Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1544056
MD5:8ec928a5e02d8af1d373e34b185cc331
SHA1:404e9caac5aea11a9d338d12f29bef72d640b063
SHA256:2b3e64c2cfdd2bce87362e9fed7b8d7074d1e4c08abeb750ea63570d48d73b7d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories
Reads CPU information from /proc indicative of miner or evasive malware
Reads CPU information from /sys indicative of miner or evasive malware
Reads system information from the proc file system
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544056
Start date and time:2024-10-28 19:08:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal72.evad.linELF@0/6@3/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6239
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6239, Parent: 6162, MD5: 8ec928a5e02d8af1d373e34b185cc331) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6240, Parent: 6239)
    • sh (PID: 6240, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '/exit/d' /etc/rc.local>nul 2>nul"
      • sh New Fork (PID: 6241, Parent: 6240)
      • sed (PID: 6241, Parent: 6240, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e /exit/d /etc/rc.local
    • na.elf New Fork (PID: 6242, Parent: 6239)
    • sh (PID: 6242, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '/^\r\n|\r|\n$/d' /etc/rc.local>nul 2>nul"
      • sh New Fork (PID: 6243, Parent: 6242)
      • sed (PID: 6243, Parent: 6242, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e /^||$/d /etc/rc.local
    • na.elf New Fork (PID: 6244, Parent: 6239)
    • sh (PID: 6244, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '/na.elf reboot/d' /etc/rc.local>nul 2>nul"
      • sh New Fork (PID: 6245, Parent: 6244)
      • sed (PID: 6245, Parent: 6244, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e "/na.elf reboot/d" /etc/rc.local
    • na.elf New Fork (PID: 6246, Parent: 6239)
    • sh (PID: 6246, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '2 i/tmp/na.elf reboot' /etc/rc.local>nul 2>nul"
      • sh New Fork (PID: 6247, Parent: 6246)
      • sed (PID: 6247, Parent: 6246, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e "2 i/tmp/na.elf reboot" /etc/rc.local
    • na.elf New Fork (PID: 6248, Parent: 6239)
    • sh (PID: 6248, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/rc.d/rc.local>nul 2>nul"
      • sh New Fork (PID: 6249, Parent: 6248)
      • sed (PID: 6249, Parent: 6248, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e "2 i/tmp/na.elf reboot start" /etc/rc.d/rc.local
    • na.elf New Fork (PID: 6250, Parent: 6239)
    • sh (PID: 6250, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/init.d/boot.local>nul 2>nul"
      • sh New Fork (PID: 6251, Parent: 6250)
      • sed (PID: 6251, Parent: 6250, MD5: 885062561f66aa1d4af4c54b9e7cc81a) Arguments: sed -i -e "2 i/tmp/na.elf reboot start" /etc/init.d/boot.local
    • na.elf New Fork (PID: 6252, Parent: 6239)
    • sh (PID: 6252, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf nul"
      • sh New Fork (PID: 6253, Parent: 6252)
      • rm (PID: 6253, Parent: 6252, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf nul
    • na.elf New Fork (PID: 6254, Parent: 6239)
    • sh (PID: 6254, Parent: 6239, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf nul 2"
      • sh New Fork (PID: 6255, Parent: 6254)
      • rm (PID: 6255, Parent: 6254, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf nul 2
    • na.elf New Fork (PID: 6256, Parent: 6239)
  • cleanup
SourceRuleDescriptionAuthorStrings
6239.1.0000000000400000.00000000005ae000.r-x.sdmpCN_disclosed_20180208_lslsDetects malware from disclosed CN malware setFlorian Roth
  • 0x1587fa:$x1: User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)
  • 0x1588c8:$x1: User-Agent: Mozilla/5.0 (compatible; MSIE 10.0; Windows NT 6.1; WOW64; Trident/6.0)
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-28T19:08:53.524216+010020191721Malware Command and Control Activity Detected192.168.2.2358990116.205.177.13210210TCP
2024-10-28T19:08:59.364776+010020191721Malware Command and Control Activity Detected192.168.2.2358992116.205.177.13210210TCP
2024-10-28T19:09:05.323919+010020191721Malware Command and Control Activity Detected192.168.2.2358994116.205.177.13210210TCP
2024-10-28T19:09:11.031992+010020191721Malware Command and Control Activity Detected192.168.2.2358996116.205.177.13210210TCP
2024-10-28T19:09:16.741838+010020191721Malware Command and Control Activity Detected192.168.2.2358998116.205.177.13210210TCP
2024-10-28T19:09:22.428389+010020191721Malware Command and Control Activity Detected192.168.2.2359000116.205.177.13210210TCP
2024-10-28T19:09:28.334723+010020191721Malware Command and Control Activity Detected192.168.2.2359004116.205.177.13210210TCP
2024-10-28T19:09:34.009417+010020191721Malware Command and Control Activity Detected192.168.2.2359006116.205.177.13210210TCP
2024-10-28T19:09:39.750162+010020191721Malware Command and Control Activity Detected192.168.2.2359008116.205.177.13210210TCP
2024-10-28T19:09:45.435384+010020191721Malware Command and Control Activity Detected192.168.2.2359010116.205.177.13210210TCP
