Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1579625
MD5:6eae27ecf1e2d9153b6f1552ab3fc8a3
SHA1:3b2a4bad9a34259525d41ec40da0ee43be2ebbd3
SHA256:d43fbf7577e3c3cddd61bf545d63fa164f9337fc239b4c6f3c11010158febb4d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579625
Start date and time:2024-12-23 06:42:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal64.troj.spyw.evad.linELF@0/0@1/0
Command:/tmp/mips.elf
PID:6250
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6225, Parent: 4331)
  • rm (PID: 6225, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAt
  • dash New Fork (PID: 6226, Parent: 4331)
  • rm (PID: 6226, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAt
  • mips.elf (PID: 6250, Parent: 6154, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6252, Parent: 6250)
      • mips.elf New Fork (PID: 6254, Parent: 6252)
      • mips.elf New Fork (PID: 6256, Parent: 6252)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfReversingLabs: Detection: 13%

Networking

barindex
Source: global trafficTCP traffic: 5.231.4.240 ports 34567,3,4,5,6,7
Source: /tmp/mips.elf (PID: 6252)Opens: /sys/class/net/Jump to behavior
Source: /tmp/mips.elf (PID: 6252)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/mips.elf (PID: 6252)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/mips.elf (PID: 6252)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:54482 -> 5.231.4.240:34567
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.4.240
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.4.240
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.4.240
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.4.240
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.231.4.240
Source: unknownUDP traffic detected without corresponding DNS query: 172.217.192.127
Source: unknownUDP traffic detected without corresponding DNS query: 194.36.144.87
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal64.troj.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6225)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAtJump to behavior
Source: /usr/bin/dash (PID: 6226)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAtJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/mips.elf (PID: 6250)File: /tmp/mips.elfJump to behavior
Source: /tmp/mips.elf (PID: 6250)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/mips.elf (PID: 6252)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6250.1.000055ff498fc000.000055ff49983000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: mips.elf, 6250.1.000055ff498fc000.000055ff49983000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6250.1.00007fff045b5000.00007fff045d6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6250.1.00007fff045b5000.00007fff045d6000.rw-.sdmpBinary or memory string: ex86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1579625 Sample: mips.elf Startdate: 23/12/2024 Architecture: LINUX Score: 64 20 iranistrash.libre 2->20 22 5.231.4.240, 34567, 54482 ASGHOSTNETDE Germany 2->22 24 5 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 dash rm mips.elf 2->8         started        11 dash rm 2->11         started        signatures3 30 Performs DNS TXT record lookups 20->30 process4 signatures5 32 Sample deletes itself 8->32 13 mips.elf 8->13         started        process6 signatures7 34 Opens /sys/class/net/* files useful for querying network interface information 13->34 16 mips.elf 13->16         started        18 mips.elf 13->18         started        process8
SourceDetectionScannerLabelLink
mips.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknownfalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    5.231.4.240
    unknownGermany
    12586ASGHOSTNETDEtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
      Space.x86.elfGet hashmaliciousMiraiBrowse
        nn.elfGet hashmaliciousNanominer, XmrigBrowse
          arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
            dlr.arm6.elfGet hashmaliciousUnknownBrowse
              arm6.elfGet hashmaliciousMiraiBrowse
                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                  Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                    bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                      la.bot.arc.elfGet hashmaliciousMiraiBrowse
                        5.231.4.240armv4l.elfGet hashmaliciousUnknownBrowse
                          armv5l.elfGet hashmaliciousUnknownBrowse
                            armv6l.elfGet hashmaliciousUnknownBrowse
                              superh.elfGet hashmaliciousUnknownBrowse
                                mipsel.elfGet hashmaliciousUnknownBrowse
                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                  91.189.91.43sparc.elfGet hashmaliciousUnknownBrowse
                                    sh4.elfGet hashmaliciousUnknownBrowse
                                      ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                        ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                          ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                              ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                    bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      CANONICAL-ASGBsparc.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                      • 91.189.91.42
                                                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 91.189.91.42
                                                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 91.189.91.42
                                                      AMAZON-02UStrZG6pItZj.exeGet hashmaliciousVidarBrowse
                                                      • 108.139.47.92
