Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ATvOcqLo1D.elf

Overview

General Information

Sample name:ATvOcqLo1D.elf
renamed because original name is a hash value
Original sample name:f936eeae81c038c18a30dace4bfb7505.elf
Analysis ID:1438526
MD5:f936eeae81c038c18a30dace4bfb7505
SHA1:193abe35791727748cb28d6a2ae8332fa803ddb1
SHA256:3dd9416be6531584186df5a14bc0fd51be79dfeeaec1b100b24f53df9309bdb8
Tags:32armelfmirai
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1438526
Start date and time:2024-05-08 20:18:13 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ATvOcqLo1D.elf
renamed because original name is a hash value
Original Sample Name:f936eeae81c038c18a30dace4bfb7505.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@1/0
  • VT rate limit hit for: ATvOcqLo1D.elf
Command:/tmp/ATvOcqLo1D.elf
PID:6211
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
xXxSlicexXxxVEGA.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6286, Parent: 4331)
  • rm (PID: 6286, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtr
  • dash New Fork (PID: 6287, Parent: 4331)
  • rm (PID: 6287, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtr
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ATvOcqLo1D.elfReversingLabs: Detection: 57%

Networking

barindex
Source: global trafficTCP traffic: 91.92.244.58 ports 0,1,5,6,9,60195
Source: global trafficTCP traffic: 192.168.2.23:54928 -> 91.92.244.58:60195
Source: /tmp/ATvOcqLo1D.elf (PID: 6211)Socket: 127.0.0.1::63841Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: global trafficDNS traffic detected: DNS query: minuoddos.top
Source: unknownNetwork traffic detected: HTTP traffic on port 39244 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39244
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@1/0
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1582/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2033/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1612/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1579/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1699/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1335/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1698/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2028/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1334/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1576/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2025/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2146/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/910/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/912/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/517/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/759/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/918/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1594/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1349/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1623/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/761/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1622/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/884/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1983/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2038/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1344/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1465/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1586/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1860/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1463/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2156/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/800/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/801/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1629/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1627/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1900/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/491/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2050/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1877/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/772/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1633/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1599/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1632/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/774/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1477/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/654/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/896/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1476/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1872/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2048/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/655/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1475/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/656/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/777/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/657/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/658/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/419/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/936/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1639/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1638/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2180/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1809/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1494/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1890/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2063/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2062/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1888/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1886/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/420/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1489/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/785/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1642/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/788/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/667/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/789/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1648/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2078/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2077/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2074/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/670/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/793/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1656/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1654/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/674/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1532/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/796/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/675/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/797/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/676/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/677/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2069/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2102/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/799/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2080/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2084/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2083/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1668/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1664/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1389/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/720/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2114/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/721/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/1661/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/2079/mapsJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6218)File opened: /proc/847/mapsJump to behavior
Source: /usr/bin/dash (PID: 6286)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtrJump to behavior
Source: /usr/bin/dash (PID: 6287)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtrJump to behavior
Source: /tmp/ATvOcqLo1D.elf (PID: 6211)Queries kernel information via 'uname': Jump to behavior
Source: ATvOcqLo1D.elf, 6211.1.000055e42bb7f000.000055e42bcad000.rw-.sdmp, ATvOcqLo1D.elf, 6213.1.000055e42bb7f000.000055e42bcad000.rw-.sdmp, ATvOcqLo1D.elf, 6216.1.000055e42bb7f000.000055e42bcad000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: ATvOcqLo1D.elf, 6211.1.000055e42bb7f000.000055e42bcad000.rw-.sdmp, ATvOcqLo1D.elf, 6213.1.000055e42bb7f000.000055e42bcad000.rw-.sdmp, ATvOcqLo1D.elf, 6216.1.000055e42bb7f000.000055e42bcad000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: ATvOcqLo1D.elf, 6211.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmp, ATvOcqLo1D.elf, 6213.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmp, ATvOcqLo1D.elf, 6216.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: ATvOcqLo1D.elf, 6211.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmp, ATvOcqLo1D.elf, 6213.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmp, ATvOcqLo1D.elf, 6216.1.00007ffe3c348000.00007ffe3c369000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/ATvOcqLo1D.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ATvOcqLo1D.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438526 Sample: ATvOcqLo1D.elf Startdate: 08/05/2024 Architecture: LINUX Score: 52 22 minuoddos.top 91.92.244.58, 54928, 60195 THEZONEBG Bulgaria 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 4 other IPs or domains 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Connects to many ports of the same IP (likely port scanning) 2->30 8 ATvOcqLo1D.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 ATvOcqLo1D.elf 8->14         started        16 ATvOcqLo1D.elf 8->16         started        process6 18 ATvOcqLo1D.elf 14->18         started        20 ATvOcqLo1D.elf 14->20         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ATvOcqLo1D.elf58%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
minuoddos.top
91.92.244.58
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    34.249.145.219
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.92.244.58
    minuoddos.topBulgaria
    34368THEZONEBGtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55systemd-resolvedGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
