Edit tour

Linux Analysis Report
Aqua.mips.elf

Overview

General Information

Sample name:Aqua.mips.elf
Analysis ID:1646158
MD5:2f4fdda8bb98e8a5aeff65a4f7f0268b
SHA1:67c2d83929a748a459c86f46fd04687b17af5d9d
SHA256:876fe81c5ab0803920d012b398425f7dc16a258a8de8a54a61fb2ae13426daab
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646158
Start date and time:2025-03-23 13:32:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.mips.elf
Detection:MAL
Classification:mal60.evad.linELF@0/4@4/0
Command:/tmp/Aqua.mips.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • Aqua.mips.elf (PID: 6230, Parent: 6152, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/Aqua.mips.elf
  • dash New Fork (PID: 6287, Parent: 4331)
  • rm (PID: 6287, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhk
  • dash New Fork (PID: 6288, Parent: 4331)
  • rm (PID: 6288, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhk
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Aqua.mips.elfAvira: detected
Source: Aqua.mips.elfReversingLabs: Detection: 50%
Source: global trafficTCP traffic: 192.168.2.23:41902 -> 141.98.10.142:2211
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39248 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39248
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.evad.linELF@0/4@4/0
Source: /usr/bin/dash (PID: 6287)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhkJump to behavior
Source: /usr/bin/dash (PID: 6288)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhkJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/Aqua.mips.elf (PID: 6232)File: /tmp/Aqua.mips.elfJump to behavior
Source: /tmp/Aqua.mips.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: BV/tmp/qemu-open.w9bRfi\
Source: Aqua.mips.elf, 6230.1.0000564206e82000.0000564206f09000.rw-.sdmpBinary or memory string: BV!/etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 6230.1.0000564206e82000.0000564206f09000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: /tmp/qemu-open.w9bRfi
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: %s/qemu-op
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/Aqua.mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.mips.elf
Source: Aqua.mips.elf, 6230.1.00007fffdb589000.00007fffdb5aa000.rw-.sdmpBinary or memory string: MPDIR%s/qemu-op
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646158 Sample: Aqua.mips.elf Startdate: 23/03/2025 Architecture: LINUX Score: 60 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 raw.awaken-network.net 141.98.10.142, 2211, 41902, 41906 HOSTBALTICLT Lithuania 2->18 20 3 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 7 Aqua.mips.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 Aqua.mips.elf 7->13         started        signatures6 26 Sample deletes itself 13->26
SourceDetectionScannerLabelLink
Aqua.mips.elf50%ReversingLabsLinux.Trojan.Mirai
Aqua.mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
raw.awaken-network.net
141.98.10.142
truefalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    141.98.10.142
    raw.awaken-network.netLithuania
    209605HOSTBALTICLTfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    34.249.145.219na.elfGet hashmaliciousPrometeiBrowse
      mpsl.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          rrrdsl.elfGet hashmaliciousUnknownBrowse
            drea4.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      arm7.elfGet hashmaliciousMiraiBrowse
                        141.98.10.142bejv86.elfGet hashmaliciousUnknownBrowse
                          jfeeps.elfGet hashmaliciousUnknownBrowse
                            efefa7.elfGet hashmaliciousMiraiBrowse
                              vejfa5.elfGet hashmaliciousUnknownBrowse
                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                  eehah4.elfGet hashmaliciousUnknownBrowse
                                    weje64.elfGet hashmaliciousUnknownBrowse
                                      efjepc.elfGet hashmaliciousUnknownBrowse
                                        drea4.elfGet hashmaliciousUnknownBrowse
                                          vjwe68k.elfGet hashmaliciousUnknownBrowse
                                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                            91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
                                              morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                        mpsl.elfGet hashmaliciousMiraiBrowse
                                                          na.elfGet hashmaliciousPrometeiBrowse
                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                raw.awaken-network.netjfeeps.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                weje64.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                • 185.125.190.26
                                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                arm5.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 91.189.91.42
                                                                HOSTBALTICLTbejv86.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efefa7.elfGet hashmaliciousMiraiBrowse
                                                                • 141.98.10.142
                                                                vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                eehah4.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                weje64.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                efjepc.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                drea4.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                • 141.98.10.142
                                                                INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                morte.m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 109.202.202.202
