Edit tour

Linux Analysis Report
.5r3fqt67ew531has4231.dbg.elf

Overview

General Information

Sample name:.5r3fqt67ew531has4231.dbg.elf
Analysis ID:1644190
MD5:c3b4ca2599257946c9bfd64ccd72542b
SHA1:a07b1dc3e4397e6eb2723275b92ef5e2686b584b
SHA256:62a16662dcdd48b56e6baf75d4d8dfe763e97de9e47fda52965231aa0f4ac41b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Gafgyt, Moobot, Okiru
Score:100
Range:0 - 100

Signatures

Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Gafgyt
Yara detected Mirai
Yara detected Moobot
Yara detected Okiru
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1644190
Start date and time:2025-03-20 12:44:02 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:.5r3fqt67ew531has4231.dbg.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@2/0
Command:/tmp/.5r3fqt67ew531has4231.dbg.elf
PID:5439
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
The_Neko_Government_Initialised_The_Bot
Running out of exe (/tmp/.5r3fqt67ew531has4231.dbg.elf)
Running with maps_data (00400000-00425000 r-xp 00000000 00:00 0
00425000-00524000 ---p 00000000 00:00 0
00524000-00535000 rw-p 00000000 00:00 0
0213f000-02141000 rw-p 00000000 00:00 0 [heap]
7f5dc4032000-7f5dc4033000 r--p 00000000 fd:00 531606)
The Neko Government Has Initalised The Locker.
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
5441.1.0000000000400000.0000000000425000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
    5441.1.0000000000400000.0000000000425000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      5441.1.0000000000400000.0000000000425000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        5441.1.0000000000400000.0000000000425000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5441.1.0000000000400000.0000000000425000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
            Click to see the 45 entries
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-20T12:44:59.106174+010020304901Malware Command and Control Activity Detected192.168.2.1344990156.229.233.1049999TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-03-20T12:44:59.275116+010020304891Malware Command and Control Activity Detected156.229.233.1049999192.168.2.1344990TCP
            2025-03-20T12:45:05.354297+010020304891Malware Command and Control Activity Detected156.229.233.1049999192.168.2.1344990TCP
            2025-03-20T12:45:25.356784+010020304891Malware Command and Control Activity Detected156.229.233.1049999192.168.2.1344990TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: .5r3fqt67ew531has4231.dbg.elfVirustotal: Detection: 24%Perma Link
            Source: .5r3fqt67ew531has4231.dbg.elfReversingLabs: Detection: 33%

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.13:44990 -> 156.229.233.104:9999
            Source: Network trafficSuricata IDS: 2030489 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response : 156.229.233.104:9999 -> 192.168.2.13:44990
            Source: global trafficTCP traffic: 192.168.2.13:44990 -> 156.229.233.104:9999
            Source: /tmp/.5r3fqt67ew531has4231.dbg.elf (PID: 5439)Socket: 0.0.0.0:64230Jump to behavior
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: unknownTCP traffic detected without corresponding DNS query: 156.229.233.104
            Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
            Source: .5r3fqt67ew531has4231.dbg.elfString found in binary or memory: http://upx.sf.net
            Source: .5r3fqt67ew531has4231.dbg.elf, 5439.1.0000000000400000.0000000000425000.r-x.sdmp, .5r3fqt67ew531has4231.dbg.elf, 5441.1.0000000000400000.0000000000425000.r-x.sdmpString found in binary or memory: https://t.me/NekoLoliss

            System Summary

            barindex
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
            Source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: LOAD without section mappingsProgram segment: 0x400000
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
            Source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d0c57a2e os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ee7d3a33575ed3aa7431489a8fb18bf30cfd5d6c776066ab2a27f93303124b6, id = d0c57a2e-c10c-436c-be13-50a269326cf2, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
            Source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
            Source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@2/0

            Data Obfuscation

            barindex
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
            Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
            Source: .5r3fqt67ew531has4231.dbg.elfSubmission file: segment LOAD with 7.9836 entropy (max. 8.0)

