Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
Analysis ID:1528447
MD5:468e241a4d92c7b0acf08e22aeade191
SHA1:aeba3559c418dd927296b60b0d7664d9454f3602
SHA256:da30d60ce393511207a46b67b9af039d25cd78311b958d8745df937cbacb6328
Tags:elf
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528447
Start date and time:2024-10-07 22:48:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
Detection:MAL
Classification:mal56.troj.spyw.evad.linELF@0/0@1/0
  • VT rate limit hit for: SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
Command:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
PID:6254
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6242, Parent: 4333)
  • rm (PID: 6242, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61
  • dash New Fork (PID: 6243, Parent: 4333)
  • rm (PID: 6243, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: global trafficTCP traffic: 5.230.122.81 ports 5222,5223,2,3544,2222,3724
Source: global trafficTCP traffic: 5.230.228.46 ports 25565,2,993,5,6,27050
Source: global trafficTCP traffic: 5.230.228.23 ports 2022,0,2,5,7,27050
Source: global trafficTCP traffic: 5.230.229.84 ports 18004,2022,3074,0,1,4,5,7777,10554
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6256)Opens: /sys/class/net/Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6256)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6256)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6256)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:36296 -> 5.230.229.84:10554
Source: global trafficTCP traffic: 192.168.2.23:47532 -> 5.230.228.46:25565
Source: global trafficTCP traffic: 192.168.2.23:36256 -> 5.230.228.23:27050
Source: global trafficTCP traffic: 192.168.2.23:55324 -> 94.131.118.154:7777
Source: global trafficTCP traffic: 192.168.2.23:58124 -> 5.230.228.62:37777
Source: global trafficTCP traffic: 192.168.2.23:57602 -> 5.230.122.81:2222
Source: global trafficTCP traffic: 192.168.2.23:45770 -> 5.230.171.9:3544
Source: global trafficTCP traffic: 192.168.2.23:40398 -> 5.230.118.247:7000
Source: global trafficTCP traffic: 192.168.2.23:45116 -> 5.230.171.8:5222
Source: global trafficTCP traffic: 192.168.2.23:34586 -> 5.230.228.44:18004
Source: global trafficTCP traffic: 192.168.2.23:51920 -> 5.230.122.82:6666
Source: global trafficTCP traffic: 192.168.2.23:48686 -> 5.230.122.80:7000
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.229.84
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.23
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.62
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.228.46
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 94.131.118.154
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.81
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55022 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55022
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6242)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61Jump to behavior
Source: /usr/bin/dash (PID: 6243)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6254)File: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfJump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6254)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf (PID: 6256)Queries kernel information via 'uname': Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf, 6254.1.0000558cdaac3000.0000558cdab4a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf, 6254.1.00007ffe92dbc000.00007ffe92ddd000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
Source: SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf, 6254.1.0000558cdaac3000.0000558cdab4a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf, 6254.1.00007ffe92dbc000.00007ffe92ddd000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf5%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.171.9
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.171.8
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.122.81
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    5.230.122.80
    unknownGermany
    12586ASGHOSTNETDEfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    5.230.228.46
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.23
    unknownGermany
    12586ASGHOSTNETDEtrue
    94.131.118.154
    unknownUkraine
    29632NASSIST-ASGIfalse
    5.230.228.44
    unknownGermany
    12586ASGHOSTNETDEfalse
    5.230.229.84
    unknownGermany
    12586ASGHOSTNETDEtrue
    5.230.228.62
    unknownGermany
    12586ASGHOSTNETDEfalse
    194.156.98.15
    unknownRussian Federation
    135330ADCDATACOM-AS-APADCDATACOMHKfalse
    5.230.118.247
    unknownGermany
    12586ASGHOSTNETDEfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.171.9SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
          5.230.171.8SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
              5.230.122.81SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                  dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                    5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      5.230.122.80SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                              5.230.228.46SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                      dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.228.46
                                        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                        • 193.24.209.61
                                        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                        • 91.238.181.239
                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                        • 193.187.23.249
                                        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                                        • 77.90.44.31
                                        ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.228.46
                                        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                        • 193.24.209.61
