Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1560453
MD5:a9d64be9ff4fba73dcfdd4ed203d63ff
SHA1:0107489cb35a8b9e8de5754ddae4853fe2510a49
SHA256:689dc11cf67c279bb00fe5e6ea3b499decd1f300e37b459aa6183ac39d050a5f
Tags:user-elfdigest
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1560453
Start date and time:2024-11-21 20:33:14 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@26/0
  • VT rate limit hit for: x86.elf
Command:/tmp/x86.elf
PID:5529
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
you are now apart of hail cock botnet
Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 5529, Parent: 5454, MD5: a9d64be9ff4fba73dcfdd4ed203d63ff) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 5530, Parent: 5529)
    • x86.elf New Fork (PID: 5531, Parent: 5529)
    • x86.elf New Fork (PID: 5535, Parent: 5529)
  • cleanup
SourceRuleDescriptionAuthorStrings
x86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x8794:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
x86.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x8f83:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
x86.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x5c16:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0xab1c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
x86.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xc8d6:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
x86.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x8b43:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
5529.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x8794:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5529.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x8f83:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5529.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x5c16:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0xab1c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5529.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0xc8d6:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
5529.1.0000000000400000.000000000040f000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x8b43:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 2 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86.elfReversingLabs: Detection: 18%
Source: x86.elfJoe Sandbox ML: detected

Networking

barindex
Source: global trafficTCP traffic: 194.58.66.244 ports 16366,3,4,5,9,4359
Source: global trafficTCP traffic: 193.233.193.45 ports 0,1,2,3,9,21390
Source: global trafficTCP traffic: 31.13.248.13 ports 0,1,10846,4,6,8
Source: global trafficTCP traffic: 103.136.150.114 ports 9576,20377,10053,5,6,7,9
Source: global trafficTCP traffic: 45.140.169.21 ports 19343,1,11407,3,7,8,17138
Source: global trafficTCP traffic: 192.168.2.15:48626 -> 103.136.150.114:9576
Source: global trafficTCP traffic: 192.168.2.15:52510 -> 107.189.8.204:9725
Source: global trafficTCP traffic: 192.168.2.15:35398 -> 176.32.39.112:6888
Source: global trafficTCP traffic: 192.168.2.15:46270 -> 45.140.169.21:17138
Source: global trafficTCP traffic: 192.168.2.15:35552 -> 198.98.49.215:10644
Source: global trafficTCP traffic: 192.168.2.15:41372 -> 81.29.149.178:9885
Source: global trafficTCP traffic: 192.168.2.15:46744 -> 27.102.118.111:5264
Source: global trafficTCP traffic: 192.168.2.15:33522 -> 193.233.193.45:21390
Source: global trafficTCP traffic: 192.168.2.15:51108 -> 31.13.248.89:18865
Source: global trafficTCP traffic: 192.168.2.15:32904 -> 209.141.61.182:5262
Source: global trafficTCP traffic: 192.168.2.15:50410 -> 209.141.49.186:11564
Source: global trafficTCP traffic: 192.168.2.15:46680 -> 194.58.66.244:4359
Source: global trafficTCP traffic: 192.168.2.15:44208 -> 31.13.248.13:10846
Source: global trafficTCP traffic: 192.168.2.15:38422 -> 88.151.195.157:21235
Source: /tmp/x86.elf (PID: 5529)Socket: 127.0.0.1:1172Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 107.189.8.204
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 176.32.39.112
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 198.98.49.215
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 81.29.149.178
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 27.102.118.111
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 45.140.169.21
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: unknownTCP traffic detected without corresponding DNS query: 103.136.150.114
Source: global trafficDNS traffic detected: DNS query: kingstonwikkerink.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5529.1.0000000000400000.000000000040f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.troj.linELF@0/0@26/0
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5591/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5592/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5593/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5594/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5595/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5596/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5597/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5598/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5370/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5590/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5599/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5556/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5589/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5600/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5601/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5558/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5602/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5603/statusJump to behavior
Source: /tmp/x86.elf (PID: 5531)File opened: /proc/5604/statusJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
x86.elf18%ReversingLabsLinux.Backdoor.Mirai
x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalse
    high
    kingstonwikkerink.dyn
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      194.58.66.244
      unknownRussian Federation
      2118RELCOM-ASRelcomGroup19022019RUtrue
      193.233.193.45
      unknownRussian Federation
      2895FREE-NET-ASFREEnetEUtrue
      27.102.118.111
      unknownKorea Republic of
      45996GNJ-AS-KRDAOUTECHNOLOGYKRfalse
      31.13.248.89
      unknownBulgaria
      34224NETERRA-ASBGfalse
      198.98.49.215
      unknownUnited States