2024-10-28T19:09:51.113916+010020191721Malware Command and Control Activity Detected192.168.2.2359012116.205.177.13210210TCP
2024-10-28T19:09:56.804360+010020191721Malware Command and Control Activity Detected192.168.2.2359014116.205.177.13210210TCP
2024-10-28T19:10:02.479604+010020191721Malware Command and Control Activity Detected192.168.2.2359018116.205.177.13210210TCP
2024-10-28T19:10:08.214424+010020191721Malware Command and Control Activity Detected192.168.2.2359020116.205.177.13210210TCP
2024-10-28T19:10:13.903725+010020191721Malware Command and Control Activity Detected192.168.2.2359022116.205.177.13210210TCP
2024-10-28T19:10:19.604198+010020191721Malware Command and Control Activity Detected192.168.2.2359024116.205.177.13210210TCP
2024-10-28T19:10:25.303642+010020191721Malware Command and Control Activity Detected192.168.2.2359026116.205.177.13210210TCP
2024-10-28T19:10:31.276151+010020191721Malware Command and Control Activity Detected192.168.2.2359030116.205.177.13210210TCP
2024-10-28T19:10:36.978634+010020191721Malware Command and Control Activity Detected192.168.2.2359032116.205.177.13210210TCP
2024-10-28T19:10:42.673929+010020191721Malware Command and Control Activity Detected192.168.2.2359034116.205.177.13210210TCP
2024-10-28T19:10:48.357488+010020191721Malware Command and Control Activity Detected192.168.2.2359036116.205.177.13210210TCP
2024-10-28T19:10:54.067284+010020191721Malware Command and Control Activity Detected192.168.2.2359038116.205.177.13210210TCP
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2024-10-28T19:09:39.821042+010020191771A Network Trojan was detected192.168.2.2359008116.205.177.13210210TCP
2024-10-28T19:10:48.653568+010020191771A Network Trojan was detected192.168.2.2359036116.205.177.13210210TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 50%
Source: na.elfJoe Sandbox ML: detected
Source: /tmp/na.elf (PID: 6256)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/na.elf (PID: 6256)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:58998 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59020 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59018 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59006 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59008 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59000 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59030 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59014 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019177 - Severity 1 - ET MALWARE Linux/AES.DDoS Sending Real/Fake CPU&BW Info : 192.168.2.23:59008 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59034 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59036 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:58994 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:58996 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019177 - Severity 1 - ET MALWARE Linux/AES.DDoS Sending Real/Fake CPU&BW Info : 192.168.2.23:59036 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:58992 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59004 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:58990 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59022 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59012 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59038 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59024 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59010 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59032 -> 116.205.177.132:10210
Source: Network trafficSuricata IDS: 2019172 - Severity 1 - ET MALWARE Linux.DDoS Checkin : 192.168.2.23:59026 -> 116.205.177.132:10210
Source: global trafficTCP traffic: 192.168.2.23:58990 -> 116.205.177.132:10210
Source: /tmp/na.elf (PID: 6256)Reads hosts file: /etc/hostsJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: unknownTCP traffic detected without corresponding DNS query: 116.205.177.132
Source: global trafficDNS traffic detected: DNS query: mhacker.cc
Source: na.elfString found in binary or memory: http://upx.sf.net
Source: na.elf, 6239.1.0000000000400000.00000000005ae000.r-x.sdmpString found in binary or memory: https://bugs.launchpad.net/ubuntu/
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6239.1.0000000000400000.00000000005ae000.r-x.sdmp, type: MEMORYMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 6239.1.0000000000400000.00000000005ae000.r-x.sdmp, type: MEMORYMatched rule: CN_disclosed_20180208_lsls date = 2018-02-08, hash1 = 94c6a92984df9ed255f4c644261b01c4e255acbe32ddfd0debe38b558f29a6c9, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
Source: classification engineClassification label: mal72.evad.linELF@0/6@3/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.91 Copyright (C) 1996-2013 the UPX Team. All Rights Reserved. $
