Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
TGD4oHRCb5.elf

Overview

General Information

Sample name:TGD4oHRCb5.elf
renamed because original name is a hash value
Original sample name:133562f29886fc8c85ce7083d4ff53fb.elf
Analysis ID:1466535
MD5:133562f29886fc8c85ce7083d4ff53fb
SHA1:56a063ff06fbfdc55444ab9cd47b5e54a8ba50fd
SHA256:3f509a48bfb5cf1a5da35c861c70b5777e61a5dbf250331e5e731a912a148672
Tags:64elfmirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1466535
Start date and time:2024-07-03 03:09:04 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:TGD4oHRCb5.elf
renamed because original name is a hash value
Original Sample Name:133562f29886fc8c85ce7083d4ff53fb.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@38/0
Command:/tmp/TGD4oHRCb5.elf
PID:6213
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, world!
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6194, Parent: 4332)
  • rm (PID: 6194, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1
  • dash New Fork (PID: 6195, Parent: 4332)
  • rm (PID: 6195, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6213.1.0000000000400000.000000000041c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6213.1.0000000000400000.000000000041c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x185c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x185dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x185f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1862c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1867c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x186a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x186b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x186cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x186e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x186f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1871c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6213.1.0000000000400000.000000000041c000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0xf090:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    6213.1.0000000000400000.000000000041c000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xf907:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    6213.1.0000000000400000.000000000041c000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0xbd3a:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0xbf58:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 27 entries
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: TGD4oHRCb5.elfReversingLabs: Detection: 28%
    Source: TGD4oHRCb5.elfVirustotal: Detection: 17%Perma Link
    Source: TGD4oHRCb5.elfJoe Sandbox ML: detected