      53667PONYNETUSfalse
      88.151.195.157
      unknownAzerbaijan
      15723AZERONLINEAZfalse
      81.29.149.178
      unknownSwitzerland
      39616COMUNICA_IT_SERVICESCHfalse
      45.140.169.21
      unknownRussian Federation
      51659ASBAXETRUtrue
      209.141.61.182
      unknownUnited States
      53667PONYNETUSfalse
      31.13.248.13
      unknownBulgaria
      34224NETERRA-ASBGtrue
      107.189.8.204
      unknownUnited States
      53667PONYNETUSfalse
      176.32.39.112
      unknownRussian Federation
      51659ASBAXETRUfalse
      209.141.49.186
      unknownUnited States
      53667PONYNETUSfalse
      103.136.150.114
      unknownHong Kong
      46261QUICKPACKETUStrue
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      198.98.49.215mpsl.elfGet hashmaliciousUnknownBrowse
        arm5.elfGet hashmaliciousUnknownBrowse
          194.58.66.244ppc.elfGet hashmaliciousUnknownBrowse
            hmips.elfGet hashmaliciousUnknownBrowse
              193.233.193.45ppc.elfGet hashmaliciousUnknownBrowse
                hmips.elfGet hashmaliciousUnknownBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    harm4.elfGet hashmaliciousUnknownBrowse
                      harm5.elfGet hashmaliciousUnknownBrowse
                        nshsh4.elfGet hashmaliciousUnknownBrowse
                          nsharm5.elfGet hashmaliciousUnknownBrowse
                            nsharm.elfGet hashmaliciousUnknownBrowse
                              nshppc.elfGet hashmaliciousUnknownBrowse
                                nshmips.elfGet hashmaliciousUnknownBrowse
                                  27.102.118.111ppc.elfGet hashmaliciousUnknownBrowse
                                    81.29.149.178hmips.elfGet hashmaliciousUnknownBrowse
                                      arm5.elfGet hashmaliciousUnknownBrowse
                                        ppc.elfGet hashmaliciousUnknownBrowse
                                          harm4.elfGet hashmaliciousUnknownBrowse
                                            harm5.elfGet hashmaliciousUnknownBrowse
                                              nshsh4.elfGet hashmaliciousUnknownBrowse
                                                nsharm7.elfGet hashmaliciousUnknownBrowse
                                                  nsharm.elfGet hashmaliciousUnknownBrowse
                                                    nshppc.elfGet hashmaliciousUnknownBrowse
                                                      nshmips.elfGet hashmaliciousUnknownBrowse
                                                        31.13.248.89ppc.elfGet hashmaliciousUnknownBrowse
                                                          arm5.elfGet hashmaliciousUnknownBrowse
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                              arm.elfGet hashmaliciousUnknownBrowse
                                                                harm4.elfGet hashmaliciousUnknownBrowse
                                                                  harm5.elfGet hashmaliciousUnknownBrowse
                                                                    harm4.elfGet hashmaliciousUnknownBrowse
                                                                      nshsh4.elfGet hashmaliciousUnknownBrowse
                                                                        nsharm7.elfGet hashmaliciousUnknownBrowse
                                                                          nshppc.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comarm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            la.bot.mips.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            7kM7p7yctU.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            la.bot.arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.24
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            NETERRA-ASBGppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.13
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.13
                                                                            medk.msiGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                            • 87.120.37.120
                                                                            tab.dll.dllGet hashmaliciousBruteRatel, LatrodectusBrowse
                                                                            • 87.120.37.120
                                                                            arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            harm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            harm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 31.13.248.89
                                                                            RELCOM-ASRelcomGroup19022019RUppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 194.87.30.79
                                                                            Supply Contract 12 Additional Agreement to 76_24_.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                            • 194.58.83.68
                                                                            lchs.exeGet hashmaliciousQuasarBrowse
                                                                            • 193.124.33.141
                                                                            jKira.armGet hashmaliciousMiraiBrowse
                                                                            • 195.133.54.44
                                                                            GNJ-AS-KRDAOUTECHNOLOGYKRppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.118.111
                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 14.129.24.157
                                                                            nuklear.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 1.18.64.186
                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 1.17.85.123
                                                                            sh4.elfGet hashmaliciousMiraiBrowse
                                                                            • 1.17.85.151
                                                                            x86.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 115.71.116.179
