Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
QwVUcfwNd7.elf

Overview

General Information

Sample name:QwVUcfwNd7.elf
renamed because original name is a hash value
Original sample name:20925b6892eb65df6d163098c8da0028.elf
Analysis ID:1438529
MD5:20925b6892eb65df6d163098c8da0028
SHA1:b6325bf889a571c30238ff0d84c79f14059cf20b
SHA256:f2ea3f2b3d2646fa484c2661193b9e2cbe31055d003b5aeda7ceeb5cdd077aa5
Tags:32elfmipsmirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1438529
Start date and time:2024-05-08 20:21:58 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:QwVUcfwNd7.elf
renamed because original name is a hash value
Original Sample Name:20925b6892eb65df6d163098c8da0028.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@1/0
  • VT rate limit hit for: QwVUcfwNd7.elf
Command:/tmp/QwVUcfwNd7.elf
PID:6209
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
xXxSlicexXxxVEGA.
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6255, Parent: 4334)
  • rm (PID: 6255, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5
  • dash New Fork (PID: 6256, Parent: 4334)
  • rm (PID: 6256, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: QwVUcfwNd7.elfAvira: detected
Source: QwVUcfwNd7.elfReversingLabs: Detection: 60%

Networking

barindex
Source: global trafficTCP traffic: 91.92.244.58 ports 0,1,5,6,9,60195
Source: global trafficTCP traffic: 192.168.2.23:54928 -> 91.92.244.58:60195
Source: /tmp/QwVUcfwNd7.elf (PID: 6209)Socket: 127.0.0.1::63841Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: global trafficDNS traffic detected: DNS query: minuoddos.top
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33608
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@1/0
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1582/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2033/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1612/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1579/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1699/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1335/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1698/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2028/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1334/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1576/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2025/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2146/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/910/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/912/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/517/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/759/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/918/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1594/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1349/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1623/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/761/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1622/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/884/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1983/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2038/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1344/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1465/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1586/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1860/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1463/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2156/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/800/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/801/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1629/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1627/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1900/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/491/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2050/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1877/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/772/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1633/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1599/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1632/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/774/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1477/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/654/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/896/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1476/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1872/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2048/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/655/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1475/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/656/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/777/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/657/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/658/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/419/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/936/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1639/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1638/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2180/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1809/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1494/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1890/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2063/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2062/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1888/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1886/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/420/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1489/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/785/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1642/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/788/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/667/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/789/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1648/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2078/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2077/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2074/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/670/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/793/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1656/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1654/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/674/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1532/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/796/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/675/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/797/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/676/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/677/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2069/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2102/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/799/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2080/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2084/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2083/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1668/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1664/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1389/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/720/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2114/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/721/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/1661/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/2079/mapsJump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6217)File opened: /proc/847/mapsJump to behavior