        g4b2VGmd1s.elfGet hashmaliciousUnknownBrowse
          DyHButIueY.elfGet hashmaliciousMiraiBrowse
            8JHFxPpRUr.elfGet hashmaliciousOkiruBrowse
              lHi6Nu5X3d.elfGet hashmaliciousGafgytBrowse
                3omgEnWD0H.elfGet hashmaliciousMiraiBrowse
                  FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                    ysbnzIu9Fh.elfGet hashmaliciousMiraiBrowse
                      download.elfGet hashmaliciousUnknownBrowse
                        34.249.145.219Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                            mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                              fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                  wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                    rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                      PBb7j9peqi.elfGet hashmaliciousMiraiBrowse
                                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                            109.202.202.202Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                              JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                  fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    systemd-resolvedGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                        SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                          DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                            39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                              luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                91.92.244.58PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                                  Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                                    g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                                      JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                        mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                          91.189.91.43Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                            JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                              LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                  systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                      SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                        DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                          39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                            luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              minuoddos.topPP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              THEZONEBGPP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.244.58
                                                                                              z51ComprobantedePago.exeGet hashmaliciousXenoRATBrowse
                                                                                              • 91.92.243.131
                                                                                              Comprobante.exeGet hashmaliciousXenoRATBrowse
                                                                                              • 91.92.243.131
                                                                                              SecuriteInfo.com.Trojan.PackedNET.2147.22278.5618.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                              • 91.92.253.28
                                                                                              VT3czLymhe.exeGet hashmaliciousUnknownBrowse
                                                                                              • 91.92.253.114
                                                                                              Comprobante.exeGet hashmaliciousXenoRATBrowse
                                                                                              • 91.92.243.131
                                                                                              AMAZON-02US9g5gIOlb47.elfGet hashmaliciousMiraiBrowse
                                                                                              • 108.150.4.155
                                                                                              Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.249.145.219
                                                                                              qHRqexhc4O.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.243.160.129
                                                                                              mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.243.160.129
                                                                                              https://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                              • 3.163.165.44
                                                                                              https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                              • 44.235.71.62
                                                                                              https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 3.163.158.17
                                                                                              https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 99.86.38.77
                                                                                              https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 99.86.38.103
                                                                                              https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                              • 13.224.0.72
                                                                                              INIT7CHHl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              AMAZON-02US9g5gIOlb47.elfGet hashmaliciousMiraiBrowse
                                                                                              • 108.150.4.155
                                                                                              Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.249.145.219
                                                                                              qHRqexhc4O.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.243.160.129
                                                                                              mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                              • 34.243.160.129
                                                                                              https://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                              • 3.163.165.44
                                                                                              https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                              • 44.235.71.62
                                                                                              https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 3.163.158.17
                                                                                              https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 99.86.38.77
                                                                                              https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                              • 99.86.38.103
                                                                                              https://flow.page/dramsdocsGet hashmaliciousUnknownBrowse
                                                                                              • 13.224.0.72
                                                                                              No context
                                                                                              No context
                                                                                              No created / dropped files found
                                                                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                              Entropy (8bit):6.056010248388355
                                                                                              TrID:
                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                              File name:ATvOcqLo1D.elf
                                                                                              File size:64'044 bytes
                                                                                              MD5:f936eeae81c038c18a30dace4bfb7505
                                                                                              SHA1:193abe35791727748cb28d6a2ae8332fa803ddb1
                                                                                              SHA256:3dd9416be6531584186df5a14bc0fd51be79dfeeaec1b100b24f53df9309bdb8
                                                                                              SHA512:671f8c808d0ef64e3d0695278cba264cb11e039c8774e0e0ffb5905da9218ca2d21dee6009a33e4d20337ef50a9e955acc2d745eaeb8f8c69c26414424f41e2d
                                                                                              SSDEEP:1536:EYHNGMHiqn1tQPSGU+B/siGVqSChJLxOOVJ4P:EYtFHiqnp+x79tJ4
                                                                                              TLSH:CC531782FC81D506DBD4137ABA6E51DE33253399E1DE7207DD126F103ACA91F0DAB192
                                                                                              File Content Preview:.ELF...a..........(.........4...........4. ...(.....................,...,...............0...0...0...,...l...........Q.td..................................-...L."....:..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                              ELF header

