Edit tour

Linux Analysis Report
i686.elf

Overview

General Information

Sample name:i686.elf
Analysis ID:1648785
MD5:fd08ccf65f7b7d607118e99aa30a7362
SHA1:ee500829b19d1fcea6185391f1f0a41a67fd0738
SHA256:9863672abd454eb5a96ec06f6fdb6c8892665b379924e51146fef3f3b06176eb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sends malformed DNS queries
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648785
Start date and time:2025-03-26 08:03:19 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i686.elf
Detection:MAL
Classification:mal56.troj.evad.linELF@0/1@35/0
  • VT rate limit hit for: solarwhale.dyn. [malformed]
Command:/tmp/i686.elf
PID:6214
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
skidmark botnet
Standard Error:
  • system is lnxubuntu20
  • i686.elf (PID: 6214, Parent: 6133, MD5: fd08ccf65f7b7d607118e99aa30a7362) Arguments: /tmp/i686.elf
    • i686.elf New Fork (PID: 6215, Parent: 6214)
      • i686.elf New Fork (PID: 6216, Parent: 6215)
      • i686.elf New Fork (PID: 6217, Parent: 6215)
      • i686.elf New Fork (PID: 6218, Parent: 6215)
  • dash New Fork (PID: 6221, Parent: 4332)
  • rm (PID: 6221, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvA
  • dash New Fork (PID: 6222, Parent: 4332)
  • rm (PID: 6222, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvA
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: i686.elfReversingLabs: Detection: 16%