                                        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                        • 91.238.181.239
                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                        • 193.187.23.249
                                        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                                        • 77.90.44.31
                                        ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.228.46
                                        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                        • 193.24.209.61
                                        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                        • 91.238.181.239
                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                        • 193.187.23.249
                                        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                                        • 77.90.44.31
                                        ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.118.247
                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                        • 5.230.228.46
                                        http://offersurl.shop/4xLINj83DARK5qpxdlemiob3VGFNEIWGTNIBSAK19891KTBY295f9Get hashmaliciousPhisherBrowse
                                        • 193.24.209.61
                                        Untitled.bash_rc.elfGet hashmaliciousUnknownBrowse
                                        • 91.238.181.239
                                        sora.m68k.elfGet hashmaliciousMiraiBrowse
                                        • 193.187.23.249
                                        RzsCe9RTg9.exeGet hashmaliciousRedLineBrowse
                                        • 77.90.44.31
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                        Entropy (8bit):5.378383995629161
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
                                        File size:92'348 bytes
                                        MD5:468e241a4d92c7b0acf08e22aeade191
                                        SHA1:aeba3559c418dd927296b60b0d7664d9454f3602
                                        SHA256:da30d60ce393511207a46b67b9af039d25cd78311b958d8745df937cbacb6328
                                        SHA512:159105fab294c200a7a438dff1e0da6d65ea1bf232c3720bb626c7d50f3e50cdbd35df9b15a591a12d9481444103009a18c9ff84fb6aca17db59a25ea384533a
                                        SSDEEP:1536:GQkItelRcqhALNMaXes2Trdz5JHetZZsFqI6x/zgCsDX:GQrScqGMaXeDdzPLX
                                        TLSH:8393E70ABF510FB7E86FCD3749E91B05258D591A22F93F367A34E918F64B60B09D3860
                                        File Content Preview:.ELF....................`.@.4....f......4. ...(...............@...@.pV..pV...............`...`E..`E......*..........Q.td...............................<,..'!......'.......................<...'!... .........9'.. ........................<...'!............N9

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, little endian
                                        Version:1 (current)
                                        Machine:MIPS R3000
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x400260
                                        Flags:0x1007
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:3
                                        Section Header Offset:91868
                                        Section Header Size:40
                                        Number of Section Headers:12
                                        Header String Table Index:11
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                        .textPROGBITS0x4001200x1200x14d500x00x6AX0016
                                        .finiPROGBITS0x414e700x14e700x5c0x00x6AX004
                                        .rodataPROGBITS0x414ed00x14ed00x7a00x00x2A0016
                                        .ctorsPROGBITS0x4560000x160000x80x00x3WA004
                                        .dtorsPROGBITS0x4560080x160080x80x00x3WA004
                                        .dataPROGBITS0x4560200x160200x1a80x00x3WA0016
                                        .gotPROGBITS0x4561d00x161d00x4c00x40x10000003WAp0016
                                        .sbssNOBITS0x4566900x166900x80x00x10000003WAp004
                                        .bssNOBITS0x4566a00x166900x24540x00x3WA0016
                                        .shstrtabSTRTAB0x00x166900x490x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        LOAD0x00x4000000x4000000x156700x156705.49670x5R E0x10000.init .text .fini .rodata
                                        LOAD0x160000x4560000x4560000x6900x2af43.46040x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 7, 2024 22:49:06.261842966 CEST42836443192.168.2.2391.189.91.43
                                        Oct 7, 2024 22:49:06.704886913 CEST3629610554192.168.2.235.230.229.84
                                        Oct 7, 2024 22:49:06.710179090 CEST10554362965.230.229.84192.168.2.23
                                        Oct 7, 2024 22:49:06.711055040 CEST3629610554192.168.2.235.230.229.84
                                        Oct 7, 2024 22:49:06.711431980 CEST3629610554192.168.2.235.230.229.84
                                        Oct 7, 2024 22:49:06.716336012 CEST10554362965.230.229.84192.168.2.23
                                        Oct 7, 2024 22:49:07.029591084 CEST4251680192.168.2.23109.202.202.202
                                        Oct 7, 2024 22:49:08.884092093 CEST10554362965.230.229.84192.168.2.23
                                        Oct 7, 2024 22:49:08.884819984 CEST3629610554192.168.2.235.230.229.84
                                        Oct 7, 2024 22:49:08.889760017 CEST10554362965.230.229.84192.168.2.23