    Networking

    barindex
    Source: global trafficTCP traffic: 37.49.229.111 ports 25608,25598,25597,25610,25602,25601,25604,25603,0,2,3,5,6
    Source: global trafficTCP traffic: 192.168.2.23:32812 -> 37.49.229.111:25603
    Source: /tmp/TGD4oHRCb5.elf (PID: 6213)Socket: 127.0.0.1:47845Jump to behavior
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 91.217.137.37
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownUDP traffic detected without corresponding DNS query: 94.16.114.254
    Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
    Source: unknownUDP traffic detected without corresponding DNS query: 51.254.162.59
    Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
    Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
    Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
    Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
    Source: TGD4oHRCb5.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: Process Memory Space: TGD4oHRCb5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: TGD4oHRCb5.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: Process Memory Space: TGD4oHRCb5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: TGD4oHRCb5.elf PID: 6216, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@38/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/dash (PID: 6194)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1Jump to behavior
    Source: /usr/bin/dash (PID: 6195)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1Jump to behavior
    Source: TGD4oHRCb5.elfSubmission file: segment LOAD with 7.8763 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: TGD4oHRCb5.elf PID: 6213, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: TGD4oHRCb5.elf PID: 6216, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6213.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6216.1.0000000000400000.000000000041c000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: TGD4oHRCb5.elf PID: 6213, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: TGD4oHRCb5.elf PID: 6216, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Standard Port
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
    Application Layer Protocol
    Traffic DuplicationData Destruction
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1466535 Sample: TGD4oHRCb5.elf Startdate: 03/07/2024 Architecture: LINUX Score: 76 18 retardedclassmate.dyn 37.49.229.111, 25597, 25598, 25601 SQUITTER-NETWORKSNL Estonia 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 2 other IPs or domains 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Mirai 2->28 30 3 other signatures 2->30 8 dash rm TGD4oHRCb5.elf 2->8         started        10 dash rm 2->10         started        signatures3 process4 process5 12 TGD4oHRCb5.elf 8->12         started        process6 14 TGD4oHRCb5.elf 12->14         started        16 TGD4oHRCb5.elf 12->16         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    TGD4oHRCb5.elf29%ReversingLabsLinux.Trojan.Mirai
    TGD4oHRCb5.elf17%VirustotalBrowse
    TGD4oHRCb5.elf100%Joe Sandbox ML
    No Antivirus matches
    SourceDetectionScannerLabelLink
    retardedclassmate.dyn8%VirustotalBrowse
    SourceDetectionScannerLabelLink
    http://upx.sf.net0%URL Reputationsafe
    http://upx.sf.net0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    retardedclassmate.dyn
    37.49.229.111
    truetrueunknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netTGD4oHRCb5.elftrue
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    37.49.229.111
    retardedclassmate.dynEstonia
    213371SQUITTER-NETWORKSNLtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    37.49.229.111kiCuTlZ599.elfGet hashmaliciousMiraiBrowse
      zSElsVtQLN.elfGet hashmaliciousMiraiBrowse
        qBrWcBE9JD.elfGet hashmaliciousMiraiBrowse
          LcY8bb53Tg.elfGet hashmaliciousMiraiBrowse
            XwkzjBi7Jb.elfGet hashmaliciousMiraiBrowse
              109.202.202.202SecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                  yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                      trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                        N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                          gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                            naoen3DFXE.elfGet hashmaliciousMiraiBrowse
                              sljuMSgzt2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                IOH6WSHsUQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  91.189.91.43SecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                                    ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                                      yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                                        SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                                          trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                                            N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                                              gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                                                naoen3DFXE.elfGet hashmaliciousMiraiBrowse
                                                  sljuMSgzt2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                    Vij3FJ8y4o.elfGet hashmaliciousUnknownBrowse
                                                      91.189.91.42SecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                                                        ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                                                          yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                                                            SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                                                              trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                                                                N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                                                                  gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                                                                    naoen3DFXE.elfGet hashmaliciousMiraiBrowse
                                                                      sljuMSgzt2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                        IOH6WSHsUQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          retardedclassmate.dynkiCuTlZ599.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          zSElsVtQLN.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          qBrWcBE9JD.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm5-20240623-2204.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm7-20240623-2204.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm4-20240623-2204.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm5-20240623-1330.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm4-20240623-1330.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          arm7-20240623-1330.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          hmips-20240623-1326.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CANONICAL-ASGBSecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          7mo2kvC3FQ.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          CUfSSHbXry.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          Ak1kDlyIZ8.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          TbFoReHi2v.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          CANONICAL-ASGBSecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          7mo2kvC3FQ.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          CUfSSHbXry.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          Ak1kDlyIZ8.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          TbFoReHi2v.elfGet hashmaliciousMiraiBrowse
                                                                          • 185.125.190.26
                                                                          INIT7CHSecuriteInfo.com.Other.Malware-gen.2826.29620.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          ReMX69vsiG.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          yQWo9iRIXf.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.Linux.Siggen.9999.16590.5821.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          trrRGN62ii.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          N5gbqIM7xp.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          gmA11dfzc2.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          naoen3DFXE.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          sljuMSgzt2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          IOH6WSHsUQ.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          SQUITTER-NETWORKSNLkiCuTlZ599.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          zSElsVtQLN.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          qBrWcBE9JD.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          LcY8bb53Tg.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          XwkzjBi7Jb.elfGet hashmaliciousMiraiBrowse
                                                                          • 37.49.229.111
                                                                          metastealer.exeGet hashmaliciousRedLineBrowse
                                                                          • 85.209.3.13
                                                                          https://pornxp.cfdGet hashmaliciousUnknownBrowse
                                                                          • 103.145.13.133
                                                                          h1XMKL7Ewk.elfGet hashmaliciousUnknownBrowse
                                                                          • 37.49.228.204
                                                                          32MRl62q4C.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 37.49.228.204
                                                                          NclDmVTLPb.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 37.49.228.204
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                          Entropy (8bit):7.874044322530595
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:TGD4oHRCb5.elf
                                                                          File size:59'028 bytes
                                                                          MD5:133562f29886fc8c85ce7083d4ff53fb
                                                                          SHA1:56a063ff06fbfdc55444ab9cd47b5e54a8ba50fd
                                                                          SHA256:3f509a48bfb5cf1a5da35c861c70b5777e61a5dbf250331e5e731a912a148672
                                                                          SHA512:1c5965dc03cd2ae2403aa1079d006ebdaa9e7a9daa548d5df6588a5c5c75a6e4c75c62065927bc51f5860ad394733c89d73b04017c7bc482ae35ee68f3ef9212
                                                                          SSDEEP:768:kbvzoZ2MvVVIXXz86kV+VT84keDpgfpZ/Lsx5JCvB53+LQOpZM5qikqs:SvzoTVIXDDkV+97pEZ/LOJUBJVe2qids
                                                                          TLSH:5943026A62757591F79F75F2560F87C2FDFE0B02BB8A08915C48B3213C48D49873C265
                                                                          File Content Preview:.ELF..............>.....p.......@...................@.8...@.....................................p.......p.................................R.......R.............................Q.td.......................................................=UPX!.........@...@.