                                                      https://clicks.icims.com/f/a/5aA63l6Vdy8mmO6SfnFRFQ~~/AAIB5gA~/RgRpSzdjP0SjaHR0cHM6Ly9sb2dpbi5pY2ltcy5jb20vdS9yZXNldC12ZXJpZnk_dGlja2V0PVYzbldUZVAzTUxqc0hwVzlXOFlZbFhxamh5SFJZR0tHI2NsaWVudElkPUtKQTk1RHhIT1BOTzU2VWFOUmRSWTU3cHpuNkNNSGNtJmNsaWVudE5hbWU9QXBwbGljYW50IFRyYWNraW5nJmNhbGxiYWNrVXJsPVcDc3BjQgpnZWOyaGeuoGU9UhltaWthLnlhbWFndWNoaUBoYXlzLmNvLmpwWAQAABLwGet hashmaliciousUnknownBrowse
                                                      • 65.9.112.70
                                                      https://staging.effimate.toyo.ai-powered-services.com/Get hashmaliciousUnknownBrowse
                                                      • 108.158.71.175
                                                      loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                      • 64.252.106.176
                                                      loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 54.122.130.248
                                                      loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                      • 54.96.126.18
                                                      loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 13.247.83.253
                                                      hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 34.249.145.219
                                                      hidakibest.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 54.171.230.55
                                                      hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 34.249.145.219
                                                      INIT7CHsparc.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                      • 109.202.202.202
                                                      bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 109.202.202.202
                                                      bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 109.202.202.202
                                                      ASGHOSTNETDEsparc.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.251.14
                                                      arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                      • 5.230.157.188
                                                      armv4l.elfGet hashmaliciousUnknownBrowse
                                                      • 5.231.4.240
                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.33.236
                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                      • 5.230.33.236
                                                      armv5l.elfGet hashmaliciousUnknownBrowse
                                                      • 5.231.4.240
                                                      armv6l.elfGet hashmaliciousUnknownBrowse
                                                      • 5.231.4.240
                                                      superh.elfGet hashmaliciousUnknownBrowse
                                                      • 5.231.4.240
                                                      armv7l.elfGet hashmaliciousUnknownBrowse
                                                      • 89.144.41.169
                                                      mipsel.elfGet hashmaliciousUnknownBrowse
                                                      • 5.231.4.240
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):5.490522030130226
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:mips.elf
                                                      File size:97'192 bytes
                                                      MD5:6eae27ecf1e2d9153b6f1552ab3fc8a3
                                                      SHA1:3b2a4bad9a34259525d41ec40da0ee43be2ebbd3
                                                      SHA256:d43fbf7577e3c3cddd61bf545d63fa164f9337fc239b4c6f3c11010158febb4d
                                                      SHA512:846acb08c8e9bc9b0e807c05fd46c0c06e44981d3ba7d42bdb8077e5a955b49eb026078edb9886b797c81d4d1ea27f9bafe1e42ff0aa1dfbe93b6e7af6255733
                                                      SSDEEP:1536:vZhWFpwfTLb8okPawk+kUfVwuJHr9yGNznSJKZ0QJXTMRFu:vffbzlwk+kUfiuJL9yGtSJKZDXTuk
                                                      TLSH:2E93B51E7E158F6CF7AD86350BB38E21938937D737E1D685D16CEA001E6028E245FB68
                                                      File Content Preview:.ELF.....................@.`...4..y......4. ...(.............@...@....s ..s ..............s$.Es$.Es$...X............dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9i

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, big endian
                                                      Version:1 (current)
                                                      Machine:MIPS R3000
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x400260
                                                      Flags:0x1007
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:96712
                                                      Section Header Size:40
                                                      Number of Section Headers:12
                                                      Header String Table Index:11
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                      .textPROGBITS0x4001200x1200x168f00x00x6AX0016
                                                      .finiPROGBITS0x416a100x16a100x5c0x00x6AX004
                                                      .rodataPROGBITS0x416a700x16a700x8b00x00x2A0016
                                                      .ctorsPROGBITS0x4573240x173240x80x00x3WA004
                                                      .dtorsPROGBITS0x45732c0x1732c0x80x00x3WA004
                                                      .dataPROGBITS0x4573400x173400x1b00x00x3WA0016