Source: /tmp/na.elf (PID: 6240)Shell command executed: sh -c "sed -i -e '/exit/d' /etc/rc.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6242)Shell command executed: sh -c "sed -i -e '/^\r\n|\r|\n$/d' /etc/rc.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6244)Shell command executed: sh -c "sed -i -e '/na.elf reboot/d' /etc/rc.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6246)Shell command executed: sh -c "sed -i -e '2 i/tmp/na.elf reboot' /etc/rc.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6248)Shell command executed: sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/rc.d/rc.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6250)Shell command executed: sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/init.d/boot.local>nul 2>nul"Jump to behavior
Source: /tmp/na.elf (PID: 6252)Shell command executed: sh -c "rm -rf nul"Jump to behavior
Source: /tmp/na.elf (PID: 6254)Shell command executed: sh -c "rm -rf nul 2"Jump to behavior
Source: /bin/sh (PID: 6253)Rm executable: /usr/bin/rm -> rm -rf nulJump to behavior
Source: /bin/sh (PID: 6255)Rm executable: /usr/bin/rm -> rm -rf nul 2Jump to behavior
Source: /tmp/na.elf (PID: 6256)Reads from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/na.elf (PID: 6256)Reads from proc file: /proc/statJump to behavior
Source: /bin/sh (PID: 6241)Sed executable: /usr/bin/sed -> sed -i -e /exit/d /etc/rc.localJump to behavior
Source: /bin/sh (PID: 6243)Sed executable: /usr/bin/sed -> sed -i -e /^||$/d /etc/rc.localJump to behavior
Source: /bin/sh (PID: 6245)Sed executable: /usr/bin/sed -> sed -i -e "/na.elf reboot/d" /etc/rc.localJump to behavior
Source: /bin/sh (PID: 6247)Sed executable: /usr/bin/sed -> sed -i -e "2 i/tmp/na.elf reboot" /etc/rc.localJump to behavior
Source: /bin/sh (PID: 6249)Sed executable: /usr/bin/sed -> sed -i -e "2 i/tmp/na.elf reboot start" /etc/rc.d/rc.localJump to behavior
Source: /bin/sh (PID: 6251)Sed executable: /usr/bin/sed -> sed -i -e "2 i/tmp/na.elf reboot start" /etc/init.d/boot.localJump to behavior
Source: na.elfSubmission file: segment LOAD with 7.9398 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6256)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
Source: /tmp/na.elf (PID: 6256)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
Source: /tmp/na.elf (PID: 6239)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 6256)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid Accounts1
Command and Scripting Interpreter
1
Scripting
Path Interception11
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager3
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544056 Sample: na.elf Startdate: 28/10/2024 Architecture: LINUX Score: 72 32 116.205.177.132, 10210, 58990, 58992 KIXS-AS-KRKoreaTelecomKR China 2->32 34 109.202.202.202, 80 INIT7CH Switzerland 2->34 36 3 other IPs or domains 2->36 38 Suricata IDS alerts for network traffic 2->38 40 Malicious sample detected (through community Yara rule) 2->40 42 Multi AV Scanner detection for submitted file 2->42 44 2 other signatures 2->44 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf sh 8->10         started        12 na.elf sh 8->12         started        14 na.elf sh 8->14         started        16 6 other processes 8->16 process6 18 sh sed 10->18         started        20 sh sed 12->20         started        22 sh sed 14->22         started        24 sh sed 16->24         started        26 sh sed 16->26         started        28 sh sed 16->28         started        30 2 other processes 16->30
SourceDetectionScannerLabelLink
na.elf50%ReversingLabsLinux.Trojan.Generic
na.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
mhacker.cc
unknown
unknownfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netna.elftrue
    • URL Reputation: safe
    unknown
    https://bugs.launchpad.net/ubuntu/na.elf, 6239.1.0000000000400000.00000000005ae000.r-x.sdmpfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      116.205.177.132
      unknownChina
      4766KIXS-AS-KRKoreaTelecomKRtrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43arm6.elfGet hashmaliciousUnknownBrowse
        spc.elfGet hashmaliciousUnknownBrowse
          sshd.elfGet hashmaliciousUnknownBrowse
            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                  bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                    main_ppc.elfGet hashmaliciousMiraiBrowse
                      main_sh4.elfGet hashmaliciousMiraiBrowse
                        .i.elfGet hashmaliciousUnknownBrowse
                          91.189.91.42arm6.elfGet hashmaliciousUnknownBrowse
                            spc.elfGet hashmaliciousUnknownBrowse
                              sshd.elfGet hashmaliciousUnknownBrowse
                                bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                    bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                      bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                        main_arm7.elfGet hashmaliciousMiraiBrowse
                                          bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            main_ppc.elfGet hashmaliciousMiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBarm6.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              spc.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              m68k.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 91.189.91.42
