Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
If1BjZdkZh.elf

Overview

General Information

Sample name:If1BjZdkZh.elf
renamed because original name is a hash value
Original sample name:985188e6bc0bf7c11d97deaeab65444a.elf
Analysis ID:1417441
MD5:985188e6bc0bf7c11d97deaeab65444a
SHA1:d75c924bd7597fc35a2e09a8f70345112ceaa78c
SHA256:6eb86c672a98e4148f968de247d345ca5c5739033159f191480208c4d0d51272
Tags:32elfmiraimotorola
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417441
Start date and time:2024-03-29 09:53:42 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:If1BjZdkZh.elf
renamed because original name is a hash value
Original Sample Name:985188e6bc0bf7c11d97deaeab65444a.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@1/0
Command:/tmp/If1BjZdkZh.elf
PID:5464
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
carico_di_insetti.
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: If1BjZdkZh.elfReversingLabs: Detection: 42%
Source: If1BjZdkZh.elfVirustotal: Detection: 42%Perma Link
Source: /tmp/If1BjZdkZh.elf (PID: 5467)Reads CPU info from proc file: /proc/cpuinfoJump to behavior

Networking

barindex
Source: global trafficTCP traffic: 185.196.8.213 ports 59432,6,7,8,9,6789
Source: global trafficTCP traffic: 192.168.2.13:57442 -> 185.196.8.213:6789
Source: /tmp/If1BjZdkZh.elf (PID: 5464)Socket: 127.0.0.1::46157Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownTCP traffic detected without corresponding DNS query: 217.32.184.17
Source: unknownDNS traffic detected: queries for: jhbaghjbasdg.shop
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@1/0
Source: /tmp/If1BjZdkZh.elf (PID: 5467)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/If1BjZdkZh.elf (PID: 5467)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/If1BjZdkZh.elf (PID: 5464)Queries kernel information via 'uname': Jump to behavior
Source: If1BjZdkZh.elf, 5464.1.000055ddbbdaa000.000055ddbbe2f000.rw-.sdmp, If1BjZdkZh.elf, 5469.1.000055ddbbdaa000.000055ddbbe0e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: If1BjZdkZh.elf, 5464.1.00007ffd39399000.00007ffd393ba000.rw-.sdmp, If1BjZdkZh.elf, 5469.1.00007ffd39399000.00007ffd393ba000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: If1BjZdkZh.elf, 5464.1.000055ddbbdaa000.000055ddbbe2f000.rw-.sdmp, If1BjZdkZh.elf, 5469.1.000055ddbbdaa000.000055ddbbe0e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Source: If1BjZdkZh.elf, 5464.1.00007ffd39399000.00007ffd393ba000.rw-.sdmp, If1BjZdkZh.elf, 5469.1.00007ffd39399000.00007ffd393ba000.rw-.sdmpBinary or memory string: -EUx86_64/usr/bin/qemu-m68k/tmp/If1BjZdkZh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/If1BjZdkZh.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
If1BjZdkZh.elf42%ReversingLabsLinux.Trojan.Mirai
If1BjZdkZh.elf43%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
jhbaghjbasdg.shop
185.196.8.213
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    217.32.184.17
    unknownUnited Kingdom
    6871PLUSNETUKInternetServiceProviderGBfalse
    185.196.8.213
    jhbaghjbasdg.shopSwitzerland
    34888SIMPLECARRER2ITtrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    217.32.184.17mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
      IjkqzROCh9.elfGet hashmaliciousUnknownBrowse
        XE6KXCFVGH.elfGet hashmaliciousUnknownBrowse
          L5EUeJZlty.elfGet hashmaliciousMiraiBrowse
            ZGi6KMhpFY.elfGet hashmaliciousUnknownBrowse
              i6DI6GLY2A.elfGet hashmaliciousUnknownBrowse
                zK0zXIOJzx.elfGet hashmaliciousUnknownBrowse
                  Zau1LScaz4.elfGet hashmaliciousUnknownBrowse
                    vK5jnmvgL6.elfGet hashmaliciousUnknownBrowse
                      bjkMg91a77.elfGet hashmaliciousUnknownBrowse
                        185.196.8.213dYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                          63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                            mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                              JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                  shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    jhbaghjbasdg.shopdYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    SIMPLECARRER2ITdYAd42NlXg.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    63PPG1bWEo.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    mZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    Rechnung.pdf.lnkGet hashmaliciousVidarBrowse
                                    • 185.196.8.158
                                    JWfFVrymKr.elfGet hashmaliciousMiraiBrowse
                                    • 185.196.8.213
                                    CgJxT081Ih.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    shuJBFmlV9.elfGet hashmaliciousUnknownBrowse
                                    • 185.196.8.213
                                    nR4nUPI5Eo.exeGet hashmaliciousSocks5SystemzBrowse
                                    • 185.196.8.22
                                    file.exeGet hashmaliciousSocks5SystemzBrowse
                                    • 185.196.8.22
                                    07ckZTU13U.exeGet hashmaliciousSocks5SystemzBrowse
                                    • 185.196.8.22
                                    PLUSNETUKInternetServiceProviderGBmZFiaBnsij.elfGet hashmaliciousUnknownBrowse
                                    • 217.32.184.17
                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                    • 195.213.98.40
                                    dysrvPhMb0.elfGet hashmaliciousMiraiBrowse
                                    • 195.213.49.48
                                    ydlkilluNn.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    • 87.113.207.191
                                    bzVCvtoyIt.elfGet hashmaliciousMiraiBrowse
                                    • 195.213.98.10
                                    QXc3Y7Ed8m.elfGet hashmaliciousMiraiBrowse
                                    • 213.31.2.158
                                    arm.elfGet hashmaliciousMirai, MoobotBrowse
                                    • 81.141.31.73
                                    SecuriteInfo.com.ELF.Mirai-COW.27803.2439.elfGet hashmaliciousMiraiBrowse
                                    • 146.204.141.52
                                    mecyBm3CD6.elfGet hashmaliciousUnknownBrowse