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: solarwhale.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:33608 -> 54.171.230.55:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownDNS traffic detected: query: echohorizon.dyn replaycode: Name error (3)
Source: unknownDNS traffic detected: query: solarwhale.dyn replaycode: Name error (3)
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownTCP traffic detected without corresponding DNS query: 175.30.53.20
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 51.77.149.139
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
Source: global trafficDNS traffic detected: DNS query: solarwhale.dyn
Source: global trafficDNS traffic detected: DNS query: echohorizon.dyn
Source: global trafficDNS traffic detected: DNS query: solarwhale.dyn. [malformed]
Source: i686.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 33608 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: LOAD without section mappingsProgram segment: 0x8048000
Source: /tmp/i686.elf (PID: 6217)SIGKILL sent: pid: 4432, result: successfulJump to behavior
Source: classification engineClassification label: mal56.troj.evad.linELF@0/1@35/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 5.00 Copyright (C) 1996-2025 the UPX Team. All Rights Reserved. $
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6230/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6232/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6231/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6234/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6233/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6236/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6235/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6227/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6226/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6229/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6228/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6241/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6240/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6242/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6238/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6237/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/6239/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/4509/cmdlineJump to behavior
Source: /tmp/i686.elf (PID: 6217)File opened: /proc/256/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvAJump to behavior
Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvAJump to behavior
Source: i686.elfSubmission file: segment LOAD with 7.8937 entropy (max. 8.0)
Source: i686.elfSubmission file: segment LOAD with 7.9775 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648785 Sample: i686.elf Startdate: 26/03/2025 Architecture: LINUX Score: 56 22 solarwhale.dyn. [malformed] 2->22 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 6 other IPs or domains 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Sample is packed with UPX 2->30 8 i686.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 32 Sends malformed DNS queries 22->32 process4 process5 14 i686.elf 8->14         started        process6 16 i686.elf 14->16         started        18 i686.elf 14->18         started        20 i686.elf 14->20         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
i686.elf17%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
echohorizon.dyn
unknown
unknownfalse
    high
    solarwhale.dyn
    unknown
    unknownfalse
      high
      solarwhale.dyn. [malformed]
      unknown
      unknowntrue
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.neti686.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          175.30.53.20
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          175.30.53.20arm7.elfGet hashmaliciousUnknownBrowse
            x86.elfGet hashmaliciousUnknownBrowse
              x86.elfGet hashmaliciousUnknownBrowse
                x86_64.elfGet hashmaliciousUnknownBrowse
                  arm.elfGet hashmaliciousUnknownBrowse
                    mpsl.elfGet hashmaliciousUnknownBrowse
                      gjsoX84ZOy.elfGet hashmaliciousMiraiBrowse
                        skwXrj6q72.elfGet hashmaliciousUnknownBrowse
                          VqY324s7TO.elfGet hashmaliciousUnknownBrowse
                            1v1A4KluJp.elfGet hashmaliciousUnknownBrowse
                              54.171.230.55na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                      morte.spc.elfGet hashmaliciousUnknownBrowse
                                        morte.mips.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            morte.x86.elfGet hashmaliciousUnknownBrowse
                                              main_ppc.elfGet hashmaliciousMiraiBrowse
                                                main_arm5.elfGet hashmaliciousMiraiBrowse
                                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                  91.189.91.43boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                    arm7.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                          morte.arm7.elfGet hashmaliciousUnknownBrowse
                                                            morte.m68k.elfGet hashmaliciousUnknownBrowse
                                                              morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                morte.ppc.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                      No context
                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                      CANONICAL-ASGBboatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 91.189.91.42
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                      • 185.125.190.26
                                                                      morte.arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      morte.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      morte.ppc.elfGet hashmaliciousUnknownBrowse
                                                                      • 91.189.91.42
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 91.189.91.42
                                                                      AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                                                      • 34.243.160.129
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.171.230.55
                                                                      https://energy-innovation-4916.my.salesforce-sites.com/enrGet hashmaliciousHTMLPhisherBrowse
                                                                      • 13.226.94.12
                                                                      boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                      • 34.243.160.129
                                                                      morte.arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 34.249.145.219
                                                                      morte.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 34.249.145.219
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 54.170.242.139
                                                                      morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 34.249.145.219