                                                                                              Class:ELF32
                                                                                              Data:2's complement, little endian
                                                                                              Version:1 (current)
                                                                                              Machine:ARM
                                                                                              Version Number:0x1
                                                                                              Type:EXEC (Executable file)
                                                                                              OS/ABI:ARM - ABI
                                                                                              ABI Version:0
                                                                                              Entry Point Address:0x8190
                                                                                              Flags:0x202
                                                                                              ELF Header Size:52
                                                                                              Program Header Offset:52
                                                                                              Program Header Size:32
                                                                                              Number of Program Headers:3
                                                                                              Section Header Offset:63644
                                                                                              Section Header Size:40
                                                                                              Number of Section Headers:10
                                                                                              Header String Table Index:9
                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                              NULL0x00x00x00x00x0000
                                                                                              .initPROGBITS0x80940x940x180x00x6AX004
                                                                                              .textPROGBITS0x80b00xb00xeb200x00x6AX0016
                                                                                              .finiPROGBITS0x16bd00xebd00x140x00x6AX004
                                                                                              .rodataPROGBITS0x16be40xebe40xa480x00x2A004
                                                                                              .ctorsPROGBITS0x1f6300xf6300x80x00x3WA004
                                                                                              .dtorsPROGBITS0x1f6380xf6380x80x00x3WA004
                                                                                              .dataPROGBITS0x1f6440xf6440x2180x00x3WA004
                                                                                              .bssNOBITS0x1f85c0xf85c0x4400x00x3WA004
                                                                                              .shstrtabSTRTAB0x00xf85c0x3e0x00x0001
                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                              LOAD0x00x80000x80000xf62c0xf62c6.07890x5R E0x8000.init .text .fini .rodata
                                                                                              LOAD0xf6300x1f6300x1f6300x22c0x66c2.93570x6RW 0x8000.ctors .dtors .data .bss
                                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 8, 2024 20:18:50.199862003 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:18:50.502192020 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:18:50.502424002 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:18:50.502950907 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:18:50.805097103 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:18:50.805264950 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:18:51.046449900 CEST43928443192.168.2.2391.189.91.42
                                                                                              May 8, 2024 20:18:51.046469927 CEST33608443192.168.2.2354.171.230.55
                                                                                              May 8, 2024 20:18:51.107369900 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:18:56.677670002 CEST42836443192.168.2.2391.189.91.43
                                                                                              May 8, 2024 20:18:58.213402987 CEST4251680192.168.2.23109.202.202.202
                                                                                              May 8, 2024 20:19:00.511878014 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:19:00.813966990 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:19:00.813978910 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:19:00.814101934 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:19:12.291443110 CEST43928443192.168.2.2391.189.91.42
                                                                                              May 8, 2024 20:19:16.131871939 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:19:16.131936073 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:19:19.549155951 CEST39244443192.168.2.2334.249.145.219
                                                                                              May 8, 2024 20:19:19.549185038 CEST4433924434.249.145.219192.168.2.23
                                                                                              May 8, 2024 20:19:19.549385071 CEST39244443192.168.2.2334.249.145.219
                                                                                              May 8, 2024 20:19:19.549690008 CEST39244443192.168.2.2334.249.145.219
                                                                                              May 8, 2024 20:19:19.549700975 CEST4433924434.249.145.219192.168.2.23
                                                                                              May 8, 2024 20:19:22.530009031 CEST42836443192.168.2.2391.189.91.43
                                                                                              May 8, 2024 20:19:28.673156977 CEST4251680192.168.2.23109.202.202.202
                                                                                              May 8, 2024 20:19:31.434884071 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:19:31.435129881 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:19:46.737880945 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:19:46.738110065 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:19:53.245780945 CEST43928443192.168.2.2391.189.91.42
                                                                                              May 8, 2024 20:20:00.854945898 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:20:01.157130957 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:20:01.157309055 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:20:13.722862005 CEST42836443192.168.2.2391.189.91.43
                                                                                              May 8, 2024 20:20:16.516307116 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:20:16.516452074 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:20:19.541368008 CEST39244443192.168.2.2334.249.145.219
                                                                                              May 8, 2024 20:20:19.588119030 CEST4433924434.249.145.219192.168.2.23
                                                                                              May 8, 2024 20:20:31.819015026 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:20:31.819222927 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:20:47.126166105 CEST601955492891.92.244.58192.168.2.23
                                                                                              May 8, 2024 20:20:47.126286983 CEST5492860195192.168.2.2391.92.244.58
                                                                                              May 8, 2024 20:20:52.547993898 CEST4433924434.249.145.219192.168.2.23
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              May 8, 2024 20:18:49.786998987 CEST4882553192.168.2.238.8.8.8
                                                                                              May 8, 2024 20:18:50.199179888 CEST53488258.8.8.8192.168.2.23
                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                              May 8, 2024 20:18:49.786998987 CEST192.168.2.238.8.8.80x25dfStandard query (0)minuoddos.topA (IP address)IN (0x0001)false
                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                              May 8, 2024 20:18:50.199179888 CEST8.8.8.8192.168.2.230x25dfNo error (0)minuoddos.top91.92.244.58A (IP address)IN (0x0001)false

