Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
vtuYyqk0Xt.elf

Overview

General Information

Sample name:vtuYyqk0Xt.elf
renamed because original name is a hash value
Original sample name:793be16fef4f582681cbce1dccbb7bef.elf
Analysis ID:1432416
MD5:793be16fef4f582681cbce1dccbb7bef
SHA1:9ba868063f527b9dd3b2e6ef6a593443a9e12198
SHA256:fb088cec2214538871e219a8f90f737cbdb9b759d2473d92efe9de084fbc9e30
Tags:32armelfmirai
Infos:

Detection

Gafgyt
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Deletes system log files
Manipulation of devices in /dev
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432416
Start date and time:2024-04-27 01:29:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vtuYyqk0Xt.elf
renamed because original name is a hash value
Original Sample Name:793be16fef4f582681cbce1dccbb7bef.elf
Detection:MAL
Classification:mal64.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: vtuYyqk0Xt.elf
Command:/tmp/vtuYyqk0Xt.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
guess what. you're retarded
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
vtuYyqk0Xt.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6226.1.00007f95f0017000.00007f95f0038000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      6222.1.00007f95f0017000.00007f95f0038000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: vtuYyqk0Xt.elfReversingLabs: Detection: 52%
        Source: global trafficTCP traffic: 192.168.2.23:60500 -> 94.156.248.19:5667
        Source: /tmp/vtuYyqk0Xt.elf (PID: 6222)Socket: 127.0.0.1::46373Jump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownUDP traffic detected without corresponding DNS query: 134.195.4.2
        Source: global trafficDNS traffic detected: DNS query: retardedclassmate.dyn
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal64.troj.evad.linELF@0/0@1/0