                                                                            la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.102.158.214
                                                                            botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 27.103.206.241
                                                                            czHBnd67gp.elfGet hashmaliciousUnknownBrowse
                                                                            • 1.17.85.185
                                                                            la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                            • 27.103.36.59
                                                                            FREE-NET-ASFREEnetEUowari.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 147.45.234.212
                                                                            pdusf6w2SJ.exeGet hashmaliciousRedLineBrowse
                                                                            • 147.45.44.221
                                                                            ppc.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            hmips.elfGet hashmaliciousUnknownBrowse
                                                                            • 193.233.193.45
                                                                            file.exeGet hashmaliciousDanaBotBrowse
                                                                            • 193.233.232.101
                                                                            xd.spc.elfGet hashmaliciousMiraiBrowse
                                                                            • 193.233.234.114
                                                                            RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                            • 193.233.203.63
                                                                            RECIBO TRANSFERENCIA#0000078.exeGet hashmaliciousUnknownBrowse
                                                                            • 193.233.203.63
                                                                            n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                            • 147.45.47.81
                                                                            nlJ2sNaZVi.exeGet hashmaliciousLummaCBrowse
                                                                            • 147.45.44.131
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):6.2601269140156655
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:x86.elf
                                                                            File size:63'416 bytes
                                                                            MD5:a9d64be9ff4fba73dcfdd4ed203d63ff
                                                                            SHA1:0107489cb35a8b9e8de5754ddae4853fe2510a49
                                                                            SHA256:689dc11cf67c279bb00fe5e6ea3b499decd1f300e37b459aa6183ac39d050a5f
                                                                            SHA512:5e855192c33205b96332001c04e23cf77011c240591a46b83ff3a0945705fdd53b6e719057e6c47068eae81a00b8c276163adb408b31c35e434832a91d279a7d
                                                                            SSDEEP:1536:wPhOWQuxmmfZrFeU8ptubAN+h99YxDs27IasfcxPmeIEG6E:wP/QSfZwubAN+BYp1HYcxPmens
                                                                            TLSH:04536C17BAD1C0FDC49DC134076AA53AD9B3747D0335B62D6BD8FA226E89E212F6C940
                                                                            File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@.....$.......$.................................P.......P..............l..............Q.td....................................................H...._........H........

                                                                            ELF header

                                                                            Class:ELF64
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:Advanced Micro Devices X86-64
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x400194
                                                                            Flags:0x0
                                                                            ELF Header Size:64
                                                                            Program Header Offset:64
                                                                            Program Header Size:56
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:62712
                                                                            Section Header Size:64
                                                                            Number of Section Headers:11
                                                                            Header String Table Index:10
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                            .textPROGBITS0x4001000x1000xd0d60x00x6AX0016
                                                                            .finiPROGBITS0x40d1d60xd1d60xe0x00x6AX001
                                                                            .rodataPROGBITS0x40d2000xd2000x1c200x00x2A0032
                                                                            .eh_framePROGBITS0x40ee200xee200x40x00x2A004
                                                                            .ctorsPROGBITS0x50f0000xf0000x100x00x3WA008
                                                                            .dtorsPROGBITS0x50f0100xf0100x100x00x3WA008
                                                                            .dataPROGBITS0x50f0400xf0400x4700x00x3WA0032
                                                                            .bssNOBITS0x50f4c00xf4b00x67e80x00x3WA0032
                                                                            .shstrtabSTRTAB0x00xf4b00x480x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x4000000x4000000xee240xee246.37020x5R E0x100000.init .text .fini .rodata .eh_frame