Source: /usr/bin/dash (PID: 6255)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5Jump to behavior
Source: /usr/bin/dash (PID: 6256)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5Jump to behavior
Source: /tmp/QwVUcfwNd7.elf (PID: 6209)Queries kernel information via 'uname': Jump to behavior
Source: QwVUcfwNd7.elf, 6209.1.000055ad86bec000.000055ad86c73000.rw-.sdmp, QwVUcfwNd7.elf, 6211.1.000055ad86bec000.000055ad86c73000.rw-.sdmp, QwVUcfwNd7.elf, 6214.1.000055ad86bec000.000055ad86c73000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: QwVUcfwNd7.elf, 6209.1.000055ad86bec000.000055ad86c73000.rw-.sdmp, QwVUcfwNd7.elf, 6211.1.000055ad86bec000.000055ad86c73000.rw-.sdmp, QwVUcfwNd7.elf, 6214.1.000055ad86bec000.000055ad86c73000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: QwVUcfwNd7.elf, 6209.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmp, QwVUcfwNd7.elf, 6211.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmp, QwVUcfwNd7.elf, 6214.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: QwVUcfwNd7.elf, 6209.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmp, QwVUcfwNd7.elf, 6211.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmp, QwVUcfwNd7.elf, 6214.1.00007ffce80a6000.00007ffce80c7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/QwVUcfwNd7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/QwVUcfwNd7.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1438529 Sample: QwVUcfwNd7.elf Startdate: 08/05/2024 Architecture: LINUX Score: 60 22 minuoddos.top 91.92.244.58, 54928, 60195 THEZONEBG Bulgaria 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 3 other IPs or domains 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Connects to many ports of the same IP (likely port scanning) 2->32 8 QwVUcfwNd7.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 QwVUcfwNd7.elf 8->14         started        16 QwVUcfwNd7.elf 8->16         started        process6 18 QwVUcfwNd7.elf 14->18         started        20 QwVUcfwNd7.elf 14->20         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
QwVUcfwNd7.elf61%ReversingLabsLinux.Trojan.Mirai
QwVUcfwNd7.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
minuoddos.top
91.92.244.58
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.92.244.58
    minuoddos.topBulgaria
    34368THEZONEBGtrue
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
      systemd-resolvedGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
          g4b2VGmd1s.elfGet hashmaliciousUnknownBrowse
            DyHButIueY.elfGet hashmaliciousMiraiBrowse
              8JHFxPpRUr.elfGet hashmaliciousOkiruBrowse
                lHi6Nu5X3d.elfGet hashmaliciousGafgytBrowse
                  3omgEnWD0H.elfGet hashmaliciousMiraiBrowse
                    FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                      ysbnzIu9Fh.elfGet hashmaliciousMiraiBrowse
                        109.202.202.202ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                          Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                            JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                              LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  systemd-resolvedGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                      SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                        DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                          39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                            91.92.244.58LJy8udNH3s.elfGet hashmaliciousMiraiBrowse
                                              bezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                                                ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                  PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                    Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                      g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                        JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                          mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                            91.189.91.43ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                              Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                  LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                    fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                      systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                          SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                            DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                              39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                91.189.91.42ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                  Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                      LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                        fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                            SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                              SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                                DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                                  39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    minuoddos.topLJy8udNH3s.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.92.244.58
                                                                                                    bezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    CANONICAL-ASGBbezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 185.125.190.26
                                                                                                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    CANONICAL-ASGBbezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 185.125.190.26
                                                                                                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.189.91.42
                                                                                                    DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.189.91.42
                                                                                                    THEZONEBGLJy8udNH3s.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 91.92.244.58
                                                                                                    bezWhgH7DL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    ATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    PP6je8BlFL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    Lj7qNwy54U.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    g4jUx3nLmP.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 91.92.244.58