                                    • 80.229.2.201
                                    8OPvAuzkDS.elfGet hashmaliciousMiraiBrowse
                                    • 81.140.175.116
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                    Entropy (8bit):6.222811672621052
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:If1BjZdkZh.elf
                                    File size:75'956 bytes
                                    MD5:985188e6bc0bf7c11d97deaeab65444a
                                    SHA1:d75c924bd7597fc35a2e09a8f70345112ceaa78c
                                    SHA256:6eb86c672a98e4148f968de247d345ca5c5739033159f191480208c4d0d51272
                                    SHA512:6c50d43803b8b2fa4ce4e1649d8b2d86d314ebf5565875e80c966d4a57c3837cd915452e88a0cb679445fbe2171578b05ea8ed7282ee7cc2909a288301493348
                                    SSDEEP:1536:9TsyB0oms5jmgXTGEG2qp97Xu88XyM6HGYz3am0EOn/ERnLilhorc/R:9Ts6KcC2TWNp97Xu1yM6Hpnpi/gLUR
                                    TLSH:A5735BDAF800DD7DF81EE77B4463450AB631A39116830F3A275BFDA7AC321A81857E85
                                    File Content Preview:.ELF.......................D...4..'$.....4. ...(......................"..."....... ......."...B...B.......%....... .dt.Q............................NV..a....da.....N^NuNV..J9..F.f>"y..B. QJ.g.X.#...B.N."y..B. QJ.f.A.....J.g.Hy..".N.X.......F.N^NuNV..N^NuN

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, big endian
                                    Version:1 (current)
                                    Machine:MC68000
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x80000144
                                    Flags:0x0
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:3
                                    Section Header Offset:75556
                                    Section Header Size:40
                                    Number of Section Headers:10
                                    Header String Table Index:9
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x800000940x940x140x00x6AX002
                                    .textPROGBITS0x800000a80xa80x10afa0x00x6AX004
                                    .finiPROGBITS0x80010ba20x10ba20xe0x00x6AX002
                                    .rodataPROGBITS0x80010bb00x10bb00x17240x00x2A002
                                    .ctorsPROGBITS0x800142d80x122d80x80x00x3WA004
                                    .dtorsPROGBITS0x800142e00x122e00x80x00x3WA004
                                    .dataPROGBITS0x800142ec0x122ec0x3f80x00x3WA004
                                    .bssNOBITS0x800146e40x126e40x21c40x00x3WA004
                                    .shstrtabSTRTAB0x00x126e40x3e0x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x800000000x800000000x122d40x122d46.25310x5R E0x2000.init .text .fini .rodata
                                    LOAD0x122d80x800142d80x800142d80x40c0x25d03.37640x6RW 0x2000.ctors .dtors .data .bss
                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:54:37.889786005 CET574426789192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.076263905 CET678957442185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:38.076426983 CET574426789192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.078161001 CET574426789192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.078581095 CET574426789192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.185944080 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.264569998 CET678957442185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:38.264981031 CET678957442185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:38.265033007 CET574426789192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.372391939 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:38.372462034 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.372631073 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.559166908 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:38.559221029 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:38.583949089 CET3706823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:38.745661020 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:39.586477041 CET3706823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:41.602463961 CET3706823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:45.666435003 CET3706823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:48.382914066 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:48.569443941 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:48.569488049 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:54:48.569530010 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:54:50.097611904 CET3707023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:51.106539965 CET3707023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:53.122579098 CET3707023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:54:57.186511040 CET3707023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:01.613729000 CET3707223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:02.626524925 CET3707223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:03.976516008 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:55:03.976629972 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:55:04.642471075 CET3707223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:08.706393003 CET3707223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:13.135386944 CET3707423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:14.146509886 CET3707423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:16.162492990 CET3707423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:19.164495945 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:55:19.164664030 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:55:20.226385117 CET3707423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:24.662695885 CET3707623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:25.666373014 CET3707623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:27.682531118 CET3707623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:31.746361017 CET3707623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:34.352958918 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:55:34.353066921 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:55:36.176755905 CET3707823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:37.186465025 