Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
XmztmwSit3.elf

Overview

General Information

Sample name:XmztmwSit3.elf
renamed because original name is a hash value
Original sample name:c1ae54dea595011b6e14b406a53f5b10.elf
Analysis ID:1417440
MD5:c1ae54dea595011b6e14b406a53f5b10
SHA1:12992b3e634b521248e31edb4d763f8ec6f22ae7
SHA256:e02b1435d31e96fc6b9bee4ddfaab46143aa7bbb4e9c6bdea70291f306672b0e
Tags:32elfmiraisparc
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417440
Start date and time:2024-03-29 09:53:40 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:XmztmwSit3.elf
renamed because original name is a hash value
Original Sample Name:c1ae54dea595011b6e14b406a53f5b10.elf
Detection:MAL
Classification:mal52.troj.linELF@0/1@2/0
Command:/tmp/XmztmwSit3.elf
PID:6255
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
carico_di_insetti.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6318, Parent: 4331)
  • rm (PID: 6318, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNl
  • dash New Fork (PID: 6319, Parent: 4331)
  • rm (PID: 6319, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNl
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: XmztmwSit3.elfReversingLabs: Detection: 36%
Source: XmztmwSit3.elfVirustotal: Detection: 37%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 185.196.8.213 ports 59432,2,3,4,5,9
Source: global trafficTCP traffic: 192.168.2.23:50592 -> 185.196.8.213:59432
Source: /tmp/XmztmwSit3.elf (PID: 6255)Socket: 127.0.0.1::46157Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownDNS traffic detected: queries for: jhbaghjbasdg.shop
Source: unknownNetwork traffic detected: HTTP traffic on port 39268 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39268
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/1@2/0
Source: /usr/bin/dash (PID: 6318)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNlJump to behavior
Source: /usr/bin/dash (PID: 6319)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNlJump to behavior
Source: /tmp/XmztmwSit3.elf (PID: 6255)Queries kernel information via 'uname': Jump to behavior
Source: XmztmwSit3.elf, 6255.1.00007ffc0c8ca000.00007ffc0c8eb000.rw-.sdmp, XmztmwSit3.elf, 6259.1.00007ffc0c8ca000.00007ffc0c8eb000.rw-.sdmpBinary or memory string: ;wx86_64/usr/bin/qemu-sparc/tmp/XmztmwSit3.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/XmztmwSit3.elf
Source: XmztmwSit3.elf, 6255.1.000055ac6d9e4000.000055ac6da69000.rw-.sdmp, XmztmwSit3.elf, 6259.1.000055ac6d9e4000.000055ac6da49000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
Source: XmztmwSit3.elf, 6255.1.000055ac6d9e4000.000055ac6da69000.rw-.sdmp, XmztmwSit3.elf, 6259.1.000055ac6d9e4000.000055ac6da49000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
Source: XmztmwSit3.elf, 6255.1.00007ffc0c8ca000.00007ffc0c8eb000.rw-.sdmp, XmztmwSit3.elf, 6259.1.00007ffc0c8ca000.00007ffc0c8eb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1417440 Sample: XmztmwSit3.elf Startdate: 29/03/2024 Architecture: LINUX Score: 52 20 jhbaghjbasdg.shop 185.196.8.213, 50592, 50594, 59432 SIMPLECARRER2IT Switzerland 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 3 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 XmztmwSit3.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 XmztmwSit3.elf 8->14         started        process6 16 XmztmwSit3.elf 14->16         started        18 XmztmwSit3.elf 14->18         started       
SourceDetectionScannerLabelLink
XmztmwSit3.elf37%ReversingLabsLinux.Trojan.Mirai
XmztmwSit3.elf38%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jhbaghjbasdg.shop
185.196.8.213
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    185.196.8.213
    jhbaghjbasdg.shopSwitzerland
    34888SIMPLECARRER2ITtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    34.249.145.219arm5.elfGet hashmaliciousMiraiBrowse
      1IE558rszZ.elfGet hashmaliciousUnknownBrowse
        AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
          hxLoX40UD6.elfGet hashmaliciousGafgyt, MiraiBrowse
            oBl6Pnlkgn.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.Linux.Siggen.9999.30838.7947.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.Linux.Siggen.9999.10377.16488.elfGet hashmaliciousUnknownBrowse
                  LA17v5nS2R.elfGet hashmaliciousGafgytBrowse
                    KPPjvekr8t.elfGet hashmaliciousGafgytBrowse
                      9D99ezpYE2.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                          ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                            arm5.elfGet hashmaliciousMiraiBrowse
                              SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                    1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                      nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                        on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                            185.196.8.213dYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                                              63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                                                mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                  JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                                    CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                      shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                        91.189.91.43D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                              SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                    1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                      nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                        on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                            91.189.91.42D2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                                                  SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                    cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                      xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                        1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                          nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                            on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                              HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                jhbaghjbasdg.shopdYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                CANONICAL-ASGBD2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                78mfG4QdNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                • 185.125.190.26
                                                                                                mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.125.190.26
                                                                                                arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                • 185.125.190.26
                                                                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                                • 91.189.91.42
                                                                                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                • 91.189.91.42
                                                                                                amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                • 185.125.190.26
                                                                                                xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                                • 91.189.91.42
                                                                                                SIMPLECARRER2ITdYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                Rechnung.pdf.lnkGet hashmaliciousVidarBrowse
                                                                                                • 185.196.8.158