        Data Obfuscation

        barindex
        Source: /tmp/vtuYyqk0Xt.elf (PID: 6230)Deleted: /dev/kmsgJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/vtuYyqk0Xt.elf (PID: 6230)Log files deleted: /var/log/kern.logJump to behavior
        Source: /tmp/vtuYyqk0Xt.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
        Source: vtuYyqk0Xt.elf, 6222.1.00007ffcbb3ee000.00007ffcbb40f000.rw-.sdmp, vtuYyqk0Xt.elf, 6226.1.00007ffcbb3ee000.00007ffcbb40f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/vtuYyqk0Xt.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/vtuYyqk0Xt.elf
        Source: vtuYyqk0Xt.elf, 6222.1.000055ae47fa9000.000055ae4811f000.rw-.sdmp, vtuYyqk0Xt.elf, 6226.1.000055ae47fa9000.000055ae4811f000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: vtuYyqk0Xt.elf, 6222.1.000055ae47fa9000.000055ae4811f000.rw-.sdmp, vtuYyqk0Xt.elf, 6226.1.000055ae47fa9000.000055ae4811f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: vtuYyqk0Xt.elf, 6222.1.00007ffcbb3ee000.00007ffcbb40f000.rw-.sdmp, vtuYyqk0Xt.elf, 6226.1.00007ffcbb3ee000.00007ffcbb40f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: vtuYyqk0Xt.elf, type: SAMPLE
        Source: Yara matchFile source: 6226.1.00007f95f0017000.00007f95f0038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6222.1.00007f95f0017000.00007f95f0038000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: vtuYyqk0Xt.elf, type: SAMPLE
        Source: Yara matchFile source: 6226.1.00007f95f0017000.00007f95f0038000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6222.1.00007f95f0017000.00007f95f0038000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Indicator Removal
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432416 Sample: vtuYyqk0Xt.elf Startdate: 27/04/2024 Architecture: LINUX Score: 64 19 94.156.248.19, 5667, 60500 NETERRA-ASBG Bulgaria 2->19 21 109.202.202.202, 80 INIT7CH Switzerland 2->21 23 3 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Gafgyt 2->27 8 vtuYyqk0Xt.elf 2->8         started        signatures3 process4 process5 10 vtuYyqk0Xt.elf 8->10         started        process6 12 vtuYyqk0Xt.elf 10->12         started        15 vtuYyqk0Xt.elf 10->15         started        17 vtuYyqk0Xt.elf 10->17         started        signatures7 29 Manipulation of devices in /dev 12->29 31 Deletes system log files 12->31
        SourceDetectionScannerLabelLink
        vtuYyqk0Xt.elf53%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        retardedclassmate.dyn
        85.239.33.65
        truefalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          94.156.248.19
          unknownBulgaria
          34224NETERRA-ASBGfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202qGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
            qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
              W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                  xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                    RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                        4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                          uXfMfsdkvB.elfGet hashmaliciousUnknownBrowse
                            1DotxMNF3J.elfGet hashmaliciousMiraiBrowse
                              91.189.91.43W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                    RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                        4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                                          uXfMfsdkvB.elfGet hashmaliciousUnknownBrowse
                                            1DotxMNF3J.elfGet hashmaliciousMiraiBrowse
                                              if7G7W6gWn.elfGet hashmaliciousOkiruBrowse
                                                DL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                  91.189.91.42qGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                            RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                              O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                                                4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                                                                  uXfMfsdkvB.elfGet hashmaliciousUnknownBrowse
                                                                    1DotxMNF3J.elfGet hashmaliciousMiraiBrowse
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBqGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 185.125.190.26
                                                                      YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      CANONICAL-ASGBqGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      mAJ0gF8xM2.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 185.125.190.26
                                                                      YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 91.189.91.42
                                                                      xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                                                      • 91.189.91.42
                                                                      J8jOJ7v2Ia.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      PEpo0zJJNd.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      NETERRA-ASBG93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                      • 94.156.248.18
                                                                      ZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                                                                      • 212.73.131.205
                                                                      https://www.huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.42
                                                                      https://www.cmmnamijedtovnuf.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.42
                                                                      https://www.daopzzvefkdjrnbe.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.42
                                                                      https://huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.42
                                                                      J2NWKU2oJi.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                      • 94.156.10.37
                                                                      https://zjxcjld.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.41
                                                                      https://amqxk1.ru.com/sharepoint/msn-xls%20webshare%20document/onedrive/Get hashmaliciousHTMLPhisherBrowse
                                                                      • 87.121.112.7
                                                                      https://www.hawksapparels.com/Get hashmaliciousUnknownBrowse
                                                                      • 87.121.112.36
                                                                      INIT7CHqGvnx0j5lX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      qVWKIiSVVZ.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      W7v6a74sWr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      YLLohP9ydf.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      • 109.202.202.202
                                                                      xsyGizeAYW.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      RsrhTw5KFy.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      O67YVCzJU1.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      4l1WmmaR1d.elfGet hashmaliciousGafgytBrowse
                                                                      • 109.202.202.202
                                                                      uXfMfsdkvB.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      1DotxMNF3J.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      No created / dropped files found
                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                      Entropy (8bit):5.435322749571006
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                      File name:vtuYyqk0Xt.elf
                                                                      File size:154'272 bytes
                                                                      MD5:793be16fef4f582681cbce1dccbb7bef
                                                                      SHA1:9ba868063f527b9dd3b2e6ef6a593443a9e12198
