Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
.Sarm5.elf

Overview

General Information

Sample name:.Sarm5.elf
Analysis ID:1582174
MD5:877aff442f5dcfb5e371139d70acb0a4
SHA1:6375d25b2cd970ce5930df870e9f366948a3a3fa
SHA256:6ebab62596ec65beccf22c8beace4aa0ad652ce5429e8462536b4a418270127e
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582174
Start date and time:2024-12-30 03:26:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:.Sarm5.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@30/0
  • VT rate limit hit for: mingleyou.top
Command:/tmp/.Sarm5.elf
PID:6217
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, World!
Standard Error:
  • system is lnxubuntu20
  • .Sarm5.elf (PID: 6217, Parent: 6133, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/.Sarm5.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: .Sarm5.elfReversingLabs: Detection: 28%
Source: .Sarm5.elfVirustotal: Detection: 23%Perma Link
Source: /tmp/.Sarm5.elf (PID: 6217)Socket: 127.0.0.1:18129Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
Source: global trafficDNS traffic detected: DNS query: mingleyou.top
Source: .Sarm5.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal52.evad.linELF@0/0@30/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: .Sarm5.elfSubmission file: segment LOAD with 7.9144 entropy (max. 8.0)
Source: /tmp/.Sarm5.elf (PID: 6217)Queries kernel information via 'uname': Jump to behavior
Source: .Sarm5.elf, 6217.1.0000558c16909000.0000558c16a97000.rw-.sdmp, .Sarm5.elf, 6221.1.0000558c16909000.0000558c16a97000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: .Sarm5.elf, 6217.1.00007ffe882f8000.00007ffe88319000.rw-.sdmp, .Sarm5.elf, 6221.1.00007ffe882f8000.00007ffe88319000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/.Sarm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/.Sarm5.elf
Source: .Sarm5.elf, 6217.1.0000558c16909000.0000558c16a97000.rw-.sdmp, .Sarm5.elf, 6221.1.0000558c16909000.0000558c16a97000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: .Sarm5.elf, 6217.1.00007ffe882f8000.00007ffe88319000.rw-.sdmp, .Sarm5.elf, 6221.1.00007ffe882f8000.00007ffe88319000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582174 Sample: .Sarm5.elf Startdate: 30/12/2024 Architecture: LINUX Score: 52 14 115.11.111.11, 22, 59562, 59564 KIXS-AS-KRKoreaTelecomKR Korea Republic of 2->14 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 3 other IPs or domains 2->18 20 Multi AV Scanner detection for submitted file 2->20 22 Sample is packed with UPX 2->22 8 .Sarm5.elf 2->8         started        signatures3 process4 process5 10 .Sarm5.elf 8->10         started        process6 12 .Sarm5.elf 10->12         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
.Sarm5.elf29%ReversingLabsLinux.Trojan.Svirtu
.Sarm5.elf24%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
mingleyou.top
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.net.Sarm5.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      115.11.111.11
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      115.11.111.11main_x86.elfGet hashmaliciousMiraiBrowse
        main_x86_64.elfGet hashmaliciousMiraiBrowse
          main_x86.elfGet hashmaliciousMiraiBrowse
            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
            91.189.91.43arm5.elfGet hashmaliciousUnknownBrowse
              zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                .Smpsl.elfGet hashmaliciousUnknownBrowse
                  .Sm68k.elfGet hashmaliciousUnknownBrowse
                    m68k.elfGet hashmaliciousUnknownBrowse
                      main_mpsl.elfGet hashmaliciousMiraiBrowse
                        .Sx86_64.elfGet hashmaliciousUnknownBrowse
                          .Sarm.elfGet hashmaliciousUnknownBrowse
                            dc.elfGet hashmaliciousGafgyt, MiraiBrowse
                              rebirth.i686.elfGet hashmaliciousGafgytBrowse
                                91.189.91.42arm5.elfGet hashmaliciousUnknownBrowse
                                  zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                    .Smpsl.elfGet hashmaliciousUnknownBrowse
                                      arm.elfGet hashmaliciousMirai, MoobotBrowse
                                        rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                                          dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                            .Sm68k.elfGet hashmaliciousUnknownBrowse
                                              m68k.elfGet hashmaliciousUnknownBrowse
                                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                  .Sx86_64.elfGet hashmaliciousUnknownBrowse
                                                    No context
                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                    KIXS-AS-KRKoreaTelecomKRloligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                    • 119.219.29.40
                                                    loligang.spc.elfGet hashmaliciousMiraiBrowse
                                                    • 222.98.229.191
                                                    loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                    • 210.178.138.218
                                                    loligang.mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 118.53.38.27
                                                    loligang.arm.elfGet hashmaliciousMiraiBrowse
                                                    • 121.148.133.129
                                                    loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 14.97.138.224
                                                    loligang.x86.elfGet hashmaliciousMiraiBrowse
                                                    • 59.16.253.94
                                                    spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 119.201.156.240
                                                    arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 14.37.94.224
                                                    mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 119.222.111.154
                                                    CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 91.189.91.42
                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 185.125.190.26
                                                    .Smpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .Sm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 91.189.91.42
                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 185.125.190.26
                                                    .Smpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 91.189.91.42
                                                    rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                                                    • 91.189.91.42
                                                    dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    .Sm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 91.189.91.42
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 91.189.91.42
                                                    INIT7CHarm5.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    zmap.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                    • 109.202.202.202
                                                    .Smpsl.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                    • 109.202.202.202
                                                    rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                                                    • 109.202.202.202
                                                    dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    .Sm68k.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    m68k.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                                                    • 109.202.202.202
                                                    .Sx86_64.elfGet hashmaliciousUnknownBrowse
                                                    • 109.202.202.202
                                                    No context
                                                    No context
                                                    No created / dropped files found
                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                                    Entropy (8bit):7.9100454623608085
                                                    TrID:
                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                    File name:.Sarm5.elf
                                                    File size:22'008 bytes
                                                    MD5:877aff442f5dcfb5e371139d70acb0a4
                                                    SHA1:6375d25b2cd970ce5930df870e9f366948a3a3fa
                                                    SHA256:6ebab62596ec65beccf22c8beace4aa0ad652ce5429e8462536b4a418270127e
                                                    SHA512:e740361643f62438c55a35a915582a215fd96f078aa8ce1ad3697bc05d844b0354ec7b0b7296e83b84b820fabaca68d47d636b89ee1db40c044551e44c2e7cad
                                                    SSDEEP:384:pHBOzXXfTNGUxX5S/B9dFg7Wg41Am/uShymdGUop5hl:hBOcsmM7341J/uSs3UozP
                                                    TLSH:05A2C05D728A6C30EFB01E758BA4CC8D128BC978A9D73939336D853ED84530B25F5AC9
                                                    File Content Preview:.ELF...a..........(.....P...4...........4. ...(......................T...T...............e..........................Q.td..............................CvUPX!........p...p.......O..........?.E.h;.}...^..........fK.........+...A.............h................