                                                                      morte.ppc.elfGet hashmaliciousUnknownBrowse
                                                                      • 34.249.145.219
                                                                      CHINANET-BACKBONENo31Jin-rongStreetCNarm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 175.30.53.20
                                                                      x86.elfGet hashmaliciousUnknownBrowse
                                                                      • 175.30.53.20
                                                                      https://energy-innovation-4916.my.salesforce-sites.com/enrGet hashmaliciousHTMLPhisherBrowse
                                                                      • 63.140.39.248
                                                                      https://www.google.com/url?sa=t&source=web&rct=j&opi=89978449&url=https://tucansport.com/sample-page/&ved=2ahUKEwjQ8uXI8KWMAxXnRzABHZNPGggQFnoECBcQAQ&usg=AOvVaw0aeev5ilte-Y3jh1kJeCpRGet hashmaliciousUnknownBrowse
                                                                      • 63.140.38.112
                                                                      http://hak5.comGet hashmaliciousUnknownBrowse
                                                                      • 63.140.39.22
                                                                      arm.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                      • 183.144.215.77
                                                                      ppc.elfGet hashmaliciousOkiruBrowse
                                                                      • 114.220.169.100
                                                                      mips.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                      • 171.93.227.232
                                                                      m68k.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                      • 222.209.183.103
                                                                      mpsl.elfGet hashmaliciousGafgyt, OkiruBrowse
                                                                      • 110.180.33.75
                                                                      INIT7CHboatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                                      • 109.202.202.202
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      morte.arm7.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      morte.m68k.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      morte.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      morte.ppc.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                      • 109.202.202.202
                                                                      morte.arm6.elfGet hashmaliciousUnknownBrowse
                                                                      • 109.202.202.202
                                                                      No context
                                                                      No context
                                                                      Process:/tmp/i686.elf
                                                                      File Type:data
                                                                      Category:dropped
                                                                      Size (bytes):6501
                                                                      Entropy (8bit):6.497544961336459
                                                                      Encrypted:false
                                                                      SSDEEP:96:HSNwtpYHpb5yQzlJqdAK0gJrwpm/Ko2BD4/U9VDX19B2dAtRy5Fag9RWssNJcyuC:yNwMHKclJq5Im/Ko2BaKFDMUoLag9ic+
                                                                      MD5:55F9FB7A5A632E6BD2C4CA5178795955
                                                                      SHA1:3B22C1708E5789ADE9B79516878BF8E00EF27C91
                                                                      SHA-256:6A7E9243A338B8188B1865B3668D43664092976FFA3DF32B9741E3BC16B86368
                                                                      SHA-512:2AA33D073132BA427D325E4BC2B10D3167C8955686BC12353875AAE158A6D65BDB14C77563C7F5DDE814AE4D045CE8EA4381ED57EEB70BC92CDD94F3BCD1749F
                                                                      Malicious:false
                                                                      Reputation:low
                                                                      Preview:....L...".......[S.%.....X............Y........t.............u.........j.Y.U....u.W...u......u.W.....u....t._Yj..D$.....@.........H..)}.WV...../proc/self/exe.[).j.X..D$(.......jUX...y........t...._O.... =......E..8...^..)..1....).Z.......I...O.1.).........X]X...^]......TWUVP.@.....Mh..f.}..u..-.z....[.s..........1...XY_[VQPRW[..x#S).j.^j.Z....1.).)...;...[...3..._).<..u.[YPPPPPPPP.[.'WVS..|$....@.9...s.j.[j.X.....t.....F..B...C.....)..C...[^_.U..WV..S.....:.........}..:.E..E.P.C..v....P..........uy.U.;U.uq.E.)..C....V.)....tEj.....a....E.Y..t:.M..tB9.w>;.w:9.r......V.Q.8....U.X...V.)....u..e.[^_..}.UPX!u.....t.j.[j.X...U..WVS.t$.t<..u8............9.t....t(..t......9.u.C..p.u..u...t..U..u.[^_]......j.[j.X...U..WVS.............u..].VSW.....j.j.j2j..u.S.u.....$VWS.........e.[^_..U..WVS..x.E.U.}.]..E......E..U..M..E......U.M..E..............P4..E.+Z(f.x.........].J.....E.j[X..k....M..E.....f.Q,f..........E....E..... ;E...f....M....~.......
                                                                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                                      Entropy (8bit):7.975036441889535
                                                                      TrID:
                                                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                      File name:i686.elf
                                                                      File size:29'520 bytes
                                                                      MD5:fd08ccf65f7b7d607118e99aa30a7362
                                                                      SHA1:ee500829b19d1fcea6185391f1f0a41a67fd0738
                                                                      SHA256:9863672abd454eb5a96ec06f6fdb6c8892665b379924e51146fef3f3b06176eb
                                                                      SHA512:1d0c8e7792f316479f60ab841c140c09c2575fe1b28d3171a415d36a24113c5d0b228c1b3fde9fe1b1ddee2f0752f28f6013d14da61c9617d69ee0c5df7eb847
                                                                      SSDEEP:768:q69qjiurWZ6BkEblQPnpjM+Uo2PUVAHFyIGTk:YjisSVEbE/Uc6lynk
                                                                      TLSH:41D2E19128590F2AC536C175723F1F3F10959928A52342E0EB839BD23DB725CB34E5AD
                                                                      File Content Preview:.ELF........................4...........4. .........................................................Vr..Vr..........Q.td................................UPX!X...................S..........?..k.I/.j....\.h.blz.g...S.......c.J...RE...w..?5..`...r...i......VW