                                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                                                • 34.249.145.219
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                                • 34.249.145.219
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                arm6.elfGet hashmaliciousMiraiBrowse
                                                                • 54.247.62.1
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                • 52.43.119.120
                                                                rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                • 34.249.145.219
                                                                drea4.elfGet hashmaliciousUnknownBrowse
                                                                • 34.249.145.219
                                                                No context
                                                                No context
                                                                Process:/tmp/Aqua.mips.elf
                                                                File Type:very short file (no magic)
                                                                Category:dropped
                                                                Size (bytes):1
                                                                Entropy (8bit):0.0
                                                                Encrypted:false
                                                                SSDEEP:3:I:I
                                                                MD5:336D5EBC5436534E61D16E63DDFCA327
                                                                SHA1:3BC15C8AAE3E4124DD409035F32EA2FD6835EFC9
                                                                SHA-256:3973E022E93220F9212C18D0D0C543AE7C309E46640DA93A4A0314DE999F5112
                                                                SHA-512:7C0B0D99A6E4C33CDA0F6F63547F878F4DD9F486DFE5D0446CE004B1C0FF28F191FF86F5D5933D3614CCEEE6FBBDC17E658881D3A164DFA5D6F4C699B2126E3D
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:-
                                                                Process:/tmp/Aqua.mips.elf
                                                                File Type:ASCII text, with no line terminators
                                                                Category:dropped
                                                                Size (bytes):20
                                                                Entropy (8bit):3.8219280948873617
                                                                Encrypted:false
                                                                SSDEEP:3:TgHWCln:Tg2m
                                                                MD5:7C1C2A855F7346BEB3412DAC92CA29EB
                                                                SHA1:B0DAE3E8186B8040BF99333FABEEFA88104ECBEA
                                                                SHA-256:3109E2EEE33B8847B1DA4A378A40A21356F3197E8574EB963B9EFE8EE77D8A30
                                                                SHA-512:6F32B319F32B07A7C310DE48B63C81866393CCBBD5AE0AC2D49E475AFB430E779EEB2DDEA51B6AD1B536533C8D5A188AA01C61010513A9A7358BC8837F0361D5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:/tmp/Aqua.mips.elf..
                                                                Process:/tmp/Aqua.mips.elf
                                                                File Type:ASCII text
                                                                Category:dropped
                                                                Size (bytes):155
                                                                Entropy (8bit):2.6164839978482832
                                                                Encrypted:false
                                                                SSDEEP:3:bIgHWrVBdSRVFvve/FNvN:sg2rVWRVQ/1
                                                                MD5:DAF29DDEF08C02014CE25CF79CE44516
                                                                SHA1:A5C5D2B3DDACE17F7EB276DC56E1303B0899BD51
                                                                SHA-256:FA7779DE0C545E16F288BBB8DD3581B31968365AB7222411878894D707488774
                                                                SHA-512:3E23FD874AF8F24A5C0D3A0DDD61EFB6F0F05ED841913130702F96931A94F43A0E0A16C93F773F7B18C7FE0D244A27A827450922E5B1179A5A7DE1AAF28E6F81
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:6230 (/tmp/Aqua.mips.elf) 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 2147483040 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0.- (0) S 0 0 0 0 0 0 0 0 0 0 0 0 0 0
                                                                Process:/tmp/Aqua.mips.elf
                                                                File Type:data
                                                                Category:dropped
                                                                Size (bytes):29
                                                                Entropy (8bit):4.1852301329094015
                                                                Encrypted:false
                                                                SSDEEP:3:TgHWCL8HJN:Tg2BJN
                                                                MD5:5DE8DFDDC7FAB7288CAFB40F58749EFE
                                                                SHA1:E57A6BA66AE8E362D2683846F616A6693D95A81D
                                                                SHA-256:E8AEB1E3E141F734EC9A546B30945CF93CBCB58DBCB931216DCE3C1F467035B2