                                        Oct 7, 2024 22:49:11.887531996 CEST4753225565192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:11.892858028 CEST25565475325.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:11.892924070 CEST4753225565192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:11.892950058 CEST4753225565192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:11.898044109 CEST25565475325.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:13.600163937 CEST25565475325.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:13.600409985 CEST4753225565192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:13.600610971 CEST4753225565192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:13.606276989 CEST25565475325.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:16.602307081 CEST3625627050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:49:16.719018936 CEST27050362565.230.228.23192.168.2.23
                                        Oct 7, 2024 22:49:16.719181061 CEST3625627050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:49:16.719485044 CEST3625627050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:49:16.724842072 CEST27050362565.230.228.23192.168.2.23
                                        Oct 7, 2024 22:49:21.363765955 CEST43928443192.168.2.2391.189.91.42
                                        Oct 7, 2024 22:49:26.728512049 CEST3625627050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:49:26.734358072 CEST27050362565.230.228.23192.168.2.23
                                        Oct 7, 2024 22:49:26.734472036 CEST3625627050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:49:28.730963945 CEST553247777192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:49:28.735985041 CEST77775532494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:49:28.736145973 CEST553247777192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:49:28.736177921 CEST553247777192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:49:28.741106033 CEST77775532494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:49:33.649719954 CEST42836443192.168.2.2391.189.91.43
                                        Oct 7, 2024 22:49:37.745286942 CEST4251680192.168.2.23109.202.202.202
                                        Oct 7, 2024 22:49:38.744982958 CEST553247777192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:49:38.757812023 CEST77775532494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:49:38.757908106 CEST553247777192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:49:40.747037888 CEST5812437777192.168.2.235.230.228.62
                                        Oct 7, 2024 22:49:40.753706932 CEST37777581245.230.228.62192.168.2.23
                                        Oct 7, 2024 22:49:40.753909111 CEST5812437777192.168.2.235.230.228.62
                                        Oct 7, 2024 22:49:40.753967047 CEST5812437777192.168.2.235.230.228.62
                                        Oct 7, 2024 22:49:40.761066914 CEST37777581245.230.228.62192.168.2.23
                                        Oct 7, 2024 22:49:42.444086075 CEST37777581245.230.228.62192.168.2.23
                                        Oct 7, 2024 22:49:42.444472075 CEST5812437777192.168.2.235.230.228.62
                                        Oct 7, 2024 22:49:42.449758053 CEST37777581245.230.228.62192.168.2.23
                                        Oct 7, 2024 22:49:43.446585894 CEST37006993192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:43.452022076 CEST993370065.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:43.452114105 CEST37006993192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:43.452147961 CEST37006993192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:43.457041979 CEST993370065.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:45.132492065 CEST993370065.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:45.133265972 CEST37006993192.168.2.235.230.228.46
                                        Oct 7, 2024 22:49:45.138480902 CEST993370065.230.228.46192.168.2.23
                                        Oct 7, 2024 22:49:48.134849072 CEST576022222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:48.140105963 CEST2222576025.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:48.140233040 CEST576022222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:48.140290976 CEST576022222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:48.145313978 CEST2222576025.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:50.284581900 CEST2222576025.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:50.284861088 CEST576022222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:50.289915085 CEST2222576025.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:51.286698103 CEST461783544192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:51.292202950 CEST3544461785.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:51.292268038 CEST461783544192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:51.292295933 CEST461783544192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:51.297276974 CEST3544461785.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:53.459602118 CEST3544461785.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:53.460220098 CEST461783544192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:53.465174913 CEST3544461785.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:56.462260962 CEST534845222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:56.467355013 CEST5222534845.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:56.467521906 CEST534845222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:56.467554092 CEST534845222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:56.472590923 CEST5222534845.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:58.648612022 CEST5222534845.230.122.81192.168.2.23
                                        Oct 7, 2024 22:49:58.649159908 CEST534845222192.168.2.235.230.122.81
