Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mZFiaBnsij.elf

Overview

General Information

Sample name:mZFiaBnsij.elf
renamed because original name is a hash value
Original sample name:1d748651f9c051e53e3d07e0333a43c4.elf
Analysis ID:1417433
MD5:1d748651f9c051e53e3d07e0333a43c4
SHA1:c4bbe809180a1a8fa110873fe2184f38e3b6acab
SHA256:d7a2c679f5050aa0f40c3807517df52eb3c7a8a47aae8567c5ff34bacae91a51
Tags:32elfmirairenesas
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417433
Start date and time:2024-03-29 09:45:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mZFiaBnsij.elf
renamed because original name is a hash value
Original Sample Name:1d748651f9c051e53e3d07e0333a43c4.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@1/0
Command:/tmp/mZFiaBnsij.elf
PID:5504
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
carico_di_insetti.
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mZFiaBnsij.elfVirustotal: Detection: 44%Perma Link
Source: mZFiaBnsij.elfReversingLabs: Detection: 42%
Source: /tmp/mZFiaBnsij.elf (PID: 5506)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

Networking

barindex
Source: global trafficTCP traffic: 185.196.8.213 ports 59432,6,7,8,9,6789
Source: global trafficTCP traffic: 192.168.2.14:43266 -> 185.196.8.213:6789
Source: /tmp/mZFiaBnsij.elf (PID: 5504)Socket: 127.0.0.1::46157Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownDNS traffic detected: queries for: jhbaghjbasdg.shop
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@1/0
Source: /tmp/mZFiaBnsij.elf (PID: 5506)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/mZFiaBnsij.elf (PID: 5506)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/mZFiaBnsij.elf (PID: 5504)Queries kernel information via 'uname': Jump to behavior
Source: mZFiaBnsij.elf, 5504.1.00007ffcc325a000.00007ffcc327b000.rw-.sdmp, mZFiaBnsij.elf, 5508.1.00007ffcc325a000.00007ffcc327b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: mZFiaBnsij.elf, 5504.1.0000564f9ac50000.0000564f9acb3000.rw-.sdmp, mZFiaBnsij.elf, 5508.1.0000564f9ac50000.0000564f9acb3000.rw-.sdmpBinary or memory string: OV5!/etc/qemu-binfmt/sh4
Source: mZFiaBnsij.elf, 5504.1.0000564f9ac50000.0000564f9acb3000.rw-.sdmp, mZFiaBnsij.elf, 5508.1.0000564f9ac50000.0000564f9acb3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: mZFiaBnsij.elf, 5504.1.00007ffcc325a000.00007ffcc327b000.rw-.sdmp, mZFiaBnsij.elf, 5508.1.00007ffcc325a000.00007ffcc327b000.rw-.sdmpBinary or memory string: Zx86_64/usr/bin/qemu-sh4/tmp/mZFiaBnsij.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mZFiaBnsij.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
mZFiaBnsij.elf44%VirustotalBrowse
mZFiaBnsij.elf42%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jhbaghjbasdg.shop
185.196.8.213
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    217.32.184.17
    unknownUnited Kingdom
    6871PLUSNETUKInternetServiceProviderGBfalse
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    185.196.8.213
    jhbaghjbasdg.shopSwitzerland
    34888SIMPLECARRER2ITtrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    217.32.184.17IjkqzROCh9.elfGet hashmaliciousUnknownBrowse
      XE6KXCFVGH.elfGet hashmaliciousUnknownBrowse
        L5EUeJZlty.elfGet hashmaliciousMiraiBrowse
          ZGi6KMhpFY.elfGet hashmaliciousUnknownBrowse
            i6DI6GLY2A.elfGet hashmaliciousUnknownBrowse
              zK0zXIOJzx.elfGet hashmaliciousUnknownBrowse
                Zau1LScaz4.elfGet hashmaliciousUnknownBrowse
                  vK5jnmvgL6.elfGet hashmaliciousUnknownBrowse
                    bjkMg91a77.elfGet hashmaliciousUnknownBrowse
                      wZktTfAbNr.elfGet hashmaliciousUnknownBrowse
                        185.125.190.26arm6.elfGet hashmaliciousMiraiBrowse
                          amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                            V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                              4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                aD5M1d6xfi.elfGet hashmaliciousMiraiBrowse
                                  ALO7VSqIz0.elfGet hashmaliciousMiraiBrowse
                                    UayOxBHqww.elfGet hashmaliciousGafgytBrowse
                                      slYwzljCeu.elfGet hashmaliciousGafgytBrowse
                                        wM5jx5wgkI.elfGet hashmaliciousGafgytBrowse
                                          o7g23WWTSM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            185.196.8.213JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                              CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  jhbaghjbasdg.shopCgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                  • 185.196.8.213
                                                  shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                  • 185.196.8.213
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  SIMPLECARRER2ITRechnung.pdf.lnkGet hashmaliciousVidarBrowse
                                                  • 185.196.8.158
                                                  JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                                  • 185.196.8.213
                                                  CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                  • 185.196.8.213
                                                  shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                  • 185.196.8.213
                                                  nR4nUPI5Eo.exeGet hashmaliciousSocks5SystemzBrowse
                                                  • 185.196.8.22
                                                  file.exeGet hashmaliciousSocks5SystemzBrowse
                                                  • 185.196.8.22
                                                  07ckZTU13U.exeGet hashmaliciousSocks5SystemzBrowse
                                                  • 185.196.8.22
                                                  LUFkhhOJGJ.exeGet hashmaliciousPhonk Miner, XmrigBrowse
                                                  • 185.196.8.200
                                                  m54XyDGO03.exeGet hashmaliciousSocks5SystemzBrowse
                                                  • 185.196.8.22
                                                  file.exeGet hashmaliciousSocks5SystemzBrowse
                                                  • 185.196.8.22
                                                  PLUSNETUKInternetServiceProviderGBmpsl.elfGet hashmaliciousMiraiBrowse
                                                  • 195.213.98.40
                                                  dysrvPhMb0.elfGet hashmaliciousMiraiBrowse
                                                  • 195.213.49.48