                                                                                                JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                                                                                • 185.196.8.213
                                                                                                CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                                                                                • 185.196.8.213
                                                                                                nR4nUPI5Eo.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                • 185.196.8.22
                                                                                                file.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                • 185.196.8.22
                                                                                                07ckZTU13U.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                • 185.196.8.22
                                                                                                INIT7CHD2sLkFb0Il.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                ehDbsf5C6M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                Mcb5K3TOWT.exeGet hashmaliciousUnknownBrowse
                                                                                                • 213.144.142.24
                                                                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                • 109.202.202.202
                                                                                                xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                                • 109.202.202.202
                                                                                                on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                                • 109.202.202.202
                                                                                                AMAZON-02UShttps://airdrop-online-altlayer-anniversary.s3.us-east-2.amazonaws.com/posten.html?cid=freetomfr@hotmail.comGet hashmaliciousPhisherBrowse
                                                                                                • 3.0.224.187
                                                                                                package80171530600.jpg.lnkGet hashmaliciousXWormBrowse
                                                                                                • 52.217.197.49
                                                                                                AMP4qOxnnc.elfGet hashmaliciousMiraiBrowse
                                                                                                • 13.251.81.22
                                                                                                mips.elfGet hashmaliciousMiraiBrowse
                                                                                                • 18.140.146.89
                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                • 13.62.27.239
                                                                                                arm6.elfGet hashmaliciousMiraiBrowse
                                                                                                • 34.243.160.129
                                                                                                arm5.elfGet hashmaliciousMiraiBrowse
                                                                                                • 34.249.145.219
                                                                                                https://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                • 52.85.150.191
                                                                                                https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • 13.249.39.110
                                                                                                No context
                                                                                                No context
                                                                                                Process:/tmp/XmztmwSit3.elf
                                                                                                File Type:ASCII text
                                                                                                Category:dropped
                                                                                                Size (bytes):14
                                                                                                Entropy (8bit):3.521640636343319
                                                                                                Encrypted:false
                                                                                                SSDEEP:3:k+Fav:k+Fk
                                                                                                MD5:8E584D2BD45B24C2CCD12A55780ACA9A
                                                                                                SHA1:849B9E55120EAC01759EA21BC5DE81E3546AE44C
                                                                                                SHA-256:0556D14D6E76789C45B37F2773DAA4A26B0443132D86B18D0A4E0682A4BD2C17
                                                                                                SHA-512:B50A3FCE06EB6610E76A41A31475CA6F18C1A2C46158F61B5F27127C4DC5C0184C129DCCD3D81BB8DBEC1AB64222E16CF9E577FB2B14475E13D9DDA87DB5A6FC
                                                                                                Malicious:false
                                                                                                Reputation:low
                                                                                                Preview:type..: sun4u.
                                                                                                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                                                                Entropy (8bit):6.096682872753074
                                                                                                TrID:
                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                File name:XmztmwSit3.elf
                                                                                                File size:75'272 bytes
                                                                                                MD5:c1ae54dea595011b6e14b406a53f5b10
                                                                                                SHA1:12992b3e634b521248e31edb4d763f8ec6f22ae7
                                                                                                SHA256:e02b1435d31e96fc6b9bee4ddfaab46143aa7bbb4e9c6bdea70291f306672b0e
                                                                                                SHA512:0dda9688db47cc54bf3683199332fe9646224bc3464a816cc973efec2d735611723be329de51b4b8e2b89c0c09923b08f6df42bb0ab83744e787e6eb62e2f9e6
                                                                                                SSDEEP:1536:uqHMSSgigp94Fpf9CeZnkq5sgt6W/lM5/r/pstTj:lJnpWhCeWqHoQl8/Tpcj
                                                                                                TLSH:40735B3279761D27C4C4687A61F34764F2F5438A35A8CA1E3DB20E8EFF34A5022576B9
                                                                                                File Content Preview:.ELF...........................4..$x.....4. ...(...................... .. .............. $.. $.. $......&.........dt.Q................................@..(....@.A|................#.....`8..`.....!..... <..@.....".........`......$ <.. <..@...........`....

