Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
8awpc7GpMh.elf

Overview

General Information

Sample name:8awpc7GpMh.elf
renamed because original name is a hash value
Original sample name:d2f4649a29914aef2505a171786dcd36.elf
Analysis ID:1430436
MD5:d2f4649a29914aef2505a171786dcd36
SHA1:808005bd1c9bfd18ff6eb930672273adb1509de4
SHA256:159497c764b01330a7b101f88480d261ed9447639e54fc0fa0c7837ec1cd122b
Tags:32armelfmirai
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Queries the IP of a very long domain name
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430436
Start date and time:2024-04-23 16:51:18 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 10s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:8awpc7GpMh.elf
renamed because original name is a hash value
Original Sample Name:d2f4649a29914aef2505a171786dcd36.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/1@6/0
  • VT rate limit hit for: 8awpc7GpMh.elf
Command:/tmp/8awpc7GpMh.elf
PID:6287
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6295, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6295, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6300, Parent: 1)
  • systemd-hostnamed (PID: 6300, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 8awpc7GpMh.elfAvira: detected
Source: 8awpc7GpMh.elfReversingLabs: Detection: 39%
Source: 8awpc7GpMh.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: unknownDNS traffic detected: query: cnc.voidnet.click.''f466PV,PV!E(:Y5W+C%''fh5NNPV!PV,E@
Source: unknownDNS traffic detected: query: cnc.voidnet.click.''f<66PV,PV!E(nj5?H[%''fNNPV!PV,E@
Source: unknownDNS traffic detected: query: cnc.voidnet.click.''fhi66PV,PV!E(Pj,52$h%''fiNNPV!PV,E@
Source: unknownDNS traffic detected: query: cnc.voidnet.click.''f66PV,PV!E(9(w5#Fw%''fNNPV!PV,E@
Source: unknownDNS traffic detected: query: cnc.voidnet.click.''fT66PV,PV!E(*jR5W%''fmJJPV!PV,E<
Source: global trafficTCP traffic: 192.168.2.23:39626 -> 94.156.79.77:33966
Source: global trafficTCP traffic: 192.168.2.23:50032 -> 89.190.156.145:7733
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownDNS traffic detected: queries for: cnc.voidnet.click
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/8awpc7GpMh.elf (PID: 6291)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: classification engineClassification label: mal64.troj.evad.linELF@0/1@6/0
Source: /usr/libexec/gsd-rfkill (PID: 6295)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6295)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6300)Directory: <invalid fd (10)>/..Jump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/141/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/144/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/1489/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6291)File opened: /proc/270/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/8awpc7GpMh.elf (PID: 6289)File: /tmp/8awpc7GpMh.elfJump to behavior
Source: /tmp/8awpc7GpMh.elf (PID: 6287)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6300)Queries kernel information via 'uname': Jump to behavior
Source: 8awpc7GpMh.elf, 6287.1.0000563376052000.0000563376180000.rw-.sdmpBinary or memory string: v3V!/etc/qemu-binfmt/arm
Source: 8awpc7GpMh.elf, 6287.1.00007ffe4d65c000.00007ffe4d67d000.rw-.sdmpBinary or memory string: r3V/tmp/qemu-open.4zRZeD:
Source: 8awpc7GpMh.elf, 6287.1.0000563376052000.0000563376180000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 8awpc7GpMh.elf, 6287.1.00007ffe4d65c000.00007ffe4d67d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 8awpc7GpMh.elf, 6287.1.00007ffe4d65c000.00007ffe4d67d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/8awpc7GpMh.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/8awpc7GpMh.elf
Source: 8awpc7GpMh.elf, 6287.1.00007ffe4d65c000.00007ffe4d67d000.rw-.sdmpBinary or memory string: /tmp/qemu-open.4zRZeD
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430436 Sample: 8awpc7GpMh.elf Startdate: 23/04/2024 Architecture: LINUX Score: 64 19 cnc.voidnet.click.''fhi66PV,PV!E(Pj,52$h%''fiNNPV!PV,E@ 2->19 21 cnc.voidnet.click.''fT66PV,PV!E(*jR5W%''fmJJPV!PV,E< 2->21 23 8 other IPs or domains 2->23 25 Antivirus / Scanner detection for submitted sample 2->25 27 Multi AV Scanner detection for submitted file 2->27 8 8awpc7GpMh.elf 2->8         started        10 gnome-session-binary sh gsd-rfkill 2->10         started        12 systemd systemd-hostnamed 2->12         started        signatures3 29 Queries the IP of a very long domain name 21->29 process4 process5 14 8awpc7GpMh.elf 8->14         started        signatures6 31 Sample deletes itself 14->31 17 8awpc7GpMh.elf 14->17         started        process7
SourceDetectionScannerLabelLink
8awpc7GpMh.elf39%ReversingLabsLinux.Trojan.Mirai
8awpc7GpMh.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cnc.voidnet.click
94.156.79.77
truetrue
    unknown
    cnc.voidnet.click.''f66PV,PV!E(9(w5#Fw%''fNNPV!PV,E@
    unknown
    unknowntrue
      unknown
      cnc.voidnet.click.''f<66PV,PV!E(nj5?H[%''fNNPV!PV,E@
      unknown
      unknowntrue
        unknown
        cnc.voidnet.click.''fhi66PV,PV!E(Pj,52$h%''fiNNPV!PV,E@
        unknown
        unknowntrue
          unknown
          cnc.voidnet.click.''fT66PV,PV!E(*jR5W%''fmJJPV!PV,E<
          unknown
          unknowntrue
            unknown
            cnc.voidnet.click.''f466PV,PV!E(:Y5W+C%''fh5NNPV!PV,E@
            unknown
            unknowntrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              94.156.79.77
              cnc.voidnet.clickBulgaria
              43561NET1-ASBGtrue
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              89.190.156.145
              unknownUnited Kingdom
              7489HOSTUS-GLOBAL-ASHostUSHKfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              94.156.79.77JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                  mJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
                    W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                      Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                        BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                          cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                            Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                              PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                                  109.202.202.2026WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                    cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                      SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                        nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                          SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                            quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                              2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                      89.190.156.145JU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                                                        6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                          W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                            Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                              BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                  Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                    PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                      2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                                                                        gBeXcIwzRP.elfGet hashmaliciousMiraiBrowse