                                                  ydlkilluNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  • 87.113.207.191
                                                  bzVCvtoyIt.elfGet hashmaliciousMiraiBrowse
                                                  • 195.213.98.10
                                                  QXc3Y7Ed8m.elfGet hashmaliciousMiraiBrowse
                                                  • 213.31.2.158
                                                  arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 81.141.31.73
                                                  SecuriteInfo.com.ELF.Mirai-COW.27803.2439.elfGet hashmaliciousMiraiBrowse
                                                  • 146.204.141.52
                                                  mecyBm3CD6.elfGet hashmaliciousUnknownBrowse
                                                  • 80.229.2.201
                                                  8OPvAuzkDS.elfGet hashmaliciousMiraiBrowse
                                                  • 81.140.175.116
                                                  1cwxbM8aRH.elfGet hashmaliciousMiraiBrowse
                                                  • 213.31.41.29
                                                  CANONICAL-ASGBarm6.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 91.189.91.42
                                                  amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 185.125.190.26
                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                  • 185.125.190.26
                                                  1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.751155975753273
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:mZFiaBnsij.elf
                                                  File size:62'940 bytes
                                                  MD5:1d748651f9c051e53e3d07e0333a43c4
                                                  SHA1:c4bbe809180a1a8fa110873fe2184f38e3b6acab
                                                  SHA256:d7a2c679f5050aa0f40c3807517df52eb3c7a8a47aae8567c5ff34bacae91a51
                                                  SHA512:5b1f031b8d2982ef0648ab1ed9a7e3cc754fbe36679afa27ecbe77520910988700f5bd1e1e2e7337d6d3b031d2b78079955a9b69af2889d16890d43e0dc4f43a
                                                  SSDEEP:1536:oaDwtTI2a4rtfoZeZFaKVUB4BhObeCPxJ6:oA72Vtft9VVhObeK6
                                                  TLSH:A6539D77C47A6D84C1498AF4B4748AB45B63F04891932FFE4A95C6BA8087EBCF6053F4
                                                  File Content Preview:.ELF..............*.......@.4...L.......4. ...(...............@...@.<...<.....................A...A......%..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:<unknown>
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x4001a0
                                                  Flags:0x9
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:62540
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x4000940x940x300x00x6AX004
                                                  .textPROGBITS0x4000e00xe00xd1c00x00x6AX0032
                                                  .finiPROGBITS0x40d2a00xd2a00x240x00x6AX004
                                                  .rodataPROGBITS0x40d2c40xd2c40x17780x00x2A004
                                                  .ctorsPROGBITS0x41f0000xf0000x80x00x3WA004
                                                  .dtorsPROGBITS0x41f0080xf0080x80x00x3WA004
                                                  .dataPROGBITS0x41f0140xf0140x3f80x00x3WA004
                                                  .bssNOBITS0x41f40c0xf40c0x21f00x00x3WA004
                                                  .shstrtabSTRTAB0x00xf40c0x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x4000000x4000000xea3c0xea3c6.89450x5R E0x10000.init .text .fini .rodata
                                                  LOAD0xf0000x41f0000x41f0000x40c0x25fc3.21040x6RW 0x10000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 29, 2024 09:45:50.246228933 CET432666789192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.433001041 CET678943266185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:50.433049917 CET432666789192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.435220957 CET432666789192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.436449051 CET432666789192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.621918917 CET678943266185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:50.622987986 CET678943266185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:50.623117924 CET432666789192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.660939932 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.847738028 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:50.847788095 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.847953081 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:50.945199013 CET4987423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:45:51.034235001 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:51.034388065 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:45:51.220704079 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:45:51.966198921 CET4987423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:45:53.982304096 CET4987423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:45:58.046061039 CET4987423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:00.854011059 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:46:01.040592909 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:46:01.040635109 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:46:01.040678978 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:46:02.465029955 CET4987623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:03.165812969 CET46540443192.168.2.14185.125.190.26
                                                  Mar 29, 2024 09:46:03.485797882 CET4987623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:05.501754999 CET4987623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:09.565568924 CET4987623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:13.976728916 CET4987823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:15.005220890 CET4987823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:16.360711098 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:46:16.360924959 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:46:17.021131039 CET4987823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:21.084983110 CET4987823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:25.494643927 CET4988023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:26.524776936 CET4988023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:28.540699959 CET4988023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:31.548708916 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:46:31.548835993 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:46:32.604581118 CET4988023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:34.652462006 CET46540443192.168.2.14185.125.190.26