                                        Oct 7, 2024 22:49:58.654361963 CEST5222534845.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:00.651223898 CEST5803422022192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:50:00.656810999 CEST220225803494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:50:00.656893015 CEST5803422022192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:50:00.656923056 CEST5803422022192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:50:00.662111998 CEST220225803494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:50:02.310523987 CEST220225803494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:50:02.311175108 CEST5803422022192.168.2.2394.131.118.154
                                        Oct 7, 2024 22:50:02.316550970 CEST220225803494.131.118.154192.168.2.23
                                        Oct 7, 2024 22:50:02.317750931 CEST43928443192.168.2.2391.189.91.42
                                        Oct 7, 2024 22:50:03.313986063 CEST497685223192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:03.319556952 CEST5223497685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:03.319672108 CEST497685223192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:03.319746971 CEST497685223192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:03.324660063 CEST5223497685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:05.508771896 CEST5223497685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:05.509000063 CEST497685223192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:05.514039040 CEST5223497685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:06.519257069 CEST55022443192.168.2.23194.156.98.15
                                        Oct 7, 2024 22:50:06.519304037 CEST44355022194.156.98.15192.168.2.23
                                        Oct 7, 2024 22:50:06.519403934 CEST55022443192.168.2.23194.156.98.15
                                        Oct 7, 2024 22:50:06.523256063 CEST55022443192.168.2.23194.156.98.15
                                        Oct 7, 2024 22:50:06.523286104 CEST44355022194.156.98.15192.168.2.23
                                        Oct 7, 2024 22:50:06.523458958 CEST44355022194.156.98.15192.168.2.23
                                        Oct 7, 2024 22:50:08.529957056 CEST457703544192.168.2.235.230.171.9
                                        Oct 7, 2024 22:50:08.538604975 CEST3544457705.230.171.9192.168.2.23
                                        Oct 7, 2024 22:50:08.539382935 CEST457703544192.168.2.235.230.171.9
                                        Oct 7, 2024 22:50:08.539383888 CEST457703544192.168.2.235.230.171.9
                                        Oct 7, 2024 22:50:08.545125961 CEST3544457705.230.171.9192.168.2.23
                                        Oct 7, 2024 22:50:10.404669046 CEST3544457705.230.171.9192.168.2.23
                                        Oct 7, 2024 22:50:10.405133009 CEST457703544192.168.2.235.230.171.9
                                        Oct 7, 2024 22:50:10.410104990 CEST3544457705.230.171.9192.168.2.23
                                        Oct 7, 2024 22:50:12.407411098 CEST403987000192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:12.412357092 CEST7000403985.230.118.247192.168.2.23
                                        Oct 7, 2024 22:50:12.412456989 CEST403987000192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:12.412498951 CEST403987000192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:12.417346954 CEST7000403985.230.118.247192.168.2.23
                                        Oct 7, 2024 22:50:14.284553051 CEST7000403985.230.118.247192.168.2.23
                                        Oct 7, 2024 22:50:14.285406113 CEST403987000192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:14.290371895 CEST7000403985.230.118.247192.168.2.23
                                        Oct 7, 2024 22:50:17.287102938 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:17.292376041 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:17.292465925 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:17.292505026 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:17.297486067 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:19.466674089 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:19.466739893 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:19.466952085 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:19.467029095 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:19.467164040 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:19.467459917 CEST5088227050192.168.2.235.230.228.46
                                        Oct 7, 2024 22:50:19.472965956 CEST27050508825.230.228.46192.168.2.23
                                        Oct 7, 2024 22:50:22.471143961 CEST336627777192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:22.527040005 CEST7777336625.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:22.527138948 CEST336627777192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:22.527237892 CEST336627777192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:22.532260895 CEST7777336625.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:24.670634985 CEST7777336625.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:24.671360970 CEST336627777192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:24.676444054 CEST7777336625.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:25.674273014 CEST525922022192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:25.798302889 CEST2022525925.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:25.798898935 CEST525922022192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:25.798954964 CEST525922022192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:25.803992033 CEST2022525925.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:27.445369005 CEST2022525925.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:27.446187019 CEST525922022192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:27.451622009 CEST2022525925.