                                                                                                    z51ComprobantedePago.exeGet hashmaliciousXenoRATBrowse
                                                                                                    • 91.92.243.131
                                                                                                    Comprobante.exeGet hashmaliciousXenoRATBrowse
                                                                                                    • 91.92.243.131
                                                                                                    AMAZON-02USATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 34.249.145.219
                                                                                                    9g5gIOlb47.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 108.150.4.155
                                                                                                    Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 34.249.145.219
                                                                                                    qHRqexhc4O.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 34.243.160.129
                                                                                                    mg5TkCr4DY.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 34.243.160.129
                                                                                                    https://www.googleadservices.com/pagead/aclk?sa=L&ai=CEPSIY7k7Zpu1AY3rkPIP8q21mAvP_pi8d4PY85XiEsq6jPG-ARABIPT5xiVgyeaGi7ykoBqgAcCz_YIDyAEC4AIAqAMByAMIqgSdAk_QZfhjp8EKKRw8Ud-sac3T3jbhfjxjJ1sRhgU3SOjAuI5huqeTvemsIazylmO5A9WU45_edGutcUqL46MvuNtxU89a64S7xhljcSlyUs-dysnWLJ2j0jUpH_gKnco9owTuaX1dg-lH7IYSpQI3MKj-Dr00v1SC_8ZhuzoINVR1E2pcblzJpyD5_udwujRkOY3Fao0Lt8Mai9Sq-EbJfdXMijbwOeNV94FwcwlSMZ7he13IkHy_a1HexFAPvo5qqjQXKG7VuYCajYpF3q5URq0loIuDY5WXWNc5RPV77yzvPDM2ytOukuK76vBmfoFdcFIyWUc5xZIVsm9dr8SzjJNE1z63RwDOkXHpq4VxrPcl1gRfUlqaUGyYeMbOoMAEp9WvltcE4AQBiAWQgcDhTpAGAaAGAoAHqMyCfYgHAZAHAqgH2baxAqgH1ckbqAemvhuoB47OG6gHk9gbqAfulrECqAf-nrECqAevvrECqAeaBqgH89EbqAeW2BuoB6qbsQKoB4OtsQKoB-C9sQKoB_-esQKoB9-fsQKoB_jCsQKoB_vCsQLYBwHSCCcIABACGB0yAQA6Dp_QgICAgASAwICAgKAoSL39wTpYjsuajM3-hQOxCUbAF_v0mAHVgAoDmAsByAsBqg0CVVPIDQHiDRMIlf2ajM3-hQMVjTVECB3yVg2z2BMM0BUB-BYBgBcBshgJEgLeaBgCIgEA6BgB&ae=1&gclid=Cj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcB&num=1&cid=CAQSQwB7FLtqgUEuOym-5Tn68arUiPJ1jdwPgw46Y6zUHfAkI3hTIEhGQzVeYafsm9LBj6pxutwTRiLFJPhCq9OvYdD7CqQYAQ&sig=AOD64_2G4fRbd2sH1E5jnf1iXQS4SW_Q2g&client=ca-pub-6396844742497208&rf=5&nx=CLICK_X&ny=CLICK_Y&uap=UACH(platform)&uapv=UACH(platformVersion)&uaa=UACH(architecture)&uam=UACH(model)&uafv=UACH(uaFullVersion)&uab=UACH(bitness)&uaw=UACH(wow64)&uafvl=UACH(fullVersionList)&nb=2&adurl=https://browsingwithwave.com/%3Fsrc%3Dd-aff16-cp21142438032%26ob%3Dobgcobedobem%26dvc%3Dc%26k%3D%26crt%3D695418066867%26adp%3D%26plc%3D%26tgt%3D%26sl%3D%26cpd%3D21142438032%26iid%3Dwav%26gclid%3DCj0KCQjwxeyxBhC7ARIsAC7dS38YLg3rX_OKomm_dfFxFHKQ-xaABBJ-7gCz8VhxHk9qVjyKpQQOlOIaAvqNEALw_wcBGet hashmaliciousUnknownBrowse
                                                                                                    • 3.163.165.44
                                                                                                    https://app.degoo.com/share/0qvXztVGLoa7G-ff4OcNewGet hashmaliciousUnknownBrowse
                                                                                                    • 44.235.71.62
                                                                                                    https://t.co/yKnQGIBNmnGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 3.163.158.17
                                                                                                    https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 99.86.38.77
                                                                                                    https://tools.darvin.de/info?url_short=LindahumphGet hashmaliciousHTMLPhisherBrowse
                                                                                                    • 99.86.38.103
                                                                                                    INIT7CHATvOcqLo1D.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    Hl1XYulacW.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    JupQoUiGIu.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    LGVxvlSFHL.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                    • 109.202.202.202
                                                                                                    systemd-resolvedGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 109.202.202.202
                                                                                                    SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                                    • 109.202.202.202
                                                                                                    DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 109.202.202.202
                                                                                                    39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                                    • 109.202.202.202
                                                                                                    No context
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                                    Entropy (8bit):5.386017381682634
                                                                                                    TrID:
                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                    File name:QwVUcfwNd7.elf
                                                                                                    File size:84'204 bytes
                                                                                                    MD5:20925b6892eb65df6d163098c8da0028
                                                                                                    SHA1:b6325bf889a571c30238ff0d84c79f14059cf20b
                                                                                                    SHA256:f2ea3f2b3d2646fa484c2661193b9e2cbe31055d003b5aeda7ceeb5cdd077aa5
                                                                                                    SHA512:a20ee59e3d2cdc144904de3cbc9a08dd9d8c4cd8b51fdc2ec7f900742dd7900ebe7b83e54ac966f7dce3022a9593169c3de7c619c65066844a679e207de62ea4
                                                                                                    SSDEEP:1536:+Q3e3g1Ta1VxB7hl6XLkoAntyjVdq1Mw/F7lIMCRvL:hO3g1T0xB/6X0ntyjV6M3Mgz
                                                                                                    TLSH:A183524E6E218FBCFFAD823587B75B20924933A627E1C544D19CE9011E7434E742FBA9
                                                                                                    File Content Preview:.ELF.....................@.`...4..F......4. ...(.............@...@....@...@...............@..E@..E@.................dt.Q............................<...'..|...!'.......................<...'..X...!... ....'9... ......................<...'..(...!........'95