                                                    ELF header

                                                    Class:ELF32
                                                    Data:2's complement, little endian
                                                    Version:1 (current)
                                                    Machine:ARM
                                                    Version Number:0x1
                                                    Type:EXEC (Executable file)
                                                    OS/ABI:ARM - ABI
                                                    ABI Version:0
                                                    Entry Point Address:0xc350
                                                    Flags:0x2
                                                    ELF Header Size:52
                                                    Program Header Offset:52
                                                    Program Header Size:32
                                                    Number of Program Headers:3
                                                    Section Header Offset:0
                                                    Section Header Size:40
                                                    Number of Section Headers:0
                                                    Header String Table Index:0
                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                    LOAD0x00x80000x80000x54ff0x54ff7.91440x5R E0x8000
                                                    LOAD0x65a40x1e5a40x1e5a40x00x00.00000x6RW 0x8000
                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 30, 2024 03:27:07.616321087 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:07.621237040 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:07.621345997 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:07.647078991 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:07.651912928 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:07.651957989 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:07.656758070 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:08.619498014 CET43928443192.168.2.2391.189.91.42
                                                    Dec 30, 2024 03:27:13.994685888 CET42836443192.168.2.2391.189.91.43
                                                    Dec 30, 2024 03:27:15.530455112 CET4251680192.168.2.23109.202.202.202
                                                    Dec 30, 2024 03:27:17.656306028 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:17.661374092 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:28.584738016 CET43928443192.168.2.2391.189.91.42
                                                    Dec 30, 2024 03:27:29.012337923 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:29.013056993 CET5956222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:29.017921925 CET2259562115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:30.051666975 CET5956422192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:30.056598902 CET2259564115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:30.056668043 CET5956422192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:30.057586908 CET5956422192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:30.062464952 CET2259564115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:30.062532902 CET5956422192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:30.067373037 CET2259564115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:40.870970964 CET42836443192.168.2.2391.189.91.43
                                                    Dec 30, 2024 03:27:44.966471910 CET4251680192.168.2.23109.202.202.202
                                                    Dec 30, 2024 03:27:51.401459932 CET2259564115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:51.401729107 CET5956422192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:51.406610966 CET2259564115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:52.438986063 CET5956622192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:52.443883896 CET2259566115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:52.443990946 CET5956622192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:52.444771051 CET5956622192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:52.449556112 CET2259566115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:27:52.449649096 CET5956622192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:27:52.454427958 CET2259566115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:09.539014101 CET43928443192.168.2.2391.189.91.42
                                                    Dec 30, 2024 03:28:13.792634010 CET2259566115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:13.793164015 CET5956622192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:13.797950029 CET2259566115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:14.832159042 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:14.837090015 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:14.837148905 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:14.838011980 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:14.842891932 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:14.842942953 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:14.847809076 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:24.846720934 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:24.851680994 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:36.199565887 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:36.199711084 CET5956822192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:36.204597950 CET2259568115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:37.244267941 CET5957022192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:37.250325918 CET2259570115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:37.250412941 CET5957022192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:37.251458883 CET5957022192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:37.256222963 CET2259570115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:37.256285906 CET5957022192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:37.261060953 CET2259570115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:58.590569019 CET2259570115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:58.591068983 CET5957022192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:58.595936060 CET2259570115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:59.630785942 CET5957222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:59.635690928 CET2259572115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:59.635750055 CET5957222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:59.636701107 CET5957222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:59.641484976 CET2259572115.11.111.11192.168.2.23
                                                    Dec 30, 2024 03:28:59.641536951 CET5957222192.168.2.23115.11.111.11
                                                    Dec 30, 2024 03:28:59.646348000 CET2259572115.11.111.11192.168.2.23
                                                    TimestampSource PortDest PortSource IPDest IP