                                                                SHA-512:37F922569AEAEEB3DF5DBB21F0C9E91C41575A5B2CCBFC188DA1562F62F6499A7699FB0BE5476D4FF43267D96983A45740FE7C931A8AE9ACE5600F5B1DFE0635
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                Preview:/tmp/Aqua.mips.elf.nwlrbbmqbh
                                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):4.953362596799553
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:Aqua.mips.elf
                                                                File size:179'008 bytes
                                                                MD5:2f4fdda8bb98e8a5aeff65a4f7f0268b
                                                                SHA1:67c2d83929a748a459c86f46fd04687b17af5d9d
                                                                SHA256:876fe81c5ab0803920d012b398425f7dc16a258a8de8a54a61fb2ae13426daab
                                                                SHA512:6866e397bd630b7a8aea284ba4e5114201ead60c0eaa405e7516ae3386bcbecd3efda90123f1415bbf9902dc5e0b5decd26aa51c8d6d020e8b5b17238eea948b
                                                                SSDEEP:1536:8EVteJhblVozv1AMDmW20gaXHQXGe8QuUPG908TtcGvvn2Ig9/nw:zteE9APW2PaXQXmQuBa5ovn2Ig9/w
                                                                TLSH:5204881D6E228F7DF668873547B74E34976833D627E1D684E2ACD2105F2028E641FFA8
                                                                File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@....R ..R ..............`..F`..F`...X.............dt.Q............................<...'.-,...!'.......................<...'.-....!...$....'9... ......................<...'.,....!... ....'9+

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, big endian
                                                                Version:1 (current)
                                                                Machine:MIPS R3000
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x400260
                                                                Flags:0x1007
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:178448
                                                                Section Header Size:40
                                                                Number of Section Headers:14
                                                                Header String Table Index:13
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                .textPROGBITS0x4001200x1200x22af00x00x6AX0016
                                                                .finiPROGBITS0x422c100x22c100x5c0x00x6AX004
                                                                .rodataPROGBITS0x422c700x22c700x25b00x00x2A0016
                                                                .ctorsPROGBITS0x4660000x260000xc0x00x3WA004
                                                                .dtorsPROGBITS0x46600c0x2600c0x80x00x3WA004
                                                                .data.rel.roPROGBITS0x4660180x260180x4a00x00x3WA004
                                                                .dataPROGBITS0x4664c00x264c00x49100x00x3WA0032
                                                                .gotPROGBITS0x46add00x2add00xadc0x40x10000003WAp0016
                                                                .sbssNOBITS0x46b8ac0x2b8ac0x500x00x10000003WAp004
                                                                .bssNOBITS0x46b9000x2b8ac0x46b00x00x3WA0016
                                                                .mdebug.abi32PROGBITS0x139e0x2b8ac0x00x00x0001
                                                                .shstrtabSTRTAB0x00x2b8ac0x640x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x4000000x4000000x252200x252205.40390x5R E0x10000.init .text .fini .rodata
                                                                LOAD0x260000x4660000x4660000x58ac0x9fb01.32370x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                Download Network PCAP: filteredfull

                                                                • Total Packets: 32
                                                                • 2211 undefined
                                                                • 443 (HTTPS)
                                                                • 80 (HTTP)
                                                                • 53 (DNS)
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 23, 2025 13:32:59.551156998 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 13:33:00.657190084 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:00.845503092 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:00.845751047 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:00.847718000 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:01.035942078 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:01.036247969 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:01.226712942 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:05.182426929 CET42836443192.168.2.2391.189.91.43
                                                                Mar 23, 2025 13:33:06.462141037 CET4251680192.168.2.23109.202.202.202
                                                                Mar 23, 2025 13:33:16.316279888 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:16.317032099 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:20.023833036 CET39248443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 13:33:20.023943901 CET4433924834.249.145.219192.168.2.23
                                                                Mar 23, 2025 13:33:20.024135113 CET39248443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 13:33:20.024854898 CET39248443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 13:33:20.024890900 CET4433924834.249.145.219192.168.2.23