                                                                          ELF header

                                                                          Class:ELF64
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:Advanced Micro Devices X86-64
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x10dd70
                                                                          Flags:0x0
                                                                          ELF Header Size:64
                                                                          Program Header Offset:64
                                                                          Program Header Size:56
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:0
                                                                          Section Header Size:64
                                                                          Number of Section Headers:0
                                                                          Header String Table Index:0
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x1000000x1000000xe5700xe5707.87630x5R E0x100000
                                                                          LOAD0xda00x52bda00x52bda00x00x00.00000x6RW 0x1000
                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jul 3, 2024 03:09:41.639496088 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:41.645564079 CEST256033281237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:09:41.645608902 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:41.645620108 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:41.653116941 CEST256033281237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:09:41.653182030 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:41.661168098 CEST256033281237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:09:42.314922094 CEST256033281237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:09:42.315007925 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:42.315025091 CEST3281225603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:09:43.706775904 CEST43928443192.168.2.2391.189.91.42
                                                                          Jul 3, 2024 03:09:49.338000059 CEST42836443192.168.2.2391.189.91.43
                                                                          Jul 3, 2024 03:09:50.873811007 CEST4251680192.168.2.23109.202.202.202
                                                                          Jul 3, 2024 03:10:05.463783026 CEST43928443192.168.2.2391.189.91.42
                                                                          Jul 3, 2024 03:10:07.339870930 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:07.344748974 CEST256033281437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:07.344808102 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:07.344835043 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:07.349606037 CEST256033281437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:07.349646091 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:07.354496956 CEST256033281437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:08.017502069 CEST256033281437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:08.017561913 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:08.017608881 CEST3281425603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:15.702370882 CEST42836443192.168.2.2391.189.91.43
                                                                          Jul 3, 2024 03:10:21.845526934 CEST4251680192.168.2.23109.202.202.202
                                                                          Jul 3, 2024 03:10:33.037920952 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:33.043400049 CEST256033281637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:33.043461084 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:33.043490887 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:33.048932076 CEST256033281637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:33.048968077 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:33.053765059 CEST256033281637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:33.729504108 CEST256033281637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:33.729605913 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:33.729640007 CEST3281625603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:46.418322086 CEST43928443192.168.2.2391.189.91.42
                                                                          Jul 3, 2024 03:10:58.759167910 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:58.764806986 CEST256033281837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:58.764925957 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:58.764959097 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:58.769726992 CEST256033281837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:58.769787073 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:58.774621010 CEST256033281837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:59.439377069 CEST256033281837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:10:59.439693928 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:10:59.439770937 CEST3281825603192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:10.574316025 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:10.579569101 CEST256104852637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:10.579659939 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:10.579684019 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:10.585417986 CEST256104852637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:10.585473061 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:10.590990067 CEST256104852637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.246062040 CEST256104852637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.246323109 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.246360064 CEST4852625610192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.262866020 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.267764091 CEST256024946237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.267834902 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.267855883 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.272727966 CEST256024946237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.272785902 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.277643919 CEST256024946237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.988043070 CEST256024946237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:11.988208055 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:11.988226891 CEST4946225602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.004697084 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.009505033 CEST255984383437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:12.009582996 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.009582996 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.014417887 CEST255984383437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:12.014498949 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.019339085 CEST255984383437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:12.689635038 CEST255984383437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:12.689796925 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:12.689841032 CEST4383425598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.191274881 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.196125984 CEST256013456637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.196192026 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.196244955 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.201628923 CEST256013456637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.201683044 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.206698895 CEST256013456637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.883065939 CEST256013456637.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.883496046 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.883650064 CEST3456625601192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.892327070 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.897099018 CEST256024946837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.897171021 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.897214890 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.901990891 CEST256024946837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:19.902045012 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:19.906779051 CEST256024946837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:20.562182903 CEST256024946837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:20.562433004 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:20.562520027 CEST4946825602192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.297260046 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.302122116 CEST256044522837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:40.302186012 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.302221060 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.307039022 CEST256044522837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:40.307096004 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.311889887 CEST256044522837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:40.984047890 CEST256044522837.