                                                                      SHA256:fb088cec2214538871e219a8f90f737cbdb9b759d2473d92efe9de084fbc9e30
                                                                      SHA512:b66fd52aebd8361f00841e3bfff269e6031035ba798d8ea3cd0076a12281e9d0427e3b3df1331f6801c2ed90cd0feeacefeff138ce90227b7a3e589544c9a281
                                                                      SSDEEP:1536:3/JqM3np9GuRCA7CWgsr4nf58CtEf1RAcYcADA1ETrY9e5tlAXOsz8sw1kSHxlpG:PJb362NuKCKfb3AeEPSe5rtF13tJE
                                                                      TLSH:9CE32A85FC509F26C6D6227BFB4E428D372A5768D3EE7203D9255F20378A95B0E37242
                                                                      File Content Preview:.ELF...a..........(.........4....Y......4. ...(......................................................H..............Q.td..................................-...L."....t..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:ARM
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:ARM - ABI
                                                                      ABI Version:0
                                                                      Entry Point Address:0x8190
                                                                      Flags:0x2
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:153872
                                                                      Section Header Size:40
                                                                      Number of Section Headers:10
                                                                      Header String Table Index:9
                                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                      NULL0x00x00x00x00x0000
                                                                      .initPROGBITS0x80940x940x180x00x6AX004
                                                                      .textPROGBITS0x80b00xb00x1d2a40x00x6AX0016
                                                                      .finiPROGBITS0x253540x1d3540x140x00x6AX004
                                                                      .rodataPROGBITS0x253680x1d3680x34300x00x2A004
                                                                      .ctorsPROGBITS0x310000x210000xc0x00x3WA004
                                                                      .dtorsPROGBITS0x3100c0x2100c0x80x00x3WA004
                                                                      .dataPROGBITS0x310200x210200x48b00x00x3WA0032
                                                                      .bssNOBITS0x358d00x258d00xd5440x00x3WA004
                                                                      .shstrtabSTRTAB0x00x258d00x3e0x00x0001
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80000x80000x207980x207985.94120x5R E0x8000.init .text .fini .rodata
                                                                      LOAD0x210000x310000x310000x48d00x11e140.37320x6RW 0x8000.ctors .dtors .data .bss
                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 27, 2024 01:29:46.437068939 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 27, 2024 01:29:47.486156940 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:29:47.749479055 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:29:47.749550104 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:29:47.749901056 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:29:48.012105942 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:29:48.012156963 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:29:48.275845051 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:29:52.068252087 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 27, 2024 01:29:53.348083973 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 27, 2024 01:30:02.755686045 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:30:03.490756989 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:30:03.753052950 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:30:03.753350019 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:30:03.753427029 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:30:07.174148083 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 27, 2024 01:30:19.049593925 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:30:19.049745083 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:30:19.456481934 CEST42836443192.168.2.2391.189.91.43
                                                                      Apr 27, 2024 01:30:23.551928997 CEST4251680192.168.2.23109.202.202.202
                                                                      Apr 27, 2024 01:30:34.319875002 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:30:34.320200920 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:30:48.124463081 CEST43928443192.168.2.2391.189.91.42
                                                                      Apr 27, 2024 01:30:49.590878963 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:30:49.591048002 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:31:04.854198933 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:31:04.854370117 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:31:20.118496895 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:31:20.118601084 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:31:33.806097984 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:31:34.068905115 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:31:34.068917990 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:31:34.069024086 CEST605005667192.168.2.2394.156.248.19
                                                                      Apr 27, 2024 01:31:49.445269108 CEST56676050094.156.248.19192.168.2.23
                                                                      Apr 27, 2024 01:31:49.445399046 CEST605005667192.168.2.2394.156.248.19
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Apr 27, 2024 01:29:47.396186113 CEST5279353192.168.2.23134.195.4.2
                                                                      Apr 27, 2024 01:29:47.485773087 CEST5352793134.195.4.2192.168.2.23
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Apr 27, 2024 01:29:47.396186113 CEST192.168.2.23134.195.4.20xe520Standard query (0)retardedclassmate.dynA (IP address)IN (0x0001)false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn85.239.33.65A (IP address)IN (0x0001)false
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn94.156.248.19A (IP address)IN (0x0001)false
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn94.156.248.18A (IP address)IN (0x0001)false
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn31.220.1.44A (IP address)IN (0x0001)false
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn94.156.248.20A (IP address)IN (0x0001)false
                                                                      Apr 27, 2024 01:29:47.485773087 CEST134.195.4.2192.168.2.230xe520No error (0)retardedclassmate.dyn91.92.254.116A (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):23:29:46
                                                                      Start date (UTC):26/04/2024
                                                                      Path:/tmp/vtuYyqk0Xt.elf
                                                                      Arguments:/tmp/vtuYyqk0Xt.elf
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):23:29:46
                                                                      Start date (UTC):26/04/2024
                                                                      Path:/tmp/vtuYyqk0Xt.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):23:29:46
                                                                      Start date (UTC):26/04/2024
                                                                      Path:/tmp/vtuYyqk0Xt.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):23:29:46
                                                                      Start date (UTC):26/04/2024
                                                                      Path:/tmp/vtuYyqk0Xt.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                      Start time (UTC):23:29:46
                                                                      Start date (UTC):26/04/2024
                                                                      Path:/tmp/vtuYyqk0Xt.elf
                                                                      Arguments:-
                                                                      File size:4956856 bytes
                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1