                                                    Dec 30, 2024 03:27:07.506047010 CET4036853192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:07.513021946 CET53403688.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:07.523730993 CET5118253192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:07.530005932 CET53511828.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:07.540996075 CET5124853192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:07.547555923 CET53512488.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:07.550945997 CET4484753192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:07.557230949 CET53448478.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:07.568695068 CET3812653192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:07.575361967 CET53381268.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:30.015431881 CET5385953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:30.022202015 CET53538598.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:30.023147106 CET5589953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:30.029594898 CET53558998.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:30.030217886 CET4996253192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:30.036729097 CET53499628.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:30.037352085 CET5306153192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:30.043812037 CET53530618.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:30.044858932 CET4535353192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:30.051136017 CET53453538.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:52.403577089 CET3754753192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:52.410558939 CET53375478.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:52.411215067 CET3736953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:52.417534113 CET53373698.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:52.418133974 CET4870453192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:52.424673080 CET53487048.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:52.425283909 CET3496753192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:52.431592941 CET53349678.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:27:52.432215929 CET4334553192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:27:52.438640118 CET53433458.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:14.795686960 CET3844353192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:14.802047968 CET53384438.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:14.803141117 CET3617353192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:14.809453964 CET53361738.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:14.810409069 CET5333653192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:14.816915035 CET53533368.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:14.817903042 CET4267653192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:14.824322939 CET53426768.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:14.825268984 CET4610853192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:14.831631899 CET53461088.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:37.202157974 CET3642953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:37.209000111 CET53364298.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:37.210141897 CET5524353192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:37.216439009 CET53552438.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:37.217525005 CET5147853192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:37.224709034 CET53514788.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:37.225770950 CET5491753192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:37.234150887 CET53549178.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:37.235245943 CET5248953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:37.243755102 CET53524898.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:59.593838930 CET4701953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:59.600409031 CET53470198.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:59.601519108 CET6034053192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:59.608031988 CET53603408.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:59.609118938 CET4062553192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:59.615427971 CET53406258.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:59.616468906 CET5169453192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:59.622951031 CET53516948.8.8.8192.168.2.23
                                                    Dec 30, 2024 03:28:59.624023914 CET3425953192.168.2.238.8.8.8
                                                    Dec 30, 2024 03:28:59.630268097 CET53342598.8.8.8192.168.2.23
                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                    Dec 30, 2024 03:27:07.506047010 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:07.523730993 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:07.540996075 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:07.550945997 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:07.568695068 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:30.015431881 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:30.023147106 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:30.030217886 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:30.037352085 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:30.044858932 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:52.403577089 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:52.411215067 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:52.418133974 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:52.425283909 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:27:52.432215929 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:14.795686960 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:14.803141117 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:14.810409069 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:14.817903042 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:14.825268984 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:37.202157974 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:37.210141897 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:37.217525005 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:37.225770950 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:37.235245943 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:59.593838930 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:59.601519108 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:59.609118938 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:59.616468906 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false
                                                    Dec 30, 2024 03:28:59.624023914 CET192.168.2.238.8.8.80x0Standard query (0)mingleyou.topA (IP address)IN (0x0001)false

                                                    System Behavior

                                                    Start time (UTC):02:27:06
                                                    Start date (UTC):30/12/2024
                                                    Path:/tmp/.Sarm5.elf
                                                    Arguments:/tmp/.Sarm5.elf
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):02:27:06
                                                    Start date (UTC):30/12/2024
                                                    Path:/tmp/.Sarm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                    Start time (UTC):02:27:06
                                                    Start date (UTC):30/12/2024
                                                    Path:/tmp/.Sarm5.elf
                                                    Arguments:-
                                                    File size:4956856 bytes
                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1