                                                                Mar 23, 2025 13:33:20.796253920 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 13:33:31.034636974 CET42836443192.168.2.2391.189.91.43
                                                                Mar 23, 2025 13:33:31.552052021 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:31.552186012 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:33:37.178121090 CET4251680192.168.2.23109.202.202.202
                                                                Mar 23, 2025 13:33:46.775312901 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:33:46.775804996 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:01.750531912 CET43928443192.168.2.2391.189.91.42
                                                                Mar 23, 2025 13:34:01.996195078 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:01.996439934 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:10.895685911 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:11.085362911 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:20.016268015 CET39248443192.168.2.2334.249.145.219
                                                                Mar 23, 2025 13:34:20.056369066 CET4433924834.249.145.219192.168.2.23
                                                                Mar 23, 2025 13:34:20.904560089 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:21.132215977 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:22.227647066 CET42836443192.168.2.2391.189.91.43
                                                                Mar 23, 2025 13:34:36.166430950 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:36.167098999 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:51.389787912 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:51.390127897 CET419022211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:57.851110935 CET221141902141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:59.067240000 CET419062211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:59.254334927 CET221141906141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:59.254715919 CET419062211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:59.258236885 CET419062211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:59.445714951 CET221141906141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:34:59.445941925 CET419062211192.168.2.23141.98.10.142
                                                                Mar 23, 2025 13:34:59.632986069 CET221141906141.98.10.142192.168.2.23
                                                                Mar 23, 2025 13:35:02.913727045 CET4433924834.249.145.219192.168.2.23
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Mar 23, 2025 13:33:00.462476015 CET5831353192.168.2.238.8.8.8
                                                                Mar 23, 2025 13:33:00.561974049 CET53583138.8.8.8192.168.2.23
                                                                Mar 23, 2025 13:33:00.565274000 CET4935053192.168.2.238.8.8.8
                                                                Mar 23, 2025 13:33:00.655973911 CET53493508.8.8.8192.168.2.23
                                                                Mar 23, 2025 13:34:58.859146118 CET4448253192.168.2.238.8.8.8
                                                                Mar 23, 2025 13:34:58.961800098 CET53444828.8.8.8192.168.2.23
                                                                Mar 23, 2025 13:34:58.965675116 CET3567753192.168.2.238.8.8.8
                                                                Mar 23, 2025 13:34:59.064526081 CET53356778.8.8.8192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Mar 23, 2025 13:33:00.462476015 CET192.168.2.238.8.8.80xe5deStandard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:33:00.565274000 CET192.168.2.238.8.8.80x1bb0Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:34:58.859146118 CET192.168.2.238.8.8.80xa727Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:34:58.965675116 CET192.168.2.238.8.8.80xb5d0Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Mar 23, 2025 13:33:00.561974049 CET8.8.8.8192.168.2.230xe5deNo error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:33:00.655973911 CET8.8.8.8192.168.2.230x1bb0No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:34:58.961800098 CET8.8.8.8192.168.2.230xa727No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false
                                                                Mar 23, 2025 13:34:59.064526081 CET8.8.8.8192.168.2.230xb5d0No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):12:32:59
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/Aqua.mips.elf
                                                                Arguments:/tmp/Aqua.mips.elf
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):12:32:59
                                                                Start date (UTC):23/03/2025
                                                                Path:/tmp/Aqua.mips.elf
                                                                Arguments:-
                                                                File size:5777432 bytes
                                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                Start time (UTC):12:34:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):12:34:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhk
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):12:34:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):12:34:19
                                                                Start date (UTC):23/03/2025
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.XNZKJYwL0i /tmp/tmp.tVdIFxHo9j /tmp/tmp.JKomUrljhk
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b