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:29.449558973 CEST5024818004192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:29.455147028 CEST18004502485.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:29.455259085 CEST5024818004192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:29.455327034 CEST5024818004192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:29.460401058 CEST18004502485.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:31.616895914 CEST18004502485.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:31.617297888 CEST5024818004192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:31.622796059 CEST18004502485.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:34.619957924 CEST451165222192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:34.625313997 CEST5222451165.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:34.625468969 CEST451165222192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:34.625507116 CEST451165222192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:34.630501032 CEST5222451165.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:36.482538939 CEST5222451165.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:36.483469009 CEST451165222192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:36.488869905 CEST5222451165.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:37.486816883 CEST3458618004192.168.2.235.230.228.44
                                        Oct 7, 2024 22:50:37.492474079 CEST18004345865.230.228.44192.168.2.23
                                        Oct 7, 2024 22:50:37.492630005 CEST3458618004192.168.2.235.230.228.44
                                        Oct 7, 2024 22:50:37.492671013 CEST3458618004192.168.2.235.230.228.44
                                        Oct 7, 2024 22:50:37.498594046 CEST18004345865.230.228.44192.168.2.23
                                        Oct 7, 2024 22:50:39.145024061 CEST18004345865.230.228.44192.168.2.23
                                        Oct 7, 2024 22:50:39.145590067 CEST3458618004192.168.2.235.230.228.44
                                        Oct 7, 2024 22:50:39.150702000 CEST18004345865.230.228.44192.168.2.23
                                        Oct 7, 2024 22:50:40.150214911 CEST485262022192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:40.156073093 CEST2022485265.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:40.156287909 CEST485262022192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:40.156451941 CEST485262022192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:40.161581993 CEST2022485265.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:42.320728064 CEST2022485265.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:42.321639061 CEST485262022192.168.2.235.230.229.84
                                        Oct 7, 2024 22:50:42.328243017 CEST2022485265.230.229.84192.168.2.23
                                        Oct 7, 2024 22:50:45.325253963 CEST458683724192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:45.330789089 CEST3724458685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:45.331043005 CEST458683724192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:45.331043005 CEST458683724192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:45.336328983 CEST3724458685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:47.492871046 CEST3724458685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:47.493552923 CEST458683724192.168.2.235.230.122.81
                                        Oct 7, 2024 22:50:47.498527050 CEST3724458685.230.122.81192.168.2.23
                                        Oct 7, 2024 22:50:48.496042967 CEST519206666192.168.2.235.230.122.82
                                        Oct 7, 2024 22:50:48.501781940 CEST6666519205.230.122.82192.168.2.23
                                        Oct 7, 2024 22:50:48.501913071 CEST519206666192.168.2.235.230.122.82
                                        Oct 7, 2024 22:50:48.501982927 CEST519206666192.168.2.235.230.122.82
                                        Oct 7, 2024 22:50:48.507282019 CEST6666519205.230.122.82192.168.2.23
                                        Oct 7, 2024 22:50:50.662873983 CEST6666519205.230.122.82192.168.2.23
                                        Oct 7, 2024 22:50:50.663311005 CEST519206666192.168.2.235.230.122.82
                                        Oct 7, 2024 22:50:50.663737059 CEST519206666192.168.2.235.230.122.82
                                        Oct 7, 2024 22:50:50.668709993 CEST6666519205.230.122.82192.168.2.23
                                        Oct 7, 2024 22:50:52.666496038 CEST596542022192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:52.671916962 CEST2022596545.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:52.672024012 CEST596542022192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:52.672094107 CEST596542022192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:52.677269936 CEST2022596545.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:54.552208900 CEST2022596545.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:54.552800894 CEST596542022192.168.2.235.230.171.8
                                        Oct 7, 2024 22:50:54.557692051 CEST2022596545.230.171.8192.168.2.23
                                        Oct 7, 2024 22:50:55.555941105 CEST3630027050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:55.561176062 CEST27050363005.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:55.561291933 CEST3630027050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:55.561347961 CEST3630027050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:55.566214085 CEST27050363005.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:57.191555977 CEST27050363005.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:57.192413092 CEST3630027050192.168.2.235.230.228.23
                                        Oct 7, 2024 22:50:57.197536945 CEST27050363005.230.228.23192.168.2.23