                                                                                                    ELF header

                                                                                                    Class:ELF32
                                                                                                    Data:2's complement, big endian
                                                                                                    Version:1 (current)
                                                                                                    Machine:MIPS R3000
                                                                                                    Version Number:0x1
                                                                                                    Type:EXEC (Executable file)
                                                                                                    OS/ABI:UNIX - System V
                                                                                                    ABI Version:0
                                                                                                    Entry Point Address:0x400260
                                                                                                    Flags:0x1007
                                                                                                    ELF Header Size:52
                                                                                                    Program Header Offset:52
                                                                                                    Program Header Size:32
                                                                                                    Number of Program Headers:3
                                                                                                    Section Header Offset:83684
                                                                                                    Section Header Size:40
                                                                                                    Number of Section Headers:13
                                                                                                    Header String Table Index:12
                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                    NULL0x00x00x00x00x0000
                                                                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                                    .textPROGBITS0x4001200x1200x134800x00x6AX0016
                                                                                                    .finiPROGBITS0x4135a00x135a00x5c0x00x6AX004
                                                                                                    .rodataPROGBITS0x4136000x136000xaa00x00x2A0016
                                                                                                    .ctorsPROGBITS0x4540a40x140a40x80x00x3WA004
                                                                                                    .dtorsPROGBITS0x4540ac0x140ac0x80x00x3WA004
                                                                                                    .dataPROGBITS0x4540c00x140c00x2580x00x3WA0016
                                                                                                    .gotPROGBITS0x4543200x143200x36c0x40x10000003WAp0016
                                                                                                    .sbssNOBITS0x45468c0x1468c0x200x00x10000003WAp004
                                                                                                    .bssNOBITS0x4546b00x1468c0x4780x00x3WA0016
                                                                                                    .mdebug.abi32PROGBITS0x6780x1468c0x00x00x0001
                                                                                                    .shstrtabSTRTAB0x00x1468c0x570x00x0001
                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                    LOAD0x00x4000000x4000000x140a00x140a05.39770x5R E0x10000.init .text .fini .rodata
                                                                                                    LOAD0x140a40x4540a40x4540a40x5e80xa843.91040x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    May 8, 2024 20:22:35.145427942 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:35.447740078 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:35.447913885 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:36.170157909 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:36.472358942 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:36.472560883 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:36.472842932 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:36.774852991 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:36.774986029 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:37.077086926 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:37.193927050 CEST43928443192.168.2.2391.189.91.42
                                                                                                    May 8, 2024 20:22:42.569345951 CEST42836443192.168.2.2391.189.91.43
                                                                                                    May 8, 2024 20:22:44.104969978 CEST33608443192.168.2.2354.171.230.55
                                                                                                    May 8, 2024 20:22:44.105009079 CEST4251680192.168.2.23109.202.202.202
                                                                                                    May 8, 2024 20:22:46.481688976 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:46.783855915 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:46.783876896 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:22:46.784056902 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:22:57.927191019 CEST43928443192.168.2.2391.189.91.42
                                                                                                    May 8, 2024 20:23:02.115940094 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:23:02.116116047 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:23:08.165663958 CEST42836443192.168.2.2391.189.91.43
                                                                                                    May 8, 2024 20:23:12.682719946 CEST33608443192.168.2.2354.171.230.55
                                                                                                    May 8, 2024 20:23:12.997828960 CEST4433360854.171.230.55192.168.2.23
                                                                                                    May 8, 2024 20:23:14.308806896 CEST4251680192.168.2.23109.202.202.202
                                                                                                    May 8, 2024 20:23:17.419007063 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:23:17.419251919 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:23:32.722070932 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:23:32.722223043 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:23:38.881376028 CEST43928443192.168.2.2391.189.91.42
                                                                                                    May 8, 2024 20:23:46.834908962 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:23:47.137264967 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:23:47.137698889 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:23:59.358527899 CEST42836443192.168.2.2391.189.91.43
                                                                                                    May 8, 2024 20:24:02.469604015 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:24:02.469770908 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:24:17.772907972 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:24:17.773135900 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    May 8, 2024 20:24:33.076977015 CEST601955492891.92.244.58192.168.2.23
                                                                                                    May 8, 2024 20:24:33.077280045 CEST5492860195192.168.2.2391.92.244.58
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    May 8, 2024 20:22:34.975593090 CEST5162153192.168.2.238.8.8.8
                                                                                                    May 8, 2024 20:22:35.144773006 CEST53516218.8.8.8192.168.2.23
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    May 8, 2024 20:22:34.975593090 CEST192.168.2.238.8.8.80xf28Standard query (0)minuoddos.topA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    May 8, 2024 20:22:35.144773006 CEST8.8.8.8192.168.2.230xf28No error (0)minuoddos.top91.92.244.58A (IP address)IN (0x0001)false