                                                                            LOAD0xf0000x50f0000x50f0000x4b00x6ca82.37750x6RW 0x100000.ctors .dtors .data .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 21, 2024 20:33:58.722934961 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:33:58.842540979 CET957648626103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:33:58.842617989 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:33:58.842645884 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:33:58.962272882 CET957648626103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:33:58.962351084 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:33:59.082067013 CET957648626103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:34:00.798670053 CET957648626103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:34:00.798780918 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:34:00.798825026 CET486269576192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:34:06.039273024 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:06.160197020 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:06.160268068 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:06.160298109 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:06.280726910 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:06.280808926 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:06.400810957 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:16.167742014 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:16.287648916 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:28.065434933 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:28.065642118 CET525109725192.168.2.15107.189.8.204
                                                                            Nov 21, 2024 20:34:28.190088034 CET972552510107.189.8.204192.168.2.15
                                                                            Nov 21, 2024 20:34:33.405698061 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:33.525614977 CET688835398176.32.39.112192.168.2.15
                                                                            Nov 21, 2024 20:34:33.525686026 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:33.525713921 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:33.645508051 CET688835398176.32.39.112192.168.2.15
                                                                            Nov 21, 2024 20:34:33.645569086 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:33.765233040 CET688835398176.32.39.112192.168.2.15
                                                                            Nov 21, 2024 20:34:35.164412975 CET688835398176.32.39.112192.168.2.15
                                                                            Nov 21, 2024 20:34:35.164779902 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:35.164779902 CET353986888192.168.2.15176.32.39.112
                                                                            Nov 21, 2024 20:34:40.477823019 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:40.598325014 CET171384627045.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:34:40.598468065 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:40.598516941 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:40.718290091 CET171384627045.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:34:40.718472958 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:40.838475943 CET171384627045.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:34:42.253034115 CET171384627045.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:34:42.253273010 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:42.253273964 CET4627017138192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:34:47.737771034 CET3555210644192.168.2.15198.98.49.215
                                                                            Nov 21, 2024 20:34:47.857461929 CET1064435552198.98.49.215192.168.2.15
                                                                            Nov 21, 2024 20:34:47.857753038 CET3555210644192.168.2.15198.98.49.215
                                                                            Nov 21, 2024 20:34:47.857753992 CET3555210644192.168.2.15198.98.49.215
                                                                            Nov 21, 2024 20:34:47.979005098 CET1064435552198.98.49.215192.168.2.15
                                                                            Nov 21, 2024 20:34:47.979183912 CET3555210644192.168.2.15198.98.49.215
                                                                            Nov 21, 2024 20:34:48.099124908 CET1064435552198.98.49.215192.168.2.15
                                                                            Nov 21, 2024 20:35:09.825433016 CET1064435552198.98.49.215192.168.2.15
                                                                            Nov 21, 2024 20:35:09.826021910 CET3555210644192.168.2.15198.98.49.215
                                                                            Nov 21, 2024 20:35:09.946799994 CET1064435552198.98.49.215192.168.2.15
                                                                            Nov 21, 2024 20:35:15.231813908 CET413729885192.168.2.1581.29.149.178
                                                                            Nov 21, 2024 20:35:15.353514910 CET98854137281.29.149.178192.168.2.15
                                                                            Nov 21, 2024 20:35:15.353636980 CET413729885192.168.2.1581.29.149.178
                                                                            Nov 21, 2024 20:35:15.353681087 CET413729885192.168.2.1581.29.149.178
                                                                            Nov 21, 2024 20:35:15.473423958 CET98854137281.29.149.178192.168.2.15
                                                                            Nov 21, 2024 20:35:15.473634005 CET413729885192.168.2.1581.29.149.178
                                                                            Nov 21, 2024 20:35:15.594321966 CET98854137281.29.149.178192.168.2.15
                                                                            Nov 21, 2024 20:35:37.325880051 CET98854137281.29.149.178192.168.2.15
                                                                            Nov 21, 2024 20:35:37.326322079 CET413729885192.168.2.1581.29.149.178
                                                                            Nov 21, 2024 20:35:37.448128939 CET98854137281.29.149.178192.168.2.15