                                                      .gotPROGBITS0x4574f00x174f00x48c0x40x10000003WAp0016
                                                      .sbssNOBITS0x45797c0x1797c0x80x00x10000003WAp004
                                                      .bssNOBITS0x4579900x1797c0x14a40x00x3WA0016
                                                      .shstrtabSTRTAB0x00x1797c0x490x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000x173200x173205.50290x5R E0x10000.init .text .fini .rodata
                                                      LOAD0x173240x4573240x4573240x6580x1b103.70420x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 23, 2024 06:42:51.150662899 CET4433360654.171.230.55192.168.2.23
                                                      Dec 23, 2024 06:42:51.150861979 CET33606443192.168.2.2354.171.230.55
                                                      Dec 23, 2024 06:42:51.273056984 CET4433360654.171.230.55192.168.2.23
                                                      Dec 23, 2024 06:42:52.920829058 CET43928443192.168.2.2391.189.91.42
                                                      Dec 23, 2024 06:42:56.330563068 CET5448234567192.168.2.235.231.4.240
                                                      Dec 23, 2024 06:42:56.450095892 CET34567544825.231.4.240192.168.2.23
                                                      Dec 23, 2024 06:42:56.450182915 CET5448234567192.168.2.235.231.4.240
                                                      Dec 23, 2024 06:42:56.450643063 CET5448234567192.168.2.235.231.4.240
                                                      Dec 23, 2024 06:42:56.570097923 CET34567544825.231.4.240192.168.2.23
                                                      Dec 23, 2024 06:42:57.790499926 CET34567544825.231.4.240192.168.2.23
                                                      Dec 23, 2024 06:42:57.790611982 CET5448234567192.168.2.235.231.4.240
                                                      Dec 23, 2024 06:42:58.296080112 CET42836443192.168.2.2391.189.91.43
                                                      Dec 23, 2024 06:42:59.575948000 CET4251680192.168.2.23109.202.202.202
                                                      Dec 23, 2024 06:43:14.421909094 CET43928443192.168.2.2391.189.91.42
                                                      Dec 23, 2024 06:43:24.660475016 CET42836443192.168.2.2391.189.91.43
                                                      Dec 23, 2024 06:43:30.803617954 CET4251680192.168.2.23109.202.202.202
                                                      Dec 23, 2024 06:43:55.376240969 CET43928443192.168.2.2391.189.91.42
                                                      Dec 23, 2024 06:44:07.844733000 CET5448234567192.168.2.235.231.4.240
                                                      Dec 23, 2024 06:44:07.964320898 CET34567544825.231.4.240192.168.2.23
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Dec 23, 2024 06:42:54.865293980 CET319153478192.168.2.23172.217.192.127
                                                      Dec 23, 2024 06:42:56.063775063 CET347831915172.217.192.127192.168.2.23
                                                      Dec 23, 2024 06:42:56.086302042 CET5610753192.168.2.23194.36.144.87
                                                      Dec 23, 2024 06:42:56.328994036 CET5356107194.36.144.87192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Dec 23, 2024 06:42:56.086302042 CET192.168.2.23194.36.144.870x7f79Standard query (0)iranistrash.libre16IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Dec 23, 2024 06:42:56.328994036 CET194.36.144.87192.168.2.230x7f79No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):05:42:50
                                                      Start date (UTC):23/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):05:42:50
                                                      Start date (UTC):23/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAt
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):05:42:50
                                                      Start date (UTC):23/12/2024
                                                      Path:/usr/bin/dash
                                                      Arguments:-
                                                      File size:129816 bytes
                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                      Start time (UTC):05:42:50
                                                      Start date (UTC):23/12/2024
                                                      Path:/usr/bin/rm
                                                      Arguments:rm -f /tmp/tmp.b8MQBGgXnq /tmp/tmp.bVCIAirs5x /tmp/tmp.bTLWGHqnAt
                                                      File size:72056 bytes
                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                      Start time (UTC):05:42:51
                                                      Start date (UTC):23/12/2024
                                                      Path:/tmp/mips.elf
                                                      Arguments:/tmp/mips.elf
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):05:42:53
                                                      Start date (UTC):23/12/2024
                                                      Path:/tmp/mips.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):05:42:54
                                                      Start date (UTC):23/12/2024
                                                      Path:/tmp/mips.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):05:42:54
                                                      Start date (UTC):23/12/2024
                                                      Path:/tmp/mips.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c