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:40.984364033 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:40.984440088 CEST4522825604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.041858912 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.046648979 CEST256044523037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.046713114 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.046749115 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.052207947 CEST256044523037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.052263021 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.057112932 CEST256044523037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.710988045 CEST256044523037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.711179018 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.711252928 CEST4523025604192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.729146004 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.734085083 CEST255975298237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.734220028 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.734265089 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.740381956 CEST255975298237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:41.740458965 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:41.745376110 CEST255975298237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:42.444191933 CEST255975298237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:42.444370985 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.444544077 CEST5298225597192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.460912943 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.465838909 CEST256084279237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:42.465929985 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.465945959 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.470778942 CEST256084279237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:42.470834017 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:42.475709915 CEST256084279237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.158886909 CEST256084279237.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.159022093 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.159131050 CEST4279225608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.170783997 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.175709009 CEST256084279437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.175818920 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.175818920 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.180679083 CEST256084279437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.180747032 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.185556889 CEST256084279437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.848269939 CEST256084279437.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.848448992 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.848448992 CEST4279425608192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.876693964 CEST4385025598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.882842064 CEST255984385037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.882898092 CEST4385025598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.882898092 CEST4385025598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.890642881 CEST255984385037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:43.890691996 CEST4385025598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:43.897423029 CEST255984385037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:44.552989006 CEST255984385037.49.229.111192.168.2.23
                                                                          Jul 3, 2024 03:11:44.553141117 CEST4385025598192.168.2.2337.49.229.111
                                                                          Jul 3, 2024 03:11:44.553178072 CEST4385025598192.168.2.2337.49.229.111
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Jul 3, 2024 03:09:41.621407032 CEST5428753192.168.2.2351.158.108.203
                                                                          Jul 3, 2024 03:09:41.639056921 CEST535428751.158.108.203192.168.2.23
                                                                          Jul 3, 2024 03:09:42.315787077 CEST5241453192.168.2.23178.254.22.166
                                                                          Jul 3, 2024 03:09:47.320914030 CEST6067753192.168.2.23178.254.22.166
                                                                          Jul 3, 2024 03:09:52.322242975 CEST4548653192.168.2.23178.254.22.166
                                                                          Jul 3, 2024 03:09:57.327719927 CEST5792053192.168.2.23178.254.22.166
                                                                          Jul 3, 2024 03:10:02.335410118 CEST4553553192.168.2.23178.254.22.166
                                                                          Jul 3, 2024 03:10:08.018642902 CEST4776553192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:13.019459009 CEST5080253192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:18.022732019 CEST4180753192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:23.027889967 CEST4542953192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:28.033081055 CEST6062453192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:33.730639935 CEST3422553192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:38.736443043 CEST4341453192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:43.742296934 CEST4730953192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:48.748023987 CEST3781653192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:53.753972054 CEST3387753192.168.2.2391.217.137.37
                                                                          Jul 3, 2024 03:10:59.440937042 CEST3984553192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:04.446917057 CEST4995953192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:09.452594995 CEST4746553192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:10.573115110 CEST534746551.77.149.139192.168.2.23
                                                                          Jul 3, 2024 03:11:11.247777939 CEST5983153192.168.2.2351.254.162.59
                                                                          Jul 3, 2024 03:11:11.262234926 CEST535983151.254.162.59192.168.2.23
                                                                          Jul 3, 2024 03:11:11.989367962 CEST3637653192.168.2.2351.254.162.59
                                                                          Jul 3, 2024 03:11:12.004173040 CEST533637651.254.162.59192.168.2.23
                                                                          Jul 3, 2024 03:11:12.691131115 CEST4220453192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:17.697165012 CEST4136153192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:19.189944983 CEST534136151.77.149.139192.168.2.23
                                                                          Jul 3, 2024 03:11:19.885023117 CEST6039153192.168.2.23195.10.195.195
                                                                          Jul 3, 2024 03:11:19.891813993 CEST5360391195.10.195.195192.168.2.23
                                                                          Jul 3, 2024 03:11:20.563769102 CEST3793053192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:25.569298029 CEST3811253192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:30.575395107 CEST4366653192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:35.581394911 CEST5750153192.168.2.2351.77.149.139
                                                                          Jul 3, 2024 03:11:40.296303034 CEST535750151.77.149.139192.168.2.23
                                                                          Jul 3, 2024 03:11:40.985733986 CEST4084253192.168.2.2394.16.114.254
                                                                          Jul 3, 2024 03:11:40.997499943 CEST4068653192.168.2.2394.16.114.254