                                                                                                    System Behavior

                                                                                                    Start time (UTC):18:22:34
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/tmp/QwVUcfwNd7.elf
                                                                                                    Arguments:/tmp/QwVUcfwNd7.elf
                                                                                                    File size:5777432 bytes
                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                    Start time (UTC):18:22:34
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/tmp/QwVUcfwNd7.elf
                                                                                                    Arguments:-
                                                                                                    File size:5777432 bytes
                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                    Start time (UTC):18:22:34
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/tmp/QwVUcfwNd7.elf
                                                                                                    Arguments:-
                                                                                                    File size:5777432 bytes
                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                    Start time (UTC):18:22:34
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/tmp/QwVUcfwNd7.elf
                                                                                                    Arguments:-
                                                                                                    File size:5777432 bytes
                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                    Start time (UTC):18:22:34
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/tmp/QwVUcfwNd7.elf
                                                                                                    Arguments:-
                                                                                                    File size:5777432 bytes
                                                                                                    MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                                    Start time (UTC):18:23:11
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/usr/bin/dash
                                                                                                    Arguments:-
                                                                                                    File size:129816 bytes
                                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                    Start time (UTC):18:23:11
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/usr/bin/rm
                                                                                                    Arguments:rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5
                                                                                                    File size:72056 bytes
                                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                    Start time (UTC):18:23:11
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/usr/bin/dash
                                                                                                    Arguments:-
                                                                                                    File size:129816 bytes
                                                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                    Start time (UTC):18:23:11
                                                                                                    Start date (UTC):08/05/2024
                                                                                                    Path:/usr/bin/rm
                                                                                                    Arguments:rm -f /tmp/tmp.c3ZtrnMGbs /tmp/tmp.Vv584LR7hS /tmp/tmp.ELtlvz5rg5
                                                                                                    File size:72056 bytes
                                                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b