                                                                            Nov 21, 2024 20:35:43.062980890 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:43.184402943 CET52644674427.102.118.111192.168.2.15
                                                                            Nov 21, 2024 20:35:43.184631109 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:43.184689045 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:43.305222988 CET52644674427.102.118.111192.168.2.15
                                                                            Nov 21, 2024 20:35:43.305421114 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:43.431253910 CET52644674427.102.118.111192.168.2.15
                                                                            Nov 21, 2024 20:35:45.117700100 CET52644674427.102.118.111192.168.2.15
                                                                            Nov 21, 2024 20:35:45.117974997 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:45.118036985 CET467445264192.168.2.1527.102.118.111
                                                                            Nov 21, 2024 20:35:50.366601944 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:50.492733955 CET114075291645.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:35:50.492995024 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:50.492995024 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:50.612817049 CET114075291645.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:35:50.612914085 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:50.732597113 CET114075291645.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:35:52.157751083 CET114075291645.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:35:52.157987118 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:52.158013105 CET5291611407192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:35:57.690293074 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:35:57.811460972 CET1005344936103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:35:57.811556101 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:35:57.811556101 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:35:57.931168079 CET1005344936103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:35:57.931329966 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:35:58.051834106 CET1005344936103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:35:59.686158895 CET1005344936103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:35:59.686343908 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:35:59.686367989 CET4493610053192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:04.938118935 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:05.062366009 CET193433437445.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:36:05.062623978 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:05.062623978 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:05.188996077 CET193433437445.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:36:05.189172029 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:05.308779001 CET193433437445.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:36:06.911947012 CET193433437445.140.169.21192.168.2.15
                                                                            Nov 21, 2024 20:36:06.912094116 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:06.912133932 CET3437419343192.168.2.1545.140.169.21
                                                                            Nov 21, 2024 20:36:12.185827971 CET3352221390192.168.2.15193.233.193.45
                                                                            Nov 21, 2024 20:36:12.305433989 CET2139033522193.233.193.45192.168.2.15
                                                                            Nov 21, 2024 20:36:12.305732965 CET3352221390192.168.2.15193.233.193.45
                                                                            Nov 21, 2024 20:36:12.305911064 CET3352221390192.168.2.15193.233.193.45
                                                                            Nov 21, 2024 20:36:12.425887108 CET2139033522193.233.193.45192.168.2.15
                                                                            Nov 21, 2024 20:36:12.426054955 CET3352221390192.168.2.15193.233.193.45
                                                                            Nov 21, 2024 20:36:12.545886993 CET2139033522193.233.193.45192.168.2.15
                                                                            Nov 21, 2024 20:36:14.878665924 CET2139033522193.233.193.45192.168.2.15
                                                                            Nov 21, 2024 20:36:14.878953934 CET3352221390192.168.2.15193.233.193.45
                                                                            Nov 21, 2024 20:36:15.001892090 CET2139033522193.233.193.45192.168.2.15
                                                                            Nov 21, 2024 20:36:20.128809929 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:20.248297930 CET2037732932103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:36:20.248425961 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:20.248531103 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:20.368050098 CET2037732932103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:36:20.368145943 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:20.562232018 CET2037732932103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:36:22.123415947 CET2037732932103.136.150.114192.168.2.15
                                                                            Nov 21, 2024 20:36:22.123610973 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:22.123651028 CET3293220377192.168.2.15103.136.150.114
                                                                            Nov 21, 2024 20:36:27.373354912 CET5110818865192.168.2.1531.13.248.89
                                                                            Nov 21, 2024 20:36:27.493124962 CET188655110831.13.248.89192.168.2.15
                                                                            Nov 21, 2024 20:36:27.493233919 CET5110818865192.168.2.1531.13.248.89
                                                                            Nov 21, 2024 20:36:27.493278027 CET5110818865192.168.2.1531.13.248.89