                                                                          91.189.91.436WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                            cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                  SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                    quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                      2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                        cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                          X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                              91.189.91.426WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                    nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                      SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                        quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                          2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                            cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                              X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  cnc.voidnet.clickW46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  HOSTUS-GLOBAL-ASHostUSHKJU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 89.190.156.145
                                                                                                                  BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                  • 162.245.217.156
                                                                                                                  CANONICAL-ASGB6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  CANONICAL-ASGB6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 91.189.91.42
                                                                                                                  INIT7CH6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 109.202.202.202
                                                                                                                  NET1-ASBGJU8juw0kr0.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  6WfrjCTjs8.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  mJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                  • 94.156.79.77
                                                                                                                  NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                  • 94.156.8.135
                                                                                                                  No context
                                                                                                                  No context
                                                                                                                  Process:/tmp/8awpc7GpMh.elf
                                                                                                                  File Type:data
                                                                                                                  Category:dropped
                                                                                                                  Size (bytes):30
                                                                                                                  Entropy (8bit):4.256564762130954
                                                                                                                  Encrypted:false
                                                                                                                  SSDEEP:3:TgdgSP+NiHJN:TgdgS2NkJN
                                                                                                                  MD5:98DB2B00F68F589867A4AEE756C35010
                                                                                                                  SHA1:151CAE0770B85D7A2081C25D46778AD8C204FB9A
                                                                                                                  SHA-256:4A18C702964F0205FE63D63ED7819608239653D557B33DDBEFA1C0414B6F5EEE
                                                                                                                  SHA-512:F8F77FAE92822DB90B23A1BD3AF93C4AECBF817C328943D22AAA5B05EA6EF152281C80A0FC62AD61462F4D94E898BCFB25C0C27B1C14D94209BEEC77D4316A0D
                                                                                                                  Malicious:false
                                                                                                                  Reputation:low
                                                                                                                  Preview:/tmp/8awpc7GpMh.elf.nwlrbbmqbh
                                                                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                                  Entropy (8bit):6.058742415929094
                                                                                                                  TrID:
                                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                  File name:8awpc7GpMh.elf
                                                                                                                  File size:77'640 bytes
                                                                                                                  MD5:d2f4649a29914aef2505a171786dcd36
                                                                                                                  SHA1:808005bd1c9bfd18ff6eb930672273adb1509de4
                                                                                                                  SHA256:159497c764b01330a7b101f88480d261ed9447639e54fc0fa0c7837ec1cd122b
                                                                                                                  SHA512:4cb9d9d9be1571ca104a1aaf03d63c3410d43b0c20776afe487a8f3693365531dcc7c5c2f5da4352164abf8aaab2196480e54d87bc8da24f542c3447e12c36be
                                                                                                                  SSDEEP:1536:Dwfv0c9K043hiw66vn/OMIuztV+wlOqtKTmIWSSPaNltRqSiC:DwfvKJmMN6ehU
                                                                                                                  TLSH:E5733B91B8819A13C6D452BBFB6F418D73261368E3EF7203DD25AF21378781B0E6B651
                                                                                                                  File Content Preview:.ELF...a..........(.........4....-......4. ...(.....................@)..@)..............D)..D)..D)..4....&..........Q.td..................................-...L."....D..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                                  ELF header

                                                                                                                  Class:ELF32
                                                                                                                  Data:2's complement, little endian
                                                                                                                  Version:1 (current)