                                                                      ELF header

                                                                      Class:ELF32
                                                                      Data:2's complement, little endian
                                                                      Version:1 (current)
                                                                      Machine:Intel 80386
                                                                      Version Number:0x1
                                                                      Type:EXEC (Executable file)
                                                                      OS/ABI:UNIX - Linux
                                                                      ABI Version:0
                                                                      Entry Point Address:0x805df08
                                                                      Flags:0x0
                                                                      ELF Header Size:52
                                                                      Program Header Offset:52
                                                                      Program Header Size:32
                                                                      Number of Program Headers:3
                                                                      Section Header Offset:0
                                                                      Section Header Size:0
                                                                      Number of Section Headers:0
                                                                      Header String Table Index:0
                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                      LOAD0x00x80480000x80480000x10000xf7e07.89370x6RW 0x1000
                                                                      LOAD0x00x80580000x80580000x72560x72567.97750x5R E0x1000
                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                      Download Network PCAP: filteredfull

                                                                      • Total Packets: 71
                                                                      • 443 (HTTPS)
                                                                      • 80 (HTTP)
                                                                      • 53 (DNS)
                                                                      • 23 (Telnet)
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 08:03:58.370625019 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 08:03:58.882535934 CET33608443192.168.2.2354.171.230.55
                                                                      Mar 26, 2025 08:04:02.827904940 CET3833823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:03.841854095 CET3833823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:04.001863956 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 08:04:05.537650108 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 08:04:05.857600927 CET3833823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:09.889020920 CET3833823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:18.847810984 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 08:04:31.134196043 CET42836443192.168.2.2391.189.91.43
                                                                      Mar 26, 2025 08:04:35.229542971 CET4251680192.168.2.23109.202.202.202
                                                                      Mar 26, 2025 08:04:37.842153072 CET3834023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:38.845017910 CET3834023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:40.860775948 CET3834023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:44.956181049 CET3834023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:48.770215988 CET3834223192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:49.787512064 CET3834223192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:51.803232908 CET3834223192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:55.962677956 CET3834223192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:59.679199934 CET3834423192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:04:59.802150011 CET43928443192.168.2.2391.189.91.42
                                                                      Mar 26, 2025 08:05:00.698026896 CET3834423192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:02.717741966 CET3834423192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:06.969183922 CET3834423192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:10.175416946 CET3834623192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:11.192600012 CET3834623192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:13.208395958 CET3834623192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:17.463742971 CET3834623192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:21.148066998 CET3834823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:22.167190075 CET3834823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:24.182840109 CET3834823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:28.214335918 CET3834823192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:56.171715021 CET3835023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:57.202378035 CET3835023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:05:59.217981100 CET3835023192.168.2.23175.30.53.20
                                                                      Mar 26, 2025 08:06:03.281418085 CET3835023192.168.2.23175.30.53.20
                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                      Mar 26, 2025 08:03:58.300806999 CET5212053192.168.2.2351.77.149.139
                                                                      Mar 26, 2025 08:03:59.224970102 CET535212051.77.149.139192.168.2.23
                                                                      Mar 26, 2025 08:03:59.225100994 CET6066453192.168.2.2351.77.149.139
                                                                      Mar 26, 2025 08:04:00.098627090 CET536066451.77.149.139192.168.2.23
                                                                      Mar 26, 2025 08:04:00.098776102 CET5400653192.168.2.2351.77.149.139
                                                                      Mar 26, 2025 08:04:01.192605019 CET535400651.77.149.139192.168.2.23
                                                                      Mar 26, 2025 08:04:01.192739964 CET3985453192.168.2.2351.77.149.139