                                                                            Nov 21, 2024 20:36:27.612881899 CET188655110831.13.248.89192.168.2.15
                                                                            Nov 21, 2024 20:36:27.612994909 CET5110818865192.168.2.1531.13.248.89
                                                                            Nov 21, 2024 20:36:27.732594013 CET188655110831.13.248.89192.168.2.15
                                                                            Nov 21, 2024 20:36:29.743865013 CET188655110831.13.248.89192.168.2.15
                                                                            Nov 21, 2024 20:36:29.744044065 CET5110818865192.168.2.1531.13.248.89
                                                                            Nov 21, 2024 20:36:29.863564968 CET188655110831.13.248.89192.168.2.15
                                                                            Nov 21, 2024 20:36:35.009916067 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:35.129517078 CET526232904209.141.61.182192.168.2.15
                                                                            Nov 21, 2024 20:36:35.129681110 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:35.129731894 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:35.249308109 CET526232904209.141.61.182192.168.2.15
                                                                            Nov 21, 2024 20:36:35.249571085 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:35.374449968 CET526232904209.141.61.182192.168.2.15
                                                                            Nov 21, 2024 20:36:36.405708075 CET526232904209.141.61.182192.168.2.15
                                                                            Nov 21, 2024 20:36:36.405962944 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:36.406030893 CET329045262192.168.2.15209.141.61.182
                                                                            Nov 21, 2024 20:36:41.649028063 CET5041011564192.168.2.15209.141.49.186
                                                                            Nov 21, 2024 20:36:41.774090052 CET1156450410209.141.49.186192.168.2.15
                                                                            Nov 21, 2024 20:36:41.774230957 CET5041011564192.168.2.15209.141.49.186
                                                                            Nov 21, 2024 20:36:41.774264097 CET5041011564192.168.2.15209.141.49.186
                                                                            Nov 21, 2024 20:36:41.897412062 CET1156450410209.141.49.186192.168.2.15
                                                                            Nov 21, 2024 20:36:41.897521019 CET5041011564192.168.2.15209.141.49.186
                                                                            Nov 21, 2024 20:36:42.025382042 CET1156450410209.141.49.186192.168.2.15
                                                                            Nov 21, 2024 20:37:03.749216080 CET1156450410209.141.49.186192.168.2.15
                                                                            Nov 21, 2024 20:37:03.749560118 CET5041011564192.168.2.15209.141.49.186
                                                                            Nov 21, 2024 20:37:03.874696970 CET1156450410209.141.49.186192.168.2.15
                                                                            Nov 21, 2024 20:37:08.998011112 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:09.120543003 CET435946680194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:09.120660067 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:09.120702982 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:09.240309000 CET435946680194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:09.240417957 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:09.611031055 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:09.628480911 CET435946680194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:09.733474016 CET435946680194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:11.140017986 CET435946680194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:11.140168905 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:11.140212059 CET466804359192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:17.258533001 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:17.379385948 CET108464420831.13.248.13192.168.2.15
                                                                            Nov 21, 2024 20:37:17.379540920 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:17.379609108 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:17.505666971 CET108464420831.13.248.13192.168.2.15
                                                                            Nov 21, 2024 20:37:17.505819082 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:17.626650095 CET108464420831.13.248.13192.168.2.15
                                                                            Nov 21, 2024 20:37:18.973896980 CET108464420831.13.248.13192.168.2.15
                                                                            Nov 21, 2024 20:37:18.974216938 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:18.974216938 CET4420810846192.168.2.1531.13.248.13
                                                                            Nov 21, 2024 20:37:24.237884998 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:24.358447075 CET212353842288.151.195.157192.168.2.15
                                                                            Nov 21, 2024 20:37:24.358654022 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:24.358715057 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:24.483293056 CET212353842288.151.195.157192.168.2.15
                                                                            Nov 21, 2024 20:37:24.483407021 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:24.603235006 CET212353842288.151.195.157192.168.2.15
                                                                            Nov 21, 2024 20:37:26.043998003 CET212353842288.151.195.157192.168.2.15
                                                                            Nov 21, 2024 20:37:26.044184923 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:26.044239044 CET3842221235192.168.2.1588.151.195.157