                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBarm6.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              spc.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              m68k.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 91.189.91.42
                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 91.189.91.42
                                              KIXS-AS-KRKoreaTelecomKRla.bot.mips.elfGet hashmaliciousUnknownBrowse
                                              • 14.36.251.36
                                              la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                              • 59.10.178.71
                                              la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                              • 220.123.173.8
                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                              • 125.128.56.134
                                              nklm68k.elfGet hashmaliciousUnknownBrowse
                                              • 59.1.116.47
                                              la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                              • 27.236.164.35
                                              splm68k.elfGet hashmaliciousUnknownBrowse
                                              • 221.156.141.134
                                              nabmips.elfGet hashmaliciousUnknownBrowse
                                              • 115.10.232.16
                                              splppc.elfGet hashmaliciousUnknownBrowse
                                              • 119.208.243.145
                                              nabsh4.elfGet hashmaliciousUnknownBrowse
                                              • 222.121.74.41
                                              INIT7CHarm6.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              spc.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              sshd.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 109.202.202.202
                                              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 109.202.202.202
                                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 109.202.202.202
                                              bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 109.202.202.202
                                              main_arm7.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 109.202.202.202
                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              Process:/usr/bin/sed
                                              File Type:ASCII text
                                              Category:dropped
                                              Size (bytes):66
                                              Entropy (8bit):4.2170704991443975
                                              Encrypted:false
                                              SSDEEP:3:buwzecKHRssQGTRRt:buo4xfQORt
                                              MD5:805B2915B3527FC1C98E1AE1CE8D85B9
                                              SHA1:6DF8C78EC5CF1FD52339DBF9AD877B68DEB6DDBF
                                              SHA-256:FB6231DF7E135AE9F856579760B4941123D5C71EC03A2E9E61FC047EBABE296B
                                              SHA-512:12DA87E23F45198972FBA9EE9648218457A3E1190F16DFDD7E827028D92D29C010EFE421E60C2252896B6955191373166E8DAAC887CD214CE8CDA331142206F1
                                              Malicious:false
                                              Reputation:low
                                              Preview:sed: can't read /etc/init.d/boot.local: No such file or directory.
                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (GNU/Linux), statically linked, no section header
                                              Entropy (8bit):7.93655941091709
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:na.elf
                                              File size:826'008 bytes
                                              MD5:8ec928a5e02d8af1d373e34b185cc331
                                              SHA1:404e9caac5aea11a9d338d12f29bef72d640b063
                                              SHA256:2b3e64c2cfdd2bce87362e9fed7b8d7074d1e4c08abeb750ea63570d48d73b7d
                                              SHA512:0b5e725d5ac86a0a16ffe449f4ed963c915011ca5333f0d8b3fcbe96436ee40a199fb4add0d8a1999dbb8d735be30b3c6aa4ac70afec52a99e236fedb2a83ce2
                                              SSDEEP:12288:EuwNR44JOibwv9+rtzxSE9Ov4iOhMK9GyTzOPXs9uCrlrkbhokvRCg5:EPNzJOiE+zxlOg5M2GynduCrlWCg5
                                              TLSH:6B0533FA204FBBB7E85458BD6213936026DC8553C7DB252BE4DD0603DDB17522EB22E2
                                              File Content Preview:.ELF..............>.......I.....@...................@.8...@.......................@.......@....................... .......................O.......O....................... .....P...UPX!.........('..('..................ELF.......>.....@.w7......''8.......).