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
            Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR
            Source: Yara matchFile source: 5441.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 5439.1.0000000000400000.0000000000425000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5439, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: .5r3fqt67ew531has4231.dbg.elf PID: 5441, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
            Obfuscated Files or Information
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Non-Standard Port
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1644190 Sample: .5r3fqt67ew531has4231.dbg.elf Startdate: 20/03/2025 Architecture: LINUX Score: 100 13 156.229.233.104, 44990, 9999 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 2->13 15 daisy.ubuntu.com 2->15 17 Suricata IDS alerts for network traffic 2->17 19 Malicious sample detected (through community Yara rule) 2->19 21 Detected Mirai 2->21 23 6 other signatures 2->23 7 .5r3fqt67ew531has4231.dbg.elf 2->7         started        signatures3 process4 process5 9 .5r3fqt67ew531has4231.dbg.elf 7->9         started        11 .5r3fqt67ew531has4231.dbg.elf 7->11         started       
            SourceDetectionScannerLabelLink
            .5r3fqt67ew531has4231.dbg.elf25%VirustotalBrowse
            .5r3fqt67ew531has4231.dbg.elf33%ReversingLabsLinux.Backdoor.Mirai
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches

            Download Network PCAP: filteredfull

            NameIPActiveMaliciousAntivirus DetectionReputation
            daisy.ubuntu.com
            162.213.35.24
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              http://upx.sf.net.5r3fqt67ew531has4231.dbg.elffalse
                high
                https://t.me/NekoLoliss.5r3fqt67ew531has4231.dbg.elf, 5439.1.0000000000400000.0000000000425000.r-x.sdmp, .5r3fqt67ew531has4231.dbg.elf, 5441.1.0000000000400000.0000000000425000.r-x.sdmpfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  156.229.233.104
                  unknownSeychelles
                  139086ONL-HKOCEANNETWORKLIMITEDHKtrue
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  156.229.233.104.5r3fqt67ew531has4231.x86.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    daisy.ubuntu.com.5r3fqt67ew531has4231.arm7.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    .5r3fqt67ew531has4231.arm5.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    main_arm6.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    arm5.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    debug.dbg.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.25
                    main_arm6.elfGet hashmaliciousMiraiBrowse
                    • 162.213.35.24
                    bot.mpsl.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    bot.arm6.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.24
                    bot.mips.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    bot.arm7.elfGet hashmaliciousUnknownBrowse
                    • 162.213.35.25
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    ONL-HKOCEANNETWORKLIMITEDHK.5r3fqt67ew531has4231.x86.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                    • 156.229.233.104
                    FV2025020697808.htmlGet hashmaliciousUnknownBrowse
                    • 156.229.228.198
                    FV2025020697808.htmlGet hashmaliciousUnknownBrowse
                    • 156.229.228.198
                    faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
                    • 156.229.228.198
                    faktura_FV2025020637756.htmlGet hashmaliciousUnknownBrowse
                    • 156.229.228.198
                    resgod.arm5.elfGet hashmaliciousMiraiBrowse
                    • 156.249.107.21
                    cbr.mpsl.elfGet hashmaliciousMiraiBrowse
                    • 156.249.125.168
                    nabmpsl.elfGet hashmaliciousUnknownBrowse
                    • 156.229.163.4
                    cbr.ppc.elfGet hashmaliciousMiraiBrowse
                    • 156.249.107.93
                    armv7l.elfGet hashmaliciousUnknownBrowse
                    • 45.202.74.234
                    No context
                    No context
                    No created / dropped files found
                    File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                    Entropy (8bit):7.982493581752035
                    TrID:
                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                    File name:.5r3fqt67ew531has4231.dbg.elf
                    File size:64'400 bytes
                    MD5:c3b4ca2599257946c9bfd64ccd72542b
                    SHA1:a07b1dc3e4397e6eb2723275b92ef5e2686b584b
                    SHA256:62a16662dcdd48b56e6baf75d4d8dfe763e97de9e47fda52965231aa0f4ac41b
                    SHA512:90eb2e433fec188cf054ebe56b63b199b8bfdebec30aacec893050c0eb236dd66702311969034fd8680f399bb391e070e686c1f66301b81d3148239ff5991c24
                    SSDEEP:1536:lruSaHQLXNlFDhI0bcRU13rdrRrDRfso4iVkyzKK7:M7wLXD1bGudVhfL4eKK7
                    TLSH:655302E31E47DFACC434997144D690DAFA22CC10513C9F9F80CF62AE9AEFD006A75962
                    File Content Preview:.ELF..............>.....H.@.....@...................@.8...@.......................@.......@...............................................A.......A..............G..............Q.td........................................................UPX!X..............