                                                                                                                  Machine:ARM
                                                                                                                  Version Number:0x1
                                                                                                                  Type:EXEC (Executable file)
                                                                                                                  OS/ABI:ARM - ABI
                                                                                                                  ABI Version:0
                                                                                                                  Entry Point Address:0x8190
                                                                                                                  Flags:0x202
                                                                                                                  ELF Header Size:52
                                                                                                                  Program Header Offset:52
                                                                                                                  Program Header Size:32
                                                                                                                  Number of Program Headers:3
                                                                                                                  Section Header Offset:77240
                                                                                                                  Section Header Size:40
                                                                                                                  Number of Section Headers:10
                                                                                                                  Header String Table Index:9
                                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                  NULL0x00x00x00x00x0000
                                                                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                                  .textPROGBITS0x80b00xb00x110440x00x6AX0016
                                                                                                                  .finiPROGBITS0x190f40x110f40x140x00x6AX004
                                                                                                                  .rodataPROGBITS0x191080x111080x18380x00x2A004
                                                                                                                  .ctorsPROGBITS0x229440x129440x80x00x3WA004
                                                                                                                  .dtorsPROGBITS0x2294c0x1294c0x80x00x3WA004
                                                                                                                  .dataPROGBITS0x229580x129580x4200x00x3WA004
                                                                                                                  .bssNOBITS0x22d780x12d780x21e00x00x3WA004
                                                                                                                  .shstrtabSTRTAB0x00x12d780x3e0x00x0001
                                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                  LOAD0x00x80000x80000x129400x129406.08400x5R E0x8000.init .text .fini .rodata
                                                                                                                  LOAD0x129440x229440x229440x4340x26143.56170x6RW 0x8000.ctors .dtors .data .bss
                                                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Apr 23, 2024 16:52:20.218138933 CEST4251680192.168.2.23109.202.202.202
                                                                                                                  Apr 23, 2024 16:52:22.009865999 CEST43928443192.168.2.2391.189.91.42
                                                                                                                  Apr 23, 2024 16:52:23.499564886 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:23.528220892 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:52:23.725539923 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.725645065 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:23.725925922 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:23.951483011 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.951596975 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:24.177391052 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:24.537492990 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:52:26.553292036 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:52:27.641206026 CEST42836443192.168.2.2391.189.91.43
                                                                                                                  Apr 23, 2024 16:52:30.712694883 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:52:38.903589010 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:52:39.179183960 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:39.179343939 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:41.975111008 CEST43928443192.168.2.2391.189.91.42
                                                                                                                  Apr 23, 2024 16:52:50.165972948 CEST4251680192.168.2.23109.202.202.202
                                                                                                                  Apr 23, 2024 16:52:54.261461973 CEST42836443192.168.2.2391.189.91.43
                                                                                                                  Apr 23, 2024 16:52:54.411077023 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:54.411236048 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:52:55.029294014 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:53:09.639101982 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:09.639290094 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:22.929476023 CEST43928443192.168.2.2391.189.91.42
                                                                                                                  Apr 23, 2024 16:53:24.875171900 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:24.875442028 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:29.072619915 CEST500327733192.168.2.2389.190.156.145
                                                                                                                  Apr 23, 2024 16:53:33.788146973 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:34.013817072 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:34.013839960 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:34.013988018 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:44.023291111 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:44.249078989 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:44.249258995 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:44.249368906 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:53:59.691153049 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:53:59.691482067 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  Apr 23, 2024 16:54:14.923067093 CEST339663962694.156.79.77192.168.2.23