CET3707823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:39.202346087 CET3707823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:43.266338110 CET3707823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:47.693089008 CET3708023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:48.620021105 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:55:48.706343889 CET3708023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:48.806771994 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:55:48.806876898 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:55:50.722417116 CET3708023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:54.786453009 CET3708023192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:55:59.215245008 CET3708223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:00.226320982 CET3708223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:02.242317915 CET3708223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:04.138530016 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:56:04.138642073 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:56:06.306305885 CET3708223192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:10.726290941 CET3708423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:11.746299982 CET3708423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:13.762376070 CET3708423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:17.826284885 CET3708423192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:19.328521013 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:56:19.328588963 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:56:22.240053892 CET3708623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:23.266266108 CET3708623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:25.282263041 CET3708623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:29.346235037 CET3708623192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:33.756632090 CET3708823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:34.516499043 CET5943236554185.196.8.213192.168.2.13
                                    Mar 29, 2024 09:56:34.516788006 CET3655459432192.168.2.13185.196.8.213
                                    Mar 29, 2024 09:56:34.786360979 CET3708823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:36.802352905 CET3708823192.168.2.13217.32.184.17
                                    Mar 29, 2024 09:56:40.866219997 CET3708823192.168.2.13217.32.184.17
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 29, 2024 09:54:38.079941988 CET3971653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.081302881 CET5565153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.180988073 CET53556518.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:38.181348085 CET4730953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.185539007 CET53397168.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:38.281097889 CET53473098.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:38.281173944 CET4392653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.380755901 CET53439268.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:38.380814075 CET5114453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.480989933 CET53511448.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:38.481060028 CET5122553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:38.583718061 CET53512258.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:49.591445923 CET4267153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:49.693748951 CET53426718.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:49.694137096 CET3646853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:49.796622992 CET53364688.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:49.796989918 CET3351353192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:49.896899939 CET53335138.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:49.897208929 CET5882053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:49.997302055 CET53588208.8.8.8192.168.2.13
                                    Mar 29, 2024 09:54:49.997704029 CET3736053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:54:50.097263098 CET53373608.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:01.107939959 CET4318953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:01.208853006 CET53431898.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:01.209034920 CET5889553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:01.309031010 CET53588958.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:01.309200048 CET3721253192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:01.411885977 CET53372128.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:01.411998987 CET4947953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:01.511962891 CET53494798.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:01.512073994 CET4917353192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:01.613560915 CET53491738.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:12.624157906 CET5652153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:12.729104996 CET53565218.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:12.729497910 CET5131953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:12.833219051 CET53513198.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:12.833605051 CET3642853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:12.933686018 CET53364288.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:12.933937073 CET3279253192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:13.034974098 CET53327928.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:13.035315037 CET4372053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:13.135164022 CET53437208.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:24.145772934 CET5901053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:24.248893976 CET53590108.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:24.249155998 CET5113553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:24.350790024 CET53511358.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:24.351064920 CET4554753192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:24.458885908 CET53455478.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:24.459144115 CET5594853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:24.559854031 CET53559488.