                                                                      Mar 26, 2025 08:04:01.954051971 CET533985451.77.149.139192.168.2.23
                                                                      Mar 26, 2025 08:04:01.954181910 CET5182853192.168.2.2351.77.149.139
                                                                      Mar 26, 2025 08:04:02.827650070 CET535182851.77.149.139192.168.2.23
                                                                      Mar 26, 2025 08:04:12.831582069 CET4050053192.168.2.23178.254.22.166
                                                                      Mar 26, 2025 08:04:17.832015038 CET5329853192.168.2.23178.254.22.166
                                                                      Mar 26, 2025 08:04:22.832058907 CET3549153192.168.2.23178.254.22.166
                                                                      Mar 26, 2025 08:04:27.834639072 CET5965153192.168.2.23178.254.22.166
                                                                      Mar 26, 2025 08:04:32.837929010 CET4853753192.168.2.23178.254.22.166
                                                                      Mar 26, 2025 08:04:47.847881079 CET4939153192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:48.029954910 CET534939181.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:48.030101061 CET3395153192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:48.213387966 CET533395181.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:48.213532925 CET5319253192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:48.396368980 CET535319281.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:48.396488905 CET5278253192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:48.586906910 CET535278281.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:48.587079048 CET5778053192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:48.769982100 CET535778081.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:58.778444052 CET5122453192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:58.960319042 CET535122481.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:58.960455894 CET5963553192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:59.146037102 CET535963581.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:59.146181107 CET4465753192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:59.322069883 CET534465781.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:59.322221041 CET4686453192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:59.503393888 CET534686481.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:04:59.503535032 CET4144253192.168.2.2381.169.136.222
                                                                      Mar 26, 2025 08:04:59.679052114 CET534144281.169.136.222192.168.2.23
                                                                      Mar 26, 2025 08:05:09.684876919 CET5153153192.168.2.23134.195.4.2
                                                                      Mar 26, 2025 08:05:09.782910109 CET5351531134.195.4.2192.168.2.23
                                                                      Mar 26, 2025 08:05:09.783164024 CET3928553192.168.2.23134.195.4.2
                                                                      Mar 26, 2025 08:05:09.880014896 CET5339285134.195.4.2192.168.2.23
                                                                      Mar 26, 2025 08:05:09.880422115 CET4021453192.168.2.23134.195.4.2
                                                                      Mar 26, 2025 08:05:09.978208065 CET5340214134.195.4.2192.168.2.23
                                                                      Mar 26, 2025 08:05:09.978404999 CET4907553192.168.2.23134.195.4.2
                                                                      Mar 26, 2025 08:05:10.076106071 CET5349075134.195.4.2192.168.2.23
                                                                      Mar 26, 2025 08:05:10.076318979 CET6039653192.168.2.23134.195.4.2
                                                                      Mar 26, 2025 08:05:10.175210953 CET5360396134.195.4.2192.168.2.23
                                                                      Mar 26, 2025 08:05:20.184268951 CET3337653192.168.2.23185.181.61.24
                                                                      Mar 26, 2025 08:05:20.364846945 CET5333376185.181.61.24192.168.2.23
                                                                      Mar 26, 2025 08:05:20.365199089 CET5543153192.168.2.23185.181.61.24
                                                                      Mar 26, 2025 08:05:20.562305927 CET5355431185.181.61.24192.168.2.23
                                                                      Mar 26, 2025 08:05:20.562509060 CET6010453192.168.2.23185.181.61.24
                                                                      Mar 26, 2025 08:05:20.745469093 CET5360104185.181.61.24192.168.2.23
                                                                      Mar 26, 2025 08:05:20.745619059 CET4790753192.168.2.23185.181.61.24
                                                                      Mar 26, 2025 08:05:20.947426081 CET5347907185.181.61.24192.168.2.23
                                                                      Mar 26, 2025 08:05:20.947973013 CET3508853192.168.2.23185.181.61.24
                                                                      Mar 26, 2025 08:05:21.147700071 CET5335088185.181.61.24192.168.2.23
                                                                      Mar 26, 2025 08:05:31.156923056 CET5802253192.168.2.2391.217.137.37
                                                                      Mar 26, 2025 08:05:36.161484003 CET5315153192.168.2.2391.217.137.37
                                                                      Mar 26, 2025 08:05:41.166203976 CET4594053192.168.2.2391.217.137.37
                                                                      Mar 26, 2025 08:05:46.166209936 CET4348653192.168.2.2391.217.137.37
                                                                      Mar 26, 2025 08:05:51.167229891 CET5859453192.168.2.2391.217.137.37