                                                                                              System Behavior

                                                                                              Start time (UTC):18:18:48
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/tmp/ATvOcqLo1D.elf
                                                                                              Arguments:/tmp/ATvOcqLo1D.elf
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):18:18:48
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/tmp/ATvOcqLo1D.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):18:18:48
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/tmp/ATvOcqLo1D.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):18:18:48
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/tmp/ATvOcqLo1D.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):18:18:48
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/tmp/ATvOcqLo1D.elf
                                                                                              Arguments:-
                                                                                              File size:4956856 bytes
                                                                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                              Start time (UTC):18:20:18
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/usr/bin/dash
                                                                                              Arguments:-
                                                                                              File size:129816 bytes
                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                              Start time (UTC):18:20:18
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/usr/bin/rm
                                                                                              Arguments:rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtr
                                                                                              File size:72056 bytes
                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                              Start time (UTC):18:20:18
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/usr/bin/dash
                                                                                              Arguments:-
                                                                                              File size:129816 bytes
                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                              Start time (UTC):18:20:18
                                                                                              Start date (UTC):08/05/2024
                                                                                              Path:/usr/bin/rm
                                                                                              Arguments:rm -f /tmp/tmp.B9Tw0HsgJh /tmp/tmp.kHyRMWeAzR /tmp/tmp.ChHck7QHtr
                                                                                              File size:72056 bytes
                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b