                                              ELF header

                                              Class:ELF64
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Advanced Micro Devices X86-64
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - Linux
                                              ABI Version:0
                                              Entry Point Address:0x49f288
                                              Flags:0x0
                                              ELF Header Size:64
                                              Program Header Offset:64
                                              Program Header Size:56
                                              Number of Program Headers:2
                                              Section Header Offset:0
                                              Section Header Size:64
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x4000000x4000000x9fa850x9fa857.93980x5R E0x200000
                                              LOAD0xfe1d80x14fe1d80x14fe1d80x00x00.00000x6RW 0x200000
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-10-28T19:08:53.524216+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2358990116.205.177.13210210TCP
                                              2024-10-28T19:08:59.364776+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2358992116.205.177.13210210TCP
                                              2024-10-28T19:09:05.323919+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2358994116.205.177.13210210TCP
                                              2024-10-28T19:09:11.031992+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2358996116.205.177.13210210TCP
                                              2024-10-28T19:09:16.741838+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2358998116.205.177.13210210TCP
                                              2024-10-28T19:09:22.428389+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359000116.205.177.13210210TCP
                                              2024-10-28T19:09:28.334723+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359004116.205.177.13210210TCP
                                              2024-10-28T19:09:34.009417+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359006116.205.177.13210210TCP
                                              2024-10-28T19:09:39.750162+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359008116.205.177.13210210TCP
                                              2024-10-28T19:09:39.821042+01002019177ET MALWARE Linux/AES.DDoS Sending Real/Fake CPU&BW Info1192.168.2.2359008116.205.177.13210210TCP
                                              2024-10-28T19:09:45.435384+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359010116.205.177.13210210TCP
                                              2024-10-28T19:09:51.113916+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359012116.205.177.13210210TCP
                                              2024-10-28T19:09:56.804360+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359014116.205.177.13210210TCP
                                              2024-10-28T19:10:02.479604+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359018116.205.177.13210210TCP
                                              2024-10-28T19:10:08.214424+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359020116.205.177.13210210TCP
                                              2024-10-28T19:10:13.903725+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359022116.205.177.13210210TCP
                                              2024-10-28T19:10:19.604198+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359024116.205.177.13210210TCP
                                              2024-10-28T19:10:25.303642+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359026116.205.177.13210210TCP
                                              2024-10-28T19:10:31.276151+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359030116.205.177.13210210TCP
                                              2024-10-28T19:10:36.978634+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359032116.205.177.13210210TCP
                                              2024-10-28T19:10:42.673929+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359034116.205.177.13210210TCP
                                              2024-10-28T19:10:48.357488+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359036116.205.177.13210210TCP
                                              2024-10-28T19:10:48.653568+01002019177ET MALWARE Linux/AES.DDoS Sending Real/Fake CPU&BW Info1192.168.2.2359036116.205.177.13210210TCP
                                              2024-10-28T19:10:54.067284+01002019172ET MALWARE Linux.DDoS Checkin1192.168.2.2359038116.205.177.13210210TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 28, 2024 19:08:53.390899897 CET43928443192.168.2.2391.189.91.42
                                              Oct 28, 2024 19:08:53.514369011 CET5899010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:53.519932032 CET1021058990116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:53.519996881 CET5899010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:53.524215937 CET5899010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:53.529700994 CET1021058990116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:54.194806099 CET1021058990116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:54.195055008 CET5899010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:58.766309023 CET42836443192.168.2.2391.189.91.43
                                              Oct 28, 2024 19:08:59.199779034 CET5899210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:59.359292984 CET1021058992116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:59.359451056 CET5899210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:59.364775896 CET5899210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:59.365782976 CET5899210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:08:59.370213985 CET1021058992116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:59.371234894 CET1021058992116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:08:59.790137053 CET4251680192.168.2.23109.202.202.202
                                              Oct 28, 2024 19:09:00.061217070 CET1021058992116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:00.061584949 CET5899210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:05.063343048 CET5899410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:05.318023920 CET1021058994116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:05.318459988 CET5899410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:05.323919058 CET5899410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:05.329312086 CET1021058994116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:05.425379038 CET5899410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:05.431025982 CET1021058994116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:06.017837048 CET1021058994116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:06.018229961 CET5899410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:11.020091057 CET5899610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:11.025758028 CET1021058996116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:11.025857925 CET5899610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:11.031991959 CET5899610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:11.037650108 CET1021058996116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:11.494820118 CET5899610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:11.500638008 CET1021058996116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:11.728574038 CET1021058996116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:11.728940964 CET5899610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:15.148318052 CET43928443192.168.2.2391.189.91.42