                    ELF header

                    Class:ELF64
                    Data:2's complement, little endian
                    Version:1 (current)
                    Machine:Advanced Micro Devices X86-64
                    Version Number:0x1
                    Type:EXEC (Executable file)
                    OS/ABI:UNIX - System V
                    ABI Version:0
                    Entry Point Address:0x40e848
                    Flags:0x0
                    ELF Header Size:64
                    Program Header Offset:64
                    Program Header Size:56
                    Number of Program Headers:3
                    Section Header Offset:0
                    Section Header Size:64
                    Number of Section Headers:0
                    Header String Table Index:0
                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                    LOAD0x00x4000000x4000000xfa960xfa967.98360x5R E0x100000
                    LOAD0x00x4100000x4100000x00x1247d00.00000x6RW 0x1000
                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                    Download Network PCAP: filteredfull

                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                    2025-03-20T12:44:59.106174+01002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.1344990156.229.233.1049999TCP
                    2025-03-20T12:44:59.275116+01002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1156.229.233.1049999192.168.2.1344990TCP
                    2025-03-20T12:45:05.354297+01002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1156.229.233.1049999192.168.2.1344990TCP
                    2025-03-20T12:45:25.356784+01002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1156.229.233.1049999192.168.2.1344990TCP
                    • Total Packets: 11
                    • 9999 undefined
                    • 53 (DNS)
                    TimestampSource PortDest PortSource IPDest IP
                    Mar 20, 2025 12:44:58.938468933 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:44:59.105469942 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:44:59.105582952 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:44:59.106173992 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:44:59.272900105 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:44:59.275115967 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:44:59.275212049 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:45:05.354296923 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:45:05.354553938 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:45:15.410279036 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:45:15.617082119 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:45:25.356784105 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:45:25.357235909 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:45:43.760987043 CET449909999192.168.2.13156.229.233.104
                    Mar 20, 2025 12:45:43.928222895 CET999944990156.229.233.104192.168.2.13
                    Mar 20, 2025 12:45:43.928597927 CET449909999192.168.2.13156.229.233.104
                    TimestampSource PortDest PortSource IPDest IP
                    Mar 20, 2025 12:47:38.879988909 CET5719453192.168.2.138.8.8.8
                    Mar 20, 2025 12:47:38.879988909 CET5484053192.168.2.138.8.8.8
                    Mar 20, 2025 12:47:38.970509052 CET53548408.8.8.8192.168.2.13
                    Mar 20, 2025 12:47:38.978220940 CET53571948.8.8.8192.168.2.13
                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                    Mar 20, 2025 12:47:38.879988909 CET192.168.2.138.8.8.80xa246Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                    Mar 20, 2025 12:47:38.879988909 CET192.168.2.138.8.8.80x8976Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                    Mar 20, 2025 12:47:38.978220940 CET8.8.8.8192.168.2.130xa246No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                    Mar 20, 2025 12:47:38.978220940 CET8.8.8.8192.168.2.130xa246No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                    System Behavior

                    Start time (UTC):11:44:57
                    Start date (UTC):20/03/2025
                    Path:/tmp/.5r3fqt67ew531has4231.dbg.elf
                    Arguments:/tmp/.5r3fqt67ew531has4231.dbg.elf
                    File size:64400 bytes
                    MD5 hash:c3b4ca2599257946c9bfd64ccd72542b

                    Start time (UTC):11:44:57
                    Start date (UTC):20/03/2025
                    Path:/tmp/.5r3fqt67ew531has4231.dbg.elf
                    Arguments:-
                    File size:64400 bytes
                    MD5 hash:c3b4ca2599257946c9bfd64ccd72542b

                    Start time (UTC):11:44:57
                    Start date (UTC):20/03/2025
                    Path:/tmp/.5r3fqt67ew531has4231.dbg.elf
                    Arguments:-
                    File size:64400 bytes
                    MD5 hash:c3b4ca2599257946c9bfd64ccd72542b