                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 08:03:58.300806999 CET192.168.2.2351.77.149.1390xd00eStandard query (0)solarwhale.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:03:59.225100994 CET192.168.2.2351.77.149.1390xd00eStandard query (0)solarwhale.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:00.098776102 CET192.168.2.2351.77.149.1390xd00eStandard query (0)solarwhale.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:01.192739964 CET192.168.2.2351.77.149.1390xd00eStandard query (0)solarwhale.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:01.954181910 CET192.168.2.2351.77.149.1390xd00eStandard query (0)solarwhale.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:12.831582069 CET192.168.2.23178.254.22.1660xddf8Standard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:17.832015038 CET192.168.2.23178.254.22.1660xddf8Standard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:22.832058907 CET192.168.2.23178.254.22.1660xddf8Standard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:27.834639072 CET192.168.2.23178.254.22.1660xddf8Standard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:32.837929010 CET192.168.2.23178.254.22.1660xddf8Standard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:47.847881079 CET192.168.2.2381.169.136.2220x3b8bStandard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.030101061 CET192.168.2.2381.169.136.2220x3b8bStandard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.213532925 CET192.168.2.2381.169.136.2220x3b8bStandard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.396488905 CET192.168.2.2381.169.136.2220x3b8bStandard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.587079048 CET192.168.2.2381.169.136.2220x3b8bStandard query (0)echohorizon.dynA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:58.778444052 CET192.168.2.2381.169.136.2220x533Standard query (0)solarwhale.dyn. [malformed]256282false
                                                                      Mar 26, 2025 08:04:58.960455894 CET192.168.2.2381.169.136.2220x533Standard query (0)solarwhale.dyn. [malformed]256283false
                                                                      Mar 26, 2025 08:04:59.146181107 CET192.168.2.2381.169.136.2220x533Standard query (0)solarwhale.dyn. [malformed]256283false
                                                                      Mar 26, 2025 08:04:59.322221041 CET192.168.2.2381.169.136.2220x533Standard query (0)solarwhale.dyn. [malformed]256283false
                                                                      Mar 26, 2025 08:04:59.503535032 CET192.168.2.2381.169.136.2220x533Standard query (0)solarwhale.dyn. [malformed]256283false
                                                                      Mar 26, 2025 08:05:09.684876919 CET192.168.2.23134.195.4.20xcdcaStandard query (0)solarwhale.dyn. [malformed]256293false
                                                                      Mar 26, 2025 08:05:09.783164024 CET192.168.2.23134.195.4.20xcdcaStandard query (0)solarwhale.dyn. [malformed]256293false
                                                                      Mar 26, 2025 08:05:09.880422115 CET192.168.2.23134.195.4.20xcdcaStandard query (0)solarwhale.dyn. [malformed]256293false
                                                                      Mar 26, 2025 08:05:09.978404999 CET192.168.2.23134.195.4.20xcdcaStandard query (0)solarwhale.dyn. [malformed]256294false
                                                                      Mar 26, 2025 08:05:10.076318979 CET192.168.2.23134.195.4.20xcdcaStandard query (0)solarwhale.dyn. [malformed]256294false
                                                                      Mar 26, 2025 08:05:20.184268951 CET192.168.2.23185.181.61.240x6929Standard query (0)solarwhale.dyn. [malformed]256304false
                                                                      Mar 26, 2025 08:05:20.365199089 CET192.168.2.23185.181.61.240x6929Standard query (0)solarwhale.dyn. [malformed]256304false
                                                                      Mar 26, 2025 08:05:20.562509060 CET192.168.2.23185.181.61.240x6929Standard query (0)solarwhale.dyn. [malformed]256304false
                                                                      Mar 26, 2025 08:05:20.745619059 CET192.168.2.23185.181.61.240x6929Standard query (0)solarwhale.dyn. [malformed]256304false
                                                                      Mar 26, 2025 08:05:20.947973013 CET192.168.2.23185.181.61.240x6929Standard query (0)solarwhale.dyn. [malformed]256305false
                                                                      Mar 26, 2025 08:05:31.156923056 CET192.168.2.2391.217.137.370xca07Standard query (0)solarwhale.dyn. [malformed]256320false
                                                                      Mar 26, 2025 08:05:36.161484003 CET192.168.2.2391.217.137.370xca07Standard query (0)solarwhale.dyn. [malformed]256325false
                                                                      Mar 26, 2025 08:05:41.166203976 CET192.168.2.2391.217.137.370xca07Standard query (0)solarwhale.dyn. [malformed]256330false
                                                                      Mar 26, 2025 08:05:46.166209936 CET192.168.2.2391.217.137.370xca07Standard query (0)solarwhale.dyn. [malformed]256335false
                                                                      Mar 26, 2025 08:05:51.167229891 CET192.168.2.2391.217.137.370xca07Standard query (0)solarwhale.dyn. [malformed]256340false
                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                      Mar 26, 2025 08:03:59.224970102 CET51.77.149.139192.168.2.230xd00eName error (3)solarwhale.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:00.098627090 CET51.77.149.139192.168.2.230xd00eName error (3)solarwhale.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:01.192605019 CET51.77.149.139192.168.2.230xd00eName error (3)solarwhale.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:01.954051971 CET51.77.149.139192.168.2.230xd00eName error (3)solarwhale.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:02.827650070 CET51.77.149.139192.168.2.230xd00eName error (3)solarwhale.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.029954910 CET81.169.136.222192.168.2.230x3b8bName error (3)echohorizon.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.213387966 CET81.169.136.222192.168.2.230x3b8bName error (3)echohorizon.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.396368980 CET81.169.136.222192.168.2.230x3b8bName error (3)echohorizon.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.586906910 CET81.169.136.222192.168.2.230x3b8bName error (3)echohorizon.dynnonenoneA (IP address)IN (0x0001)false
                                                                      Mar 26, 2025 08:04:48.769982100 CET81.169.136.222192.168.2.230x3b8bName error (3)echohorizon.dynnonenoneA (IP address)IN (0x0001)false