                                                                                                ELF header

                                                                                                Class:ELF32
                                                                                                Data:2's complement, big endian
                                                                                                Version:1 (current)
                                                                                                Machine:Sparc
                                                                                                Version Number:0x1
                                                                                                Type:EXEC (Executable file)
                                                                                                OS/ABI:UNIX - System V
                                                                                                ABI Version:0
                                                                                                Entry Point Address:0x101a4
                                                                                                Flags:0x0
                                                                                                ELF Header Size:52
                                                                                                Program Header Offset:52
                                                                                                Program Header Size:32
                                                                                                Number of Program Headers:3
                                                                                                Section Header Offset:74872
                                                                                                Section Header Size:40
                                                                                                Number of Section Headers:10
                                                                                                Header String Table Index:9
                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                NULL0x00x00x00x00x0000
                                                                                                .initPROGBITS0x100940x940x1c0x00x6AX004
                                                                                                .textPROGBITS0x100b00xb00x106280x00x6AX004
                                                                                                .finiPROGBITS0x206d80x106d80x140x00x6AX004
                                                                                                .rodataPROGBITS0x206f00x106f00x19300x00x2A008
                                                                                                .ctorsPROGBITS0x320240x120240x80x00x3WA004
                                                                                                .dtorsPROGBITS0x3202c0x1202c0x80x00x3WA004
                                                                                                .dataPROGBITS0x320380x120380x4000x00x3WA008
                                                                                                .bssNOBITS0x324380x124380x21f00x00x3WA008
                                                                                                .shstrtabSTRTAB0x00x124380x3e0x00x0001
                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                LOAD0x00x100000x100000x120200x120206.13010x5R E0x10000.init .text .fini .rodata
                                                                                                LOAD0x120240x320240x320240x4140x26043.14250x6RW 0x10000.ctors .dtors .data .bss
                                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 29, 2024 09:54:35.833276987 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:35.946471930 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.019823074 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:36.019926071 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.020179033 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.133059978 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:36.133178949 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.133387089 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.206583023 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:36.206702948 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.320353031 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:36.320435047 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:36.392973900 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:36.506923914 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:38.298784971 CET43928443192.168.2.2391.189.91.42
                                                                                                Mar 29, 2024 09:54:41.882318020 CET4251680192.168.2.23109.202.202.202
                                                                                                Mar 29, 2024 09:54:43.674072027 CET42836443192.168.2.2391.189.91.43
                                                                                                Mar 29, 2024 09:54:46.029346943 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:46.142410994 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:46.215747118 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:46.215770960 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:46.215868950 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:46.328668118 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:46.328747034 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:54:46.328789949 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:54:46.714006901 CET39268443192.168.2.2334.249.145.219
                                                                                                Mar 29, 2024 09:54:46.714040041 CET4433926834.249.145.219192.168.2.23
                                                                                                Mar 29, 2024 09:54:46.714278936 CET39268443192.168.2.2334.249.145.219
                                                                                                Mar 29, 2024 09:54:46.714479923 CET39268443192.168.2.2334.249.145.219
                                                                                                Mar 29, 2024 09:54:46.714494944 CET4433926834.249.145.219192.168.2.23
                                                                                                Mar 29, 2024 09:54:59.543932915 CET43928443192.168.2.2391.189.91.42
                                                                                                Mar 29, 2024 09:55:01.420625925 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:01.420826912 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:01.672451019 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:01.672646046 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:09.782483101 CET42836443192.168.2.2391.189.91.43
                                                                                                Mar 29, 2024 09:55:11.830106974 CET4251680192.168.2.23109.202.202.202
                                                                                                Mar 29, 2024 09:55:16.608586073 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:16.608699083 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:16.860526085 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:16.860636950 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:31.796921015 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:31.797131062 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:32.048465014 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:32.048666954 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:40.498100996 CET43928443192.168.2.2391.189.91.42
                                                                                                Mar 29, 2024 09:55:46.268534899 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:46.377237082 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:46.455070019 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:46.455157995 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:46.563555956 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:55:46.563673973 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:55:46.705956936 CET39268443192.168.2.2334.249.145.219
                                                                                                Mar 29, 2024 09:55:46.752234936 CET4433926834.249.145.219192.168.2.23
                                                                                                Mar 29, 2024 09:56:01.832442999 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:01.832465887 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:01.832658052 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:01.832664013 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:17.020407915 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:17.020618916 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:17.024333954 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:17.024507046 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:32.208519936 CET5943250592185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:32.208781004 CET5059259432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:32.212384939 CET5943250594185.196.8.213192.168.2.23
                                                                                                Mar 29, 2024 09:56:32.212439060 CET5059459432192.168.2.23185.196.8.213
                                                                                                Mar 29, 2024 09:56:38.194392920 CET4433926834.249.145.219192.168.2.23
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Mar 29, 2024 09:54:35.726840973 CET3447153192.168.2.238.8.8.8
                                                                                                Mar 29, 2024 09:54:35.744544983 CET3871553192.168.2.238.8.8.8
                                                                                                Mar 29, 2024 09:54:35.832664967 CET53344718.8.8.8192.168.2.23
                                                                                                Mar 29, 2024 09:54:35.945842028 CET53387158.8.8.8192.168.2.23
                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                Mar 29, 2024 09:54:35.726840973 CET192.168.2.238.8.8.80xde09Standard query (0)jhbaghjbasdg.shopA (IP address)IN (0x0001)false
                                                                                                Mar 29, 2024 09:54:35.744544983 CET192.168.2.238.8.8.80xde09Standard query (0)jhbaghjbasdg.shopA (IP address)IN (0x0001)false
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Mar 29, 2024 09:54:35.832664967 CET8.8.8.8192.168.2.230xde09No error (0)jhbaghjbasdg.shop185.196.8.213A (IP address)IN (0x0001)false
                                                                                                Mar 29, 2024 09:54:35.945842028 CET8.8.8.8192.168.2.230xde09No error (0)jhbaghjbasdg.shop185.196.8.213A (IP address)IN (0x0001)false