                                              Oct 28, 2024 19:09:16.730766058 CET5899810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:16.736212969 CET1021058998116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:16.736300945 CET5899810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:16.741837978 CET5899810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:16.747185946 CET1021058998116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:17.412173986 CET1021058998116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:17.412874937 CET5899810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:22.415122032 CET5900010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:22.420902967 CET1021059000116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:22.420989990 CET5900010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:22.428389072 CET5900010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:22.434006929 CET1021059000116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:23.319463968 CET1021059000116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:23.319696903 CET5900010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:23.320967913 CET1021059000116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:23.321032047 CET5900010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:25.386804104 CET42836443192.168.2.2391.189.91.43
                                              Oct 28, 2024 19:09:28.321461916 CET5900410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:28.327056885 CET1021059004116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:28.327137947 CET5900410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:28.334722996 CET5900410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:28.340215921 CET1021059004116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:28.996299982 CET1021059004116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:28.996829987 CET5900410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:29.482254028 CET4251680192.168.2.23109.202.202.202
                                              Oct 28, 2024 19:09:33.998558998 CET5900610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:34.004163980 CET1021059006116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:34.004256010 CET5900610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:34.009417057 CET5900610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:34.014965057 CET1021059006116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:34.671709061 CET1021059006116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:34.672286034 CET5900610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:39.674166918 CET5900810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:39.741297960 CET1021059008116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:39.741523027 CET5900810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:39.750161886 CET5900810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:39.755639076 CET1021059008116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:39.821042061 CET5900810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:39.826572895 CET1021059008116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:40.419656992 CET1021059008116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:40.420358896 CET5900810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:45.423295021 CET5901010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:45.429227114 CET1021059010116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:45.429330111 CET5901010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:45.435384035 CET5901010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:45.441138029 CET1021059010116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:45.895104885 CET5901010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:45.900976896 CET1021059010116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:46.098191977 CET1021059010116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:46.098618984 CET5901010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:51.100936890 CET5901210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:51.106465101 CET1021059012116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:51.106570005 CET5901210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:51.113915920 CET5901210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:51.119378090 CET1021059012116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:51.786164999 CET1021059012116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:51.786794901 CET5901210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:56.102807999 CET43928443192.168.2.2391.189.91.42
                                              Oct 28, 2024 19:09:56.790134907 CET5901410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:56.795950890 CET1021059014116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:56.796195030 CET5901410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:56.804359913 CET5901410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:09:56.810017109 CET1021059014116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:57.465198994 CET1021059014116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:09:57.465786934 CET5901410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:02.468507051 CET5901810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:02.474096060 CET1021059018116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:02.474159956 CET5901810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:02.479604006 CET5901810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:02.485055923 CET1021059018116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:03.196517944 CET1021059018116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:03.197071075 CET5901810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:08.200294971 CET5902010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:08.206274986 CET1021059020116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:08.206620932 CET5902010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:08.214423895 CET5902010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:08.220417976 CET1021059020116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:08.883922100 CET1021059020116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:08.884491920 CET5902010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:13.889028072 CET5902210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:13.894695044 CET1021059022116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:13.894975901 CET5902210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:13.903724909 CET5902210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:13.909456015 CET1021059022116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:14.249600887 CET5902210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:14.256397009 CET1021059022116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:14.579232931 CET1021059022116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:14.579773903 CET5902210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:19.583674908 CET5902410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:19.593811989 CET1021059024116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:19.593993902 