                                                  Mar 29, 2024 09:46:37.011276007 CET4988223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:38.012283087 CET4988223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:40.028244019 CET4988223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:44.124075890 CET4988223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:46.736711979 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:46:46.736880064 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:46:48.525599957 CET4988423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:49.531888962 CET4988423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:51.547743082 CET4988423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:46:55.643599987 CET4988423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:00.037863016 CET4988623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:01.051307917 CET4988623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:01.083314896 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:47:01.270090103 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:47:01.270170927 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:47:03.067248106 CET4988623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:07.163094997 CET4988623192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:11.545593023 CET4988823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:12.570853949 CET4988823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:14.586757898 CET4988823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:16.520725965 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:47:16.521200895 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:47:18.682595015 CET4988823192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:23.050178051 CET4989023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:24.058429956 CET4989023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:26.074341059 CET4989023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:30.202162981 CET4989023192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:31.708725929 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:47:31.708997011 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:47:34.563589096 CET4989223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:35.577872038 CET4989223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:37.593795061 CET4989223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:41.721627951 CET4989223192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:46.072822094 CET4989423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:46.900609970 CET5943256080185.196.8.213192.168.2.14
                                                  Mar 29, 2024 09:47:46.900835037 CET5608059432192.168.2.14185.196.8.213
                                                  Mar 29, 2024 09:47:47.097397089 CET4989423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:49.113332033 CET4989423192.168.2.14217.32.184.17
                                                  Mar 29, 2024 09:47:53.241163969 CET4989423192.168.2.14217.32.184.17
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Mar 29, 2024 09:45:50.439151049 CET3782753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.441138983 CET4292853192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.541440010 CET53429288.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:45:50.541742086 CET4103453192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.642210960 CET53410348.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:45:50.642380953 CET3432053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.660482883 CET53378278.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:45:50.742455959 CET53343208.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:45:50.742629051 CET4087553192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.845113993 CET53408758.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:45:50.845196962 CET5838653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:45:50.944916964 CET53583868.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:01.955316067 CET4285653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:02.055413961 CET53428568.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:02.055623055 CET4586053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:02.157624960 CET53458608.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:02.157799006 CET5911953192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:02.261862040 CET53591198.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:02.262034893 CET3636653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:02.364707947 CET53363668.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:02.364872932 CET5836653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:02.464864969 CET53583668.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:13.474868059 CET5520253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:13.574829102 CET53552028.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:13.574965954 CET4104753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:13.674750090 CET53410478.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:13.675008059 CET5169953192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:13.775300026 CET53516998.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:13.775546074 CET6041253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:13.875827074 CET53604128.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:13.876068115 CET4953953192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:13.976407051 CET53495398.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:24.986923933 CET4089753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:25.087383032 CET53408978.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:25.087733030 CET3992153192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:25.188014984 CET53399218.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:25.188288927 CET4661253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:25.290990114 CET53466128.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:25.291229963 CET3530653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:25.391362906 CET53353068.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:25.391661882 CET3686453192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:25.494385958 CET53368648.