a5f7e96adf5b682b96c4341624e442252
                                                SHA512:1b686cd800a352eaabb5eb6b28b23bd0af9c5b2e54062cab36721ea19c65e3d41caa1039d5459e16499ca8bca15e3e2c65e8df2cd00d1d8c86bae58956c25c76
                                                SSDEEP:1536:sfoHi27NUxvJJDZ9JMFV5yfPhJbXC1olvX:sJ27+xvJHfMFV5a5JbXCgX
                                                TLSH:35334C95BD416B02C5C2517BFB1E438C3726576CE2EB73135E2AAF603787A260E7B106
                                                File Content Preview:.ELF...a..........(.........4...4.......4. ...(.....................$...$...............................8'..........Q.td..................................-...L."....+..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:ARM - ABI
                                                ABI Version:0
                                                Entry Point Address:0x8190
                                                Flags:0x202
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:53812
                                                Section Header Size:40
                                                Number of Section Headers:11
                                                Header String Table Index:10
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                .textPROGBITS0x80b00xb00xafdc0x00x6AX0016
                                                .finiPROGBITS0x1308c0xb08c0x140x00x6AX004
                                                .rodataPROGBITS0x130a00xb0a00x1b840x00x2A004
                                                .ctorsPROGBITS0x1d0040xd0040x80x00x3WA004
                                                .dtorsPROGBITS0x1d00c0xd00c0x80x00x3WA004
                                                .dataPROGBITS0x1d0180xd0180x1bc0x00x3WA004
                                                .bssNOBITS0x1d1d40xd1d40x25680x00x3WA004
                                                .ARM.attributesARM_ATTRIBUTES0x00xd1d40x100x00x0001
                                                .shstrtabSTRTAB0x00xd1e40x4e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000xcc240xcc246.18600x5R E0x8000.init .text .fini .rodata
                                                LOAD0xd0040x1d0040x1d0040x1d00x27381.80310x6RW 0x8000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Nov 24, 2024 13:32:51.176827908 CET4433360654.171.230.55192.168.2.23
                                                Nov 24, 2024 13:32:53.087333918 CET43928443192.168.2.2391.189.91.42
                                                Nov 24, 2024 13:32:54.473706961 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:54.593430042 CET607559618154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:54.593503952 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:54.596163034 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:54.715728998 CET607559618154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:54.715919018 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:54.835427999 CET607559618154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:56.802485943 CET607559618154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:56.802777052 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:56.804256916 CET596186075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:56.923882008 CET607559618154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:57.806287050 CET596206075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:57.925806046 CET607559620154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:57.925901890 CET596206075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:57.927162886 CET596206075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:58.046659946 CET607559620154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:58.046853065 CET596206075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:32:58.166342974 CET607559620154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:32:58.718606949 CET42836443192.168.2.2391.189.91.43
                                                Nov 24, 2024 13:32:59.998349905 CET4251680192.168.2.23109.202.202.202
                                                Nov 24, 2024 13:33:00.110687017 CET607559620154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:00.110888958 CET596206075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:00.230392933 CET607559620154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:01.113140106 CET596226075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:01.233350039 CET607559622154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:01.233551025 CET596226075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:01.234827995 CET596226075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:01.354398966 CET607559622154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:01.354527950 CET596226075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:01.477710962 CET607559622154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:03.468981028 CET607559622154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:03.469443083 CET596226075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:03.590589046 CET607559622154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:04.471968889 CET596246075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:04.591476917 CET607559624154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:04.591707945 CET596246075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:04.593076944 CET596246075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:04.712594986 CET607559624154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:04.712836981 CET596246075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:04.833190918 CET607559624154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:06.800688982 CET607559624154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:06.801292896 CET596246075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:06.920942068 CET607559624154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:07.803708076 CET596266075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:07.923306942 CET607559626154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:07.923445940 CET596266075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:07.924699068 CET596266075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:08.044589043 CET607559626154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:08.044775963 CET596266075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:08.164761066 CET607559626154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:10.130995989 CET607559626154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:10.131306887 CET596266075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:10.251056910 CET607559626154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:11.133496046 CET596286075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:11.253978014 CET607559628154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:11.254189014 CET596286075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:11.255568027 CET596286075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:11.375134945 CET607559628154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:11.375360012 CET596286075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:11.495677948 CET607559628154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:13.485577106 CET607559628154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:13.485903025 CET596286075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:13.606086016 CET607559628154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:14.487901926 CET596306075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:14.588316917 CET43928443192.168.2.2391.189.91.42