                                                                                                System Behavior

                                                                                                Start time (UTC):08:54:34
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/tmp/XmztmwSit3.elf
                                                                                                Arguments:/tmp/XmztmwSit3.elf
                                                                                                File size:4379400 bytes
                                                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                Start time (UTC):08:54:34
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/tmp/XmztmwSit3.elf
                                                                                                Arguments:-
                                                                                                File size:4379400 bytes
                                                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                Start time (UTC):08:54:34
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/tmp/XmztmwSit3.elf
                                                                                                Arguments:-
                                                                                                File size:4379400 bytes
                                                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                Start time (UTC):08:54:34
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/tmp/XmztmwSit3.elf
                                                                                                Arguments:-
                                                                                                File size:4379400 bytes
                                                                                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                                Start time (UTC):08:55:45
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/usr/bin/dash
                                                                                                Arguments:-
                                                                                                File size:129816 bytes
                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                Start time (UTC):08:55:45
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/usr/bin/rm
                                                                                                Arguments:rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNl
                                                                                                File size:72056 bytes
                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                Start time (UTC):08:55:45
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/usr/bin/dash
                                                                                                Arguments:-
                                                                                                File size:129816 bytes
                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                Start time (UTC):08:55:45
                                                                                                Start date (UTC):29/03/2024
                                                                                                Path:/usr/bin/rm
                                                                                                Arguments:rm -f /tmp/tmp.rLIS1Axjqg /tmp/tmp.kl74NVvZwE /tmp/tmp.GmcWMqmMNl
                                                                                                File size:72056 bytes
                                                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b