                                        Oct 7, 2024 22:50:58.194875956 CEST3780634567192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:58.466016054 CEST34567378065.230.118.247192.168.2.23
                                        Oct 7, 2024 22:50:58.466147900 CEST3780634567192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:58.466377974 CEST3780634567192.168.2.235.230.118.247
                                        Oct 7, 2024 22:50:58.472774029 CEST34567378065.230.118.247192.168.2.23
                                        Oct 7, 2024 22:51:00.306171894 CEST34567378065.230.118.247192.168.2.23
                                        Oct 7, 2024 22:51:00.306984901 CEST3780634567192.168.2.235.230.118.247
                                        Oct 7, 2024 22:51:00.312649012 CEST34567378065.230.118.247192.168.2.23
                                        Oct 7, 2024 22:51:02.309097052 CEST547523074192.168.2.235.230.229.84
                                        Oct 7, 2024 22:51:02.314279079 CEST3074547525.230.229.84192.168.2.23
                                        Oct 7, 2024 22:51:02.314388990 CEST547523074192.168.2.235.230.229.84
                                        Oct 7, 2024 22:51:02.314459085 CEST547523074192.168.2.235.230.229.84
                                        Oct 7, 2024 22:51:02.319581985 CEST3074547525.230.229.84192.168.2.23
                                        Oct 7, 2024 22:51:04.476382971 CEST3074547525.230.229.84192.168.2.23
                                        Oct 7, 2024 22:51:04.476686954 CEST547523074192.168.2.235.230.229.84
                                        Oct 7, 2024 22:51:04.481877089 CEST3074547525.230.229.84192.168.2.23
                                        Oct 7, 2024 22:51:05.478419065 CEST486867000192.168.2.235.230.122.80
                                        Oct 7, 2024 22:51:06.235168934 CEST7000486865.230.122.80192.168.2.23
                                        Oct 7, 2024 22:51:06.235373020 CEST486867000192.168.2.235.230.122.80
                                        Oct 7, 2024 22:51:06.235476971 CEST486867000192.168.2.235.230.122.80
                                        Oct 7, 2024 22:51:06.241074085 CEST7000486865.230.122.80192.168.2.23
                                        Oct 7, 2024 22:51:08.444658995 CEST7000486865.230.122.80192.168.2.23
                                        Oct 7, 2024 22:51:08.445375919 CEST486867000192.168.2.235.230.122.80
                                        Oct 7, 2024 22:51:08.451061010 CEST7000486865.230.122.80192.168.2.23
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 7, 2024 22:49:06.117692947 CEST571543478192.168.2.23172.217.192.127
                                        Oct 7, 2024 22:49:06.666106939 CEST347857154172.217.192.127192.168.2.23
                                        Oct 7, 2024 22:49:06.675726891 CEST5994253192.168.2.23217.160.70.42
                                        Oct 7, 2024 22:49:06.702955008 CEST5359942217.160.70.42192.168.2.23
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 7, 2024 22:49:06.675726891 CEST192.168.2.23217.160.70.420x5b86Standard query (0)iranistrash.libre16IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 7, 2024 22:49:06.702955008 CEST217.160.70.42192.168.2.230x5b86No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                        System Behavior

                                        Start time (UTC):20:48:54
                                        Start date (UTC):07/10/2024
                                        Path:/usr/bin/dash
                                        Arguments:-
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):20:48:54
                                        Start date (UTC):07/10/2024
                                        Path:/usr/bin/rm
                                        Arguments:rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61
                                        File size:72056 bytes
                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                        Start time (UTC):20:48:54
                                        Start date (UTC):07/10/2024
                                        Path:/usr/bin/dash
                                        Arguments:-
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):20:48:54
                                        Start date (UTC):07/10/2024
                                        Path:/usr/bin/rm
                                        Arguments:rm -f /tmp/tmp.Duf7dMRnM8 /tmp/tmp.Pp0WR8WFhI /tmp/tmp.W7DJxaUg61
                                        File size:72056 bytes
                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                        Start time (UTC):20:49:02
                                        Start date (UTC):07/10/2024
                                        Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
                                        Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
                                        File size:5773336 bytes
                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                        Start time (UTC):20:49:04
                                        Start date (UTC):07/10/2024
                                        Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
                                        Arguments:-
                                        File size:5773336 bytes
                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                        Start time (UTC):20:49:05
                                        Start date (UTC):07/10/2024
                                        Path:/tmp/SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elf
                                        Arguments:-
                                        File size:5773336 bytes
                                        MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9