                                                                            Nov 21, 2024 20:37:31.292025089 CET6079216366192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:31.412374020 CET1636660792194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:31.412561893 CET6079216366192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:31.412595987 CET6079216366192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:31.532201052 CET1636660792194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:31.532363892 CET6079216366192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:31.652050018 CET1636660792194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:33.006525993 CET1636660792194.58.66.244192.168.2.15
                                                                            Nov 21, 2024 20:37:33.006635904 CET6079216366192.168.2.15194.58.66.244
                                                                            Nov 21, 2024 20:37:33.006673098 CET6079216366192.168.2.15194.58.66.244
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Nov 21, 2024 20:33:58.481462002 CET3341653192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:33:58.722346067 CET533341681.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:34:05.800353050 CET4036353192.168.2.15213.202.211.221
                                                                            Nov 21, 2024 20:34:06.038750887 CET5340363213.202.211.221192.168.2.15
                                                                            Nov 21, 2024 20:34:33.068039894 CET5627453192.168.2.15109.91.184.21
                                                                            Nov 21, 2024 20:34:33.405147076 CET5356274109.91.184.21192.168.2.15
                                                                            Nov 21, 2024 20:34:40.167258024 CET5550553192.168.2.15168.235.111.72
                                                                            Nov 21, 2024 20:34:40.476914883 CET5355505168.235.111.72192.168.2.15
                                                                            Nov 21, 2024 20:34:47.257545948 CET4343153192.168.2.1551.158.108.203
                                                                            Nov 21, 2024 20:34:47.496117115 CET534343151.158.108.203192.168.2.15
                                                                            Nov 21, 2024 20:34:47.497680902 CET4534653192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:34:47.736840010 CET534534681.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:35:14.828804970 CET5411153192.168.2.15168.138.12.137
                                                                            Nov 21, 2024 20:35:15.230586052 CET5354111168.138.12.137192.168.2.15
                                                                            Nov 21, 2024 20:35:42.329602003 CET4095453192.168.2.15152.53.15.127
                                                                            Nov 21, 2024 20:35:42.575942993 CET5340954152.53.15.127192.168.2.15
                                                                            Nov 21, 2024 20:35:42.577554941 CET5972653192.168.2.15152.53.15.127
                                                                            Nov 21, 2024 20:35:42.821196079 CET5359726152.53.15.127192.168.2.15
                                                                            Nov 21, 2024 20:35:42.823107004 CET5542653192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:35:43.061883926 CET535542681.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:35:50.120548964 CET3799053192.168.2.15202.61.197.122
                                                                            Nov 21, 2024 20:35:50.365690947 CET5337990202.61.197.122192.168.2.15
                                                                            Nov 21, 2024 20:35:57.161756992 CET5157253192.168.2.15185.181.61.24
                                                                            Nov 21, 2024 20:35:57.689013004 CET5351572185.181.61.24192.168.2.15
                                                                            Nov 21, 2024 20:36:04.689548969 CET5263553192.168.2.15202.61.197.122
                                                                            Nov 21, 2024 20:36:04.937051058 CET5352635202.61.197.122192.168.2.15
                                                                            Nov 21, 2024 20:36:11.915638924 CET5833053192.168.2.15185.181.61.24
                                                                            Nov 21, 2024 20:36:12.184874058 CET5358330185.181.61.24192.168.2.15
                                                                            Nov 21, 2024 20:36:19.881673098 CET5089253192.168.2.15202.61.197.122
                                                                            Nov 21, 2024 20:36:20.127780914 CET5350892202.61.197.122192.168.2.15
                                                                            Nov 21, 2024 20:36:27.126723051 CET5323453192.168.2.15217.160.70.42
                                                                            Nov 21, 2024 20:36:27.372267008 CET5353234217.160.70.42192.168.2.15
                                                                            Nov 21, 2024 20:36:34.747308016 CET4006153192.168.2.15185.181.61.24
                                                                            Nov 21, 2024 20:36:35.009038925 CET5340061185.181.61.24192.168.2.15
                                                                            Nov 21, 2024 20:36:41.409471989 CET6052453192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:36:41.647934914 CET536052481.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:36:43.745716095 CET5197853192.168.2.151.1.1.1
                                                                            Nov 21, 2024 20:36:43.745778084 CET5947753192.168.2.151.1.1.1
                                                                            Nov 21, 2024 20:36:43.888365030 CET53594771.1.1.1192.168.2.15
                                                                            Nov 21, 2024 20:36:44.005367041 CET53519781.1.1.1192.168.2.15