                                                                          Jul 3, 2024 03:11:41.008563042 CEST5184553192.168.2.2394.16.114.254
                                                                          Jul 3, 2024 03:11:41.019568920 CEST3654053192.168.2.2394.16.114.254
                                                                          Jul 3, 2024 03:11:41.031438112 CEST4548453192.168.2.2394.16.114.254
                                                                          Jul 3, 2024 03:11:41.712562084 CEST5100153192.168.2.2351.158.108.203
                                                                          Jul 3, 2024 03:11:41.728621960 CEST535100151.158.108.203192.168.2.23
                                                                          Jul 3, 2024 03:11:42.445801973 CEST4352853192.168.2.2351.254.162.59
                                                                          Jul 3, 2024 03:11:42.460382938 CEST534352851.254.162.59192.168.2.23
                                                                          Jul 3, 2024 03:11:43.160406113 CEST3425253192.168.2.23194.36.144.87
                                                                          Jul 3, 2024 03:11:43.170239925 CEST5334252194.36.144.87192.168.2.23
                                                                          Jul 3, 2024 03:11:43.849234104 CEST3603653192.168.2.2381.169.136.222
                                                                          Jul 3, 2024 03:11:43.876318932 CEST533603681.169.136.222192.168.2.23
                                                                          Jul 3, 2024 03:11:44.554420948 CEST3290553192.168.2.23178.254.22.166
                                                                          TimestampSource IPDest IPChecksumCodeType
                                                                          Jul 3, 2024 03:10:08.069550991 CEST77.87.200.190192.168.2.2352fd(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:13.068844080 CEST77.87.200.190192.168.2.2352fd(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:18.074944973 CEST77.87.200.190192.168.2.2352fd(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:23.080823898 CEST77.87.200.190192.168.2.2352fd(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:28.085483074 CEST77.87.200.190192.168.2.2352fd(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:33.781419039 CEST77.87.200.190192.168.2.23c23d(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:38.785450935 CEST77.87.200.190192.168.2.23c23d(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:43.791348934 CEST77.87.200.190192.168.2.23c23d(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:48.800199986 CEST77.87.200.190192.168.2.23c23d(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:10:53.803049088 CEST77.87.200.190192.168.2.23c23d(Host unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:11:40.996498108 CEST94.16.114.254192.168.2.23910b(Port unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:11:41.007584095 CEST94.16.114.254192.168.2.23910b(Port unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:11:41.018568993 CEST94.16.114.254192.168.2.23910b(Port unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:11:41.030483961 CEST94.16.114.254192.168.2.23910b(Port unreachable)Destination Unreachable
                                                                          Jul 3, 2024 03:11:41.041402102 CEST94.16.114.254192.168.2.23910b(Port unreachable)Destination Unreachable
                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                          Jul 3, 2024 03:09:41.621407032 CEST192.168.2.2351.158.108.2030x4cd2Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:09:42.315787077 CEST192.168.2.23178.254.22.1660x11caStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:09:47.320914030 CEST192.168.2.23178.254.22.1660x11caStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:09:52.322242975 CEST192.168.2.23178.254.22.1660x11caStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:09:57.327719927 CEST192.168.2.23178.254.22.1660x11caStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:02.335410118 CEST192.168.2.23178.254.22.1660x11caStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:08.018642902 CEST192.168.2.2391.217.137.370xcb6eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:13.019459009 CEST192.168.2.2391.217.137.370xcb6eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:18.022732019 CEST192.168.2.2391.217.137.370xcb6eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:23.027889967 CEST192.168.2.2391.217.137.370xcb6eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:28.033081055 CEST192.168.2.2391.217.137.370xcb6eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:33.730639935 CEST192.168.2.2391.217.137.370x3aafStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:38.736443043 CEST192.168.2.2391.217.137.370x3aafStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:43.742296934 CEST192.168.2.2391.217.137.370x3aafStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:48.748023987 CEST192.168.2.2391.217.137.370x3aafStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:53.753972054 CEST192.168.2.2391.217.137.370x3aafStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:10:59.440937042 CEST192.168.2.2351.77.149.1390xe69aStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:04.446917057 CEST192.168.2.2351.77.149.1390xe69aStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:09.452594995 CEST192.168.2.2351.77.149.1390xe69aStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:11.247777939 CEST192.168.2.2351.254.162.590xc7c7Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:11.989367962 CEST192.168.2.2351.254.162.590x99f2Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:12.691131115 CEST192.168.2.2351.77.149.1390x39c0Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:17.697165012 CEST192.168.2.2351.77.149.1390x39c0Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:19.885023117 CEST192.168.2.23195.10.195.1950x4f4aStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:20.563769102 CEST192.168.2.2351.77.149.1390xb66eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:25.569298029 CEST192.168.2.2351.77.149.1390xb66eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:30.575395107 CEST192.168.2.2351.77.149.1390xb66eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:35.581394911 CEST192.168.2.2351.77.149.1390xb66eStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:40.985733986 CEST192.168.2.2394.16.114.2540x84f8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:40.997499943 CEST192.168.2.2394.16.114.2540x84f8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:41.008563042 CEST192.168.2.2394.16.114.2540x84f8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:41.019568920 CEST192.168.2.2394.16.114.2540x84f8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:41.031438112 CEST192.168.2.2394.16.114.2540x84f8Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:41.712562084 CEST192.168.2.2351.158.108.2030x9319Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:42.445801973 CEST192.168.2.2351.254.162.590x4751Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:43.160406113 CEST192.168.2.23194.36.144.870xd114Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:43.849234104 CEST192.168.2.2381.169.136.2220x572aStandard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:44.554420948 CEST192.168.2.23178.254.22.1660xbf42Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                          Jul 3, 2024 03:09:41.639056921 CEST51.158.108.203192.168.2.230x4cd2No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:10.573115110 CEST51.77.149.139192.168.2.230xe69aNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:11.262234926 CEST51.254.162.59192.168.2.230xc7c7No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:12.004173040 CEST51.254.162.59192.168.2.230x99f2No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:19.189944983 CEST51.77.149.139192.168.2.230x39c0No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:19.891813993 CEST195.10.195.195192.168.2.230x4f4aNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:40.296303034 CEST51.77.149.139192.168.2.230xb66eNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:41.728621960 CEST51.158.108.203192.168.2.230x9319No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:42.460382938 CEST51.254.162.59192.168.2.230x4751No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:43.170239925 CEST194.36.144.87192.168.2.230xd114No error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false
                                                                          Jul 3, 2024 03:11:43.876318932 CEST81.169.136.222192.168.2.230x572aNo error (0)retardedclassmate.dyn37.49.229.111A (IP address)IN (0x0001)false