                                                                      System Behavior

                                                                      Start time (UTC):07:03:57
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/i686.elf
                                                                      Arguments:/tmp/i686.elf
                                                                      File size:29520 bytes
                                                                      MD5 hash:fd08ccf65f7b7d607118e99aa30a7362

                                                                      Start time (UTC):07:03:57
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/i686.elf
                                                                      Arguments:-
                                                                      File size:29520 bytes
                                                                      MD5 hash:fd08ccf65f7b7d607118e99aa30a7362

                                                                      Start time (UTC):07:03:57
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/i686.elf
                                                                      Arguments:-
                                                                      File size:29520 bytes
                                                                      MD5 hash:fd08ccf65f7b7d607118e99aa30a7362

                                                                      Start time (UTC):07:03:57
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/i686.elf
                                                                      Arguments:-
                                                                      File size:29520 bytes
                                                                      MD5 hash:fd08ccf65f7b7d607118e99aa30a7362

                                                                      Start time (UTC):07:03:57
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/tmp/i686.elf
                                                                      Arguments:-
                                                                      File size:29520 bytes
                                                                      MD5 hash:fd08ccf65f7b7d607118e99aa30a7362

                                                                      Start time (UTC):07:03:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):07:03:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvA
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                      Start time (UTC):07:03:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/dash
                                                                      Arguments:-
                                                                      File size:129816 bytes
                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                      Start time (UTC):07:03:58
                                                                      Start date (UTC):26/03/2025
                                                                      Path:/usr/bin/rm
                                                                      Arguments:rm -f /tmp/tmp.MdZYMlFCx4 /tmp/tmp.XPCmbWGMnS /tmp/tmp.cyLJYSAwvA
                                                                      File size:72056 bytes
                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b