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:24.560143948 CET4574153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:24.662528038 CET53457418.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:35.673207998 CET5866453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:35.773257017 CET53586648.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:35.773638010 CET3464453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:35.875930071 CET53346448.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:35.876044035 CET3343453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:35.976480961 CET53334348.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:35.976708889 CET4568553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:36.076539040 CET53456858.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:36.076782942 CET5289853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:36.176456928 CET53528988.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:47.187167883 CET5102953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:47.287378073 CET53510298.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:47.287631989 CET3446453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:47.387186050 CET53344648.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:47.387368917 CET3865653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:47.487626076 CET53386568.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:47.487704992 CET4240753192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:47.590245008 CET53424078.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:47.590337038 CET3320653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:47.692990065 CET53332068.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:58.703562975 CET5359853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:58.803709030 CET53535988.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:58.804081917 CET4927553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:58.908186913 CET53492758.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:58.908582926 CET5164353192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:59.011734009 CET53516438.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:59.012069941 CET3495153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:59.114631891 CET53349518.8.8.8192.168.2.13
                                    Mar 29, 2024 09:55:59.114981890 CET3571053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:55:59.215042114 CET53357108.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:10.218852997 CET4639253192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:10.321522951 CET53463928.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:10.321741104 CET5830453192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:10.424514055 CET53583048.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:10.424686909 CET4513753192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:10.525537968 CET53451378.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:10.525763988 CET4095053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:10.625788927 CET53409508.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:10.625969887 CET4623653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:10.726104021 CET53462368.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:21.734734058 CET5417853192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:21.834781885 CET53541788.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:21.834942102 CET3524553192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:21.935018063 CET53352458.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:21.935139894 CET3642153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:22.035466909 CET53364218.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:22.035573006 CET5731953192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:22.138267040 CET53573198.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:22.138442039 CET5409153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:22.239937067 CET53540918.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:33.250492096 CET4515253192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:33.350342989 CET53451528.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:33.350621939 CET5575653192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:33.453828096 CET53557568.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:33.454010010 CET4511753192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:33.554167986 CET53451178.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:33.554539919 CET4021053192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:33.655121088 CET53402108.8.8.8192.168.2.13
                                    Mar 29, 2024 09:56:33.655513048 CET3400153192.168.2.138.8.8.8
                                    Mar 29, 2024 09:56:33.756254911 CET53340018.8.8.8192.168.2.13
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:54:38.079941988 CET192.168.2.138.8.8.80xee9fStandard query (0)jhbaghjbasdg.shopA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 29, 2024 09:54:38.185539007 CET8.8.8.8192.168.2.130xee9fNo error (0)jhbaghjbasdg.shop185.196.8.213A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):08:54:36
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/If1BjZdkZh.elf
                                    Arguments:/tmp/If1BjZdkZh.elf
                                    File size:4463432 bytes
                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                    Start time (UTC):08:54:36
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/If1BjZdkZh.elf
                                    Arguments:-
                                    File size:4463432 bytes
                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                    Start time (UTC):08:54:36
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/If1BjZdkZh.elf
                                    Arguments:-
                                    File size:4463432 bytes
                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                    Start time (UTC):08:54:36
                                    Start date (UTC):29/03/2024
                                    Path:/tmp/If1BjZdkZh.elf
                                    Arguments:-
                                    File size:4463432 bytes
                                    MD5 hash:cd177594338c77b895ae27c33f8f86cc