                                                                            Nov 21, 2024 20:37:08.752662897 CET3396953192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:37:08.996805906 CET533396981.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:37:16.144066095 CET4321753192.168.2.15194.36.144.87
                                                                            Nov 21, 2024 20:37:16.767713070 CET5343217194.36.144.87192.168.2.15
                                                                            Nov 21, 2024 20:37:16.769465923 CET5942453192.168.2.15152.53.15.127
                                                                            Nov 21, 2024 20:37:17.017268896 CET5359424152.53.15.127192.168.2.15
                                                                            Nov 21, 2024 20:37:17.019016981 CET4287053192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:37:17.257623911 CET534287081.169.136.222192.168.2.15
                                                                            Nov 21, 2024 20:37:23.977464914 CET4560553192.168.2.15185.181.61.24
                                                                            Nov 21, 2024 20:37:24.237190962 CET5345605185.181.61.24192.168.2.15
                                                                            Nov 21, 2024 20:37:31.046812057 CET5342153192.168.2.1581.169.136.222
                                                                            Nov 21, 2024 20:37:31.290987015 CET535342181.169.136.222192.168.2.15
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Nov 21, 2024 20:33:58.481462002 CET192.168.2.1581.169.136.2220x3f7eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:34:05.800353050 CET192.168.2.15213.202.211.2210x178dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:34:33.068039894 CET192.168.2.15109.91.184.210xe59fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:34:40.167258024 CET192.168.2.15168.235.111.720x1bd5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:34:47.257545948 CET192.168.2.1551.158.108.2030x175fStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:34:47.497680902 CET192.168.2.1581.169.136.2220x7f1dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:14.828804970 CET192.168.2.15168.138.12.1370xbe80Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:42.329602003 CET192.168.2.15152.53.15.1270xea75Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:42.577554941 CET192.168.2.15152.53.15.1270x5468Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:42.823107004 CET192.168.2.1581.169.136.2220xe3dbStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:50.120548964 CET192.168.2.15202.61.197.1220xdeadStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:35:57.161756992 CET192.168.2.15185.181.61.240x3158Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:04.689548969 CET192.168.2.15202.61.197.1220xba8cStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:11.915638924 CET192.168.2.15185.181.61.240x7076Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:19.881673098 CET192.168.2.15202.61.197.1220xa68Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:27.126723051 CET192.168.2.15217.160.70.420xbcc6Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:34.747308016 CET192.168.2.15185.181.61.240xb92eStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:41.409471989 CET192.168.2.1581.169.136.2220x8f77Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:43.745716095 CET192.168.2.151.1.1.10x34faStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:43.745778084 CET192.168.2.151.1.1.10x8799Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            Nov 21, 2024 20:37:08.752662897 CET192.168.2.1581.169.136.2220xbac5Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:37:16.144066095 CET192.168.2.15194.36.144.870x75dStandard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:37:16.769465923 CET192.168.2.15152.53.15.1270x1b43Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:37:17.019016981 CET192.168.2.1581.169.136.2220xd582Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:37:23.977464914 CET192.168.2.15185.181.61.240xb5a2Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:37:31.046812057 CET192.168.2.1581.169.136.2220xbb66Standard query (0)kingstonwikkerink.dynA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Nov 21, 2024 20:36:44.005367041 CET1.1.1.1192.168.2.150x34faNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Nov 21, 2024 20:36:44.005367041 CET1.1.1.1192.168.2.150x34faNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):19:33:57
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/x86.elf
                                                                            Arguments:/tmp/x86.elf
                                                                            File size:63416 bytes
                                                                            MD5 hash:a9d64be9ff4fba73dcfdd4ed203d63ff

                                                                            Start time (UTC):19:33:57
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/x86.elf
                                                                            Arguments:-
                                                                            File size:63416 bytes
                                                                            MD5 hash:a9d64be9ff4fba73dcfdd4ed203d63ff

                                                                            Start time (UTC):19:33:57
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/x86.elf
                                                                            Arguments:-
                                                                            File size:63416 bytes
                                                                            MD5 hash:a9d64be9ff4fba73dcfdd4ed203d63ff

                                                                            Start time (UTC):19:33:57
                                                                            Start date (UTC):21/11/2024
                                                                            Path:/tmp/x86.elf
                                                                            Arguments:-
                                                                            File size:63416 bytes
                                                                            MD5 hash:a9d64be9ff4fba73dcfdd4ed203d63ff