                                                                                                                  Apr 23, 2024 16:54:14.923182964 CEST3962633966192.168.2.2394.156.79.77
                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                  Apr 23, 2024 16:52:22.860243082 CEST3992653192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:22.965639114 CEST53399268.8.8.8192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:22.974164009 CEST4437553192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:23.079034090 CEST53443758.8.8.8192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.079207897 CEST3692753192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:23.184123993 CEST53369278.8.8.8192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.184287071 CEST4613053192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:23.289128065 CEST53461308.8.8.8192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.289239883 CEST3741153192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:23.394160032 CEST53374118.8.8.8192.168.2.23
                                                                                                                  Apr 23, 2024 16:52:23.394268990 CEST3302153192.168.2.238.8.8.8
                                                                                                                  Apr 23, 2024 16:52:23.499284029 CEST53330218.8.8.8192.168.2.23
                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                  Apr 23, 2024 16:52:22.860243082 CEST192.168.2.238.8.8.80x4848Standard query (0)cnc.voidnet.clickA (IP address)IN (0x0001)false
                                                                                                                  Apr 23, 2024 16:52:22.974164009 CEST192.168.2.238.8.8.80xd325Standard query (0)cnc.voidnet.click.''f466PV,PV!E(:Y5W+C%''fh5NNPV!PV,E@1638416401false
                                                                                                                  Apr 23, 2024 16:52:23.079207897 CEST192.168.2.238.8.8.80xd325Standard query (0)cnc.voidnet.click.''f<66PV,PV!E(nj5?H[%''fNNPV!PV,E@1638416401false
                                                                                                                  Apr 23, 2024 16:52:23.184287071 CEST192.168.2.238.8.8.80xd325Standard query (0)cnc.voidnet.click.''fhi66PV,PV!E(Pj,52$h%''fiNNPV!PV,E@1638416401false
                                                                                                                  Apr 23, 2024 16:52:23.289239883 CEST192.168.2.238.8.8.80xd325Standard query (0)cnc.voidnet.click.''f66PV,PV!E(9(w5#Fw%''fNNPV!PV,E@1638416401false
                                                                                                                  Apr 23, 2024 16:52:23.394268990 CEST192.168.2.238.8.8.80xd325Standard query (0)cnc.voidnet.click.''fT66PV,PV!E(*jR5W%''fmJJPV!PV,E<1638416390false
                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                  Apr 23, 2024 16:52:22.965639114 CEST8.8.8.8192.168.2.230x4848No error (0)cnc.voidnet.click94.156.79.77A (IP address)IN (0x0001)false

                                                                                                                  System Behavior

                                                                                                                  Start time (UTC):14:52:21
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/tmp/8awpc7GpMh.elf
                                                                                                                  Arguments:/tmp/8awpc7GpMh.elf
                                                                                                                  File size:4956856 bytes
                                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                  Start time (UTC):14:52:22
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/tmp/8awpc7GpMh.elf
                                                                                                                  Arguments:-
                                                                                                                  File size:4956856 bytes
                                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                  Start time (UTC):14:52:22
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/tmp/8awpc7GpMh.elf
                                                                                                                  Arguments:-
                                                                                                                  File size:4956856 bytes
                                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                                  Start time (UTC):14:52:23
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/usr/libexec/gnome-session-binary
                                                                                                                  Arguments:-
                                                                                                                  File size:334664 bytes
                                                                                                                  MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                                  Start time (UTC):14:52:23
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/bin/sh
                                                                                                                  Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                                  File size:129816 bytes
                                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                  Start time (UTC):14:52:23
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/usr/libexec/gsd-rfkill
                                                                                                                  Arguments:/usr/libexec/gsd-rfkill
                                                                                                                  File size:51808 bytes
                                                                                                                  MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                                  Start time (UTC):14:52:23
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/usr/lib/systemd/systemd
                                                                                                                  Arguments:-
                                                                                                                  File size:1620224 bytes
                                                                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                  Start time (UTC):14:52:23
                                                                                                                  Start date (UTC):23/04/2024
                                                                                                                  Path:/lib/systemd/systemd-hostnamed
                                                                                                                  Arguments:/lib/systemd/systemd-hostnamed
                                                                                                                  File size:35040 bytes
                                                                                                                  MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65