CET5902410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:19.604197979 CET5902410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:19.610368967 CET1021059024116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:20.285211086 CET1021059024116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:20.285731077 CET5902410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:25.290224075 CET5902610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:25.296160936 CET1021059026116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:25.296508074 CET5902610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:25.303642035 CET5902610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:25.309339046 CET1021059026116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:25.964582920 CET1021059026116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:25.964837074 CET5902610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:31.264045000 CET5903010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:31.269602060 CET1021059030116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:31.269722939 CET5903010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:31.276150942 CET5903010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:31.282026052 CET1021059030116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:31.965311050 CET1021059030116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:31.965795040 CET5903010210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:36.967328072 CET5903210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:36.972882032 CET1021059032116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:36.973027945 CET5903210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:36.978634119 CET5903210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:36.984055042 CET1021059032116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:37.660682917 CET1021059032116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:37.660877943 CET5903210210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:42.661947966 CET5903410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:42.667562962 CET1021059034116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:42.667619944 CET5903410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:42.673928976 CET5903410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:42.679420948 CET1021059034116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:43.340625048 CET1021059034116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:43.341028929 CET5903410210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:48.342981100 CET5903610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:48.348933935 CET1021059036116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:48.349037886 CET5903610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:48.357487917 CET5903610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:48.363123894 CET1021059036116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:48.653568029 CET5903610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:48.659395933 CET1021059036116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:49.052956104 CET1021059036116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:49.053232908 CET5903610210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:54.054936886 CET5903810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:54.061269045 CET1021059038116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:54.061387062 CET5903810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:54.067284107 CET5903810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:54.072906017 CET1021059038116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:54.726291895 CET5903810210192.168.2.23116.205.177.132
                                              Oct 28, 2024 19:10:54.731914997 CET1021059038116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:54.770272017 CET1021059038116.205.177.132192.168.2.23
                                              Oct 28, 2024 19:10:54.770452976 CET5903810210192.168.2.23116.205.177.132
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 28, 2024 19:09:23.294143915 CET4359153192.168.2.231.1.1.1
                                              Oct 28, 2024 19:09:24.111072063 CET53435911.1.1.1192.168.2.23
                                              Oct 28, 2024 19:09:57.117311001 CET4318353192.168.2.231.1.1.1
                                              Oct 28, 2024 19:09:57.563766003 CET53431831.1.1.1192.168.2.23
                                              Oct 28, 2024 19:10:30.568907022 CET3728453192.168.2.231.1.1.1
                                              Oct 28, 2024 19:10:31.262249947 CET53372841.1.1.1192.168.2.23
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Oct 28, 2024 19:09:23.294143915 CET192.168.2.231.1.1.10x82c0Standard query (0)mhacker.ccA (IP address)IN (0x0001)false
                                              Oct 28, 2024 19:09:57.117311001 CET192.168.2.231.1.1.10x5e6dStandard query (0)mhacker.ccA (IP address)IN (0x0001)false
                                              Oct 28, 2024 19:10:30.568907022 CET192.168.2.231.1.1.10xcbb2Standard query (0)mhacker.ccA (IP address)IN (0x0001)false

                                              System Behavior

                                              Start time (UTC):18:08:51
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:/tmp/na.elf
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:51
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:51
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '/exit/d' /etc/rc.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:51
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e /exit/d /etc/rc.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '/^\r\n|\r|\n$/d' /etc/rc.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e /^||$/d /etc/rc.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '/na.elf reboot/d' /etc/rc.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e "/na.elf reboot/d" /etc/rc.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '2 i/tmp/na.elf reboot' /etc/rc.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e "2 i/tmp/na.elf reboot" /etc/rc.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/rc.d/rc.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e "2 i/tmp/na.elf reboot start" /etc/rc.d/rc.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "sed -i -e '2 i/tmp/na.elf reboot start' /etc/init.d/boot.local>nul 2>nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/sed
                                              Arguments:sed -i -e "2 i/tmp/na.elf reboot start" /etc/init.d/boot.local
                                              File size:121288 bytes
                                              MD5 hash:885062561f66aa1d4af4c54b9e7cc81a

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "rm -rf nul"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/rm
                                              Arguments:rm -rf nul
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:sh -c "rm -rf nul 2"
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/bin/sh
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/usr/bin/rm
                                              Arguments:rm -rf nul 2
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):18:08:52
                                              Start date (UTC):28/10/2024
                                              Path:/tmp/na.elf
                                              Arguments:-
                                              File size:826008 bytes
                                              MD5 hash:8ec928a5e02d8af1d373e34b185cc331