                                                Nov 24, 2024 13:33:14.608486891 CET607559630154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:14.608582020 CET596306075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:14.609488010 CET596306075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:14.729283094 CET607559630154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:14.729434013 CET596306075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:14.848975897 CET607559630154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:16.792179108 CET607559630154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:16.792411089 CET596306075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:16.955806971 CET607559630154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:17.794512033 CET596326075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:17.914138079 CET607559632154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:17.914331913 CET596326075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:17.915637016 CET596326075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:18.035332918 CET607559632154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:18.035419941 CET596326075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:18.155056953 CET607559632154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:20.050668001 CET607559632154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:20.050849915 CET596326075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:20.171442032 CET607559632154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:21.053282976 CET596346075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:21.173218012 CET607559634154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:21.173399925 CET596346075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:21.175328016 CET596346075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:21.294770002 CET607559634154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:21.295015097 CET596346075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:21.414592028 CET607559634154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:23.390254974 CET607559634154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:23.390431881 CET596346075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:23.509918928 CET607559634154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:24.392710924 CET596366075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:24.512326002 CET607559636154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:24.512520075 CET596366075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:24.513348103 CET596366075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:24.632848978 CET607559636154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:24.633135080 CET596366075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:24.753700018 CET607559636154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:24.827094078 CET42836443192.168.2.2391.189.91.43
                                                Nov 24, 2024 13:33:26.698478937 CET607559636154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:26.698910952 CET596366075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:26.818578005 CET607559636154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:27.701484919 CET596386075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:27.821660995 CET607559638154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:27.822067022 CET596386075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:27.823731899 CET596386075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:27.943227053 CET607559638154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:27.943494081 CET596386075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:28.063925028 CET607559638154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:30.049175978 CET607559638154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:30.049470901 CET596386075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:30.169028997 CET607559638154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:30.970098019 CET4251680192.168.2.23109.202.202.202
                                                Nov 24, 2024 13:33:31.051418066 CET596406075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:31.171138048 CET607559640154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:31.171299934 CET596406075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:31.173068047 CET596406075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:31.292593956 CET607559640154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:31.292707920 CET596406075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:31.412280083 CET607559640154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:33.354959965 CET607559640154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:33.355333090 CET596406075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:33.478596926 CET607559640154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:34.358233929 CET596426075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:34.477801085 CET607559642154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:34.477921963 CET596426075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:34.479650974 CET596426075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:34.599134922 CET607559642154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:34.599298000 CET596426075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:34.720287085 CET607559642154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:36.671925068 CET607559642154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:36.672264099 CET596426075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:36.791944981 CET607559642154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:37.675190926 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:37.794895887 CET607559644154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:37.795032024 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:37.796679974 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:37.916229010 CET607559644154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:37.916393995 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:38.035870075 CET607559644154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:38.483169079 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:38.646590948 CET607559644154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:39.970969915 CET607559644154.213.187.68192.168.2.23
                                                Nov 24, 2024 13:33:39.971139908 CET596446075192.168.2.23154.213.187.68
                                                Nov 24, 2024 13:33:55.542860985 CET43928443192.168.2.2391.189.91.42

                                                System Behavior

                                                Start time (UTC):12:32:50
                                                Start date (UTC):24/11/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):12:32:50
                                                Start date (UTC):24/11/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):12:32:50
                                                Start date (UTC):24/11/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):12:32:50
                                                Start date (UTC):24/11/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.MBi4uDqKfa /tmp/tmp.iz63md9wLs /tmp/tmp.cAMoGgC5Xb
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):12:32:53
                                                Start date (UTC):24/11/2024
                                                Path:/tmp/arm.b.elf
                                                Arguments:/tmp/arm.b.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):12:32:54
                                                Start date (UTC):24/11/2024
                                                Path:/tmp/arm.b.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1