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:36.500545025 CET5015853192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:36.603120089 CET53501588.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:36.603286982 CET4857053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:36.705708027 CET53485708.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:36.705921888 CET5262253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:36.808312893 CET53526228.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:36.808501005 CET3296553192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:36.908442974 CET53329658.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:36.908765078 CET4893753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:37.011156082 CET53489378.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:48.021274090 CET4154353192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:48.124092102 CET53415438.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:48.124423027 CET5011653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:48.224600077 CET53501168.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:48.224761963 CET5770453192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:48.324836969 CET53577048.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:48.324925900 CET4830253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:48.424890995 CET53483028.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:48.425198078 CET5491653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:48.525413036 CET53549168.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:59.535624981 CET5623053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:59.636147022 CET53562308.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:59.636464119 CET4151753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:59.736674070 CET53415178.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:59.736860037 CET3363253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:59.836939096 CET53336328.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:59.837244987 CET5813753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:46:59.937127113 CET53581378.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:46:59.937320948 CET5786053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:00.037570000 CET53578608.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:11.043369055 CET5173353192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:11.143521070 CET53517338.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:11.143759012 CET5314253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:11.243865967 CET53531428.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:11.244149923 CET3326753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:11.344804049 CET53332678.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:11.345043898 CET3750653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:11.445135117 CET53375068.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:11.445312023 CET4714653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:11.545335054 CET53471468.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:22.549076080 CET4930853192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:22.649173975 CET53493088.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:22.649375916 CET3411853192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:22.749233007 CET53341188.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:22.749413967 CET5313553192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:22.849742889 CET53531358.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:22.849989891 CET3508153192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:22.950046062 CET53350818.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:22.950196028 CET5172253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:23.049988031 CET53517228.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:34.059994936 CET4220353192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:34.160527945 CET53422038.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:34.160717964 CET3973653192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:34.263154030 CET53397368.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:34.263365030 CET4055753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:34.363154888 CET53405578.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:34.363280058 CET5898953192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:34.463299036 CET53589898.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:34.463430882 CET5540453192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:34.563417912 CET53554048.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:45.569665909 CET5482053192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:45.669564009 CET53548208.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:45.669682980 CET3610353192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:45.772604942 CET53361038.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:45.772735119 CET4127253192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:45.872828007 CET53412728.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:45.872921944 CET4338753192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:45.972595930 CET53433878.8.8.8192.168.2.14
                                                  Mar 29, 2024 09:47:45.972722054 CET5848953192.168.2.148.8.8.8
                                                  Mar 29, 2024 09:47:46.072706938 CET53584898.8.8.8192.168.2.14
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Mar 29, 2024 09:45:50.439151049 CET192.168.2.148.8.8.80x20e1Standard query (0)jhbaghjbasdg.shopA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Mar 29, 2024 09:45:50.660482883 CET8.8.8.8192.168.2.140x20e1No error (0)jhbaghjbasdg.shop185.196.8.213A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):08:45:49
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/mZFiaBnsij.elf
                                                  Arguments:/tmp/mZFiaBnsij.elf
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):08:45:49
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/mZFiaBnsij.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):08:45:49
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/mZFiaBnsij.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                  Start time (UTC):08:45:49
                                                  Start date (UTC):29/03/2024
                                                  Path:/tmp/mZFiaBnsij.elf
                                                  Arguments:-
                                                  File size:4139976 bytes
                                                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9