                                                                          System Behavior

                                                                          Start time (UTC):01:09:33
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):01:09:33
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):01:09:33
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):01:09:33
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.2zzDf425XD /tmp/tmp.SCVAx0OdL5 /tmp/tmp.QAOBD2CJq1
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):01:09:40
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/tmp/TGD4oHRCb5.elf
                                                                          Arguments:/tmp/TGD4oHRCb5.elf
                                                                          File size:59028 bytes
                                                                          MD5 hash:133562f29886fc8c85ce7083d4ff53fb

                                                                          Start time (UTC):01:09:40
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/tmp/TGD4oHRCb5.elf
                                                                          Arguments:-
                                                                          File size:59028 bytes
                                                                          MD5 hash:133562f29886fc8c85ce7083d4ff53fb

                                                                          Start time (UTC):01:09:40
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/tmp/TGD4oHRCb5.elf
                                                                          Arguments:-
                                                                          File size:59028 bytes
                                                                          MD5 hash:133562f29886fc8c85ce7083d4ff53fb

                                                                          Start time (UTC):01:09:40
                                                                          Start date (UTC):03/07/2024
                                                                          Path:/tmp/TGD4oHRCb5.elf
                                                                          Arguments:-
                                                                          File size:59028 bytes
                                                                          MD5 hash:133562f29886fc8c85ce7083d4ff53fb