Edit tour

Linux Analysis Report
drea4.elf

Overview

General Information

Sample name:drea4.elf
Analysis ID:1654410
MD5:4d62d320f777c6787d9357459e36470e
SHA1:c5c6f7e10c8230ca27cee9357c7ac542a63d46f7
SHA256:03069f187732fe9890a92d7b25e44d804176a1f6c7b5a6537a8de7d166111d5f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Manipulation of devices in /dev
Sample deletes itself
Sends malformed DNS queries
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Reads system information from the proc file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1654410
Start date and time:2025-04-02 10:51:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:drea4.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/6@11/0
Command:/tmp/drea4.elf
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
kovey/cursinq was here, go away!
Standard Error:
  • system is lnxubuntu20
  • drea4.elf (PID: 6224, Parent: 6144, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/drea4.elf
  • systemd New Fork (PID: 6233, Parent: 1)
  • journalctl (PID: 6233, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --smart-relinquish-var
  • systemd New Fork (PID: 6248, Parent: 1)
  • systemd-journald (PID: 6248, Parent: 1, MD5: 474667ece6cecb5e04c6eb897a1d0d9e) Arguments: /lib/systemd/systemd-journald
  • systemd New Fork (PID: 6253, Parent: 1)
  • journalctl (PID: 6253, Parent: 1, MD5: bf3a987344f3bacafc44efd882abda8b) Arguments: /usr/bin/journalctl --flush
  • dash New Fork (PID: 6323, Parent: 4331)
  • rm (PID: 6323, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3
  • dash New Fork (PID: 6324, Parent: 4331)
  • rm (PID: 6324, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: drea4.elfVirustotal: Detection: 42%Perma Link
Source: drea4.elfReversingLabs: Detection: 41%
Source: drea4.elfString: /lib/systemd//usr/lib/systemd/system/system/bin//gm/bin//home/process//home/helper/home/davinci/z/bin//usr/libexec//usr/sbin//z/zbin//usr/bin/bin//tmp/var/mnt/root/boot/home/dev/media/opt/../(deleted)x86armarm7mipsmpslsh4wgetcurlkillallpkillaptyumiftopdmesgps auxhtopchkrootkitrkhuntercrontabmpstattopdpkgclamavfreshclampstreelsmodfilelddaideinitfindyarar2iSidat64peidfirejailauditdauditctltripwirezeeksnortaideclamscanaflreadelfizsnapstracelsofgdbltraceptracewiresharktsharktcpdumpnetstatnmaptracerouteradare2ipsstracepathfakenet-nguptimeiostatvmstatjournalctllogwatchcuckooncatchkconfigobjdumpbinwalkghidraimmunitydebuggerollydbgpe-beardisassemblertdsskillergmerthehivemispdxlclientcortexsplunkkalitailsaircrack-ngvolatilityflarevmremnuxpeStudioCFF Explorerx32dbgx64dbgJDbgCutterdierekalltsk_recoverautopsytruecryptdockervirtualboxpythonpython3grepstringsbashsh[watcher] deleted file: %s%s/%s/data/local/tmp/sbin/dev/null/dev/console/var/lib/dockerkworker/u8:0raw.awaken-network.netabcdefghijklmnopqrstuvwxyz/proc/%d/cmdlineopen failedwrite failed/proc/self/cmdlineopen /proc/self/cmdline failedprctl PR_SET_NAME failedhttpd/proc/self/exe/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: raw.awaken-network.net. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:41904 -> 141.98.10.142:2211
Source: /lib/systemd/systemd-journald (PID: 6248)Socket: unknown address familyJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net
Source: global trafficDNS traffic detected: DNS query: raw.awaken-network.net. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/drea4.elf (PID: 6228)SIGKILL sent: pid: 491, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.evad.linELF@0/6@11/0

Data Obfuscation

barindex
Source: /tmp/drea4.elf (PID: 6230)Deleted: /dev/kmsgJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6248)File: /run/systemd/journal/streams/.#9:74526ChU5VFJump to behavior
Source: /lib/systemd/systemd-journald (PID: 6248)File: /run/systemd/journal/streams/.#9:7452777tKFFJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/88/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/89/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/230/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/110/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/231/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/111/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/232/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/112/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/233/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/113/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/234/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/114/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/235/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/115/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/236/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/116/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/237/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/117/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/91/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/118/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/92/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/119/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/93/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/94/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/95/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/96/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/97/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/10/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/98/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/11/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/99/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/12/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/13/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/14/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/15/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/16/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/17/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/18/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/120/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/121/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/122/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/243/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/2/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/123/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/124/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/3/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/125/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/4/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/126/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/127/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/6/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/248/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/128/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/249/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/9/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/20/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/21/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/22/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/23/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/24/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/25/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/26/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/27/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/28/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/29/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/491/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/250/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/130/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/251/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/252/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/132/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/253/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/254/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/255/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/256/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/257/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/258/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/379/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/259/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/419/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/30/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/35/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/260/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/261/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/141/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/262/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/263/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/264/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/144/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/265/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/266/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/420/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/267/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/269/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/270/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/272/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/274/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/157/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/278/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/281/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/286/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/201/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/322/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/202/mapsJump to behavior
Source: /tmp/drea4.elf (PID: 6228)File opened: /proc/203/mapsJump to behavior
Source: /usr/bin/dash (PID: 6323)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3Jump to behavior
Source: /usr/bin/dash (PID: 6324)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 6248)Reads from proc file: /proc/meminfoJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/drea4.elf (PID: 6226)File: /tmp/drea4.elfJump to behavior
Source: /tmp/drea4.elf (PID: 6224)Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 6248)Queries kernel information via 'uname': Jump to behavior
Source: drea4.elf, 6224.1.000055bd610d5000.000055bd61203000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: drea4.elf, 6224.1.000055bd610d5000.000055bd61203000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: drea4.elf, 6224.1.00007fffcb957000.00007fffcb978000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: drea4.elf, 6224.1.00007fffcb957000.00007fffcb978000.rw-.sdmpBinary or memory string: /tmp/qemu-open.ueDZpP
Source: drea4.elf, 6224.1.00007fffcb957000.00007fffcb978000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/drea4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/drea4.elf
Source: drea4.elf, 6224.1.00007fffcb957000.00007fffcb978000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.ueDZpP:
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
File Deletion
LSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1654410 Sample: drea4.elf Startdate: 02/04/2025 Architecture: LINUX Score: 60 24 raw.awaken-network.net. [malformed] 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 4 other IPs or domains 2->28 32 Multi AV Scanner detection for submitted file 2->32 8 drea4.elf 2->8         started        10 systemd journalctl 2->10         started        12 systemd systemd-journald 2->12         started        14 3 other processes 2->14 signatures3 34 Sends malformed DNS queries 24->34 process4 process5 16 drea4.elf 8->16         started        signatures6 30 Sample deletes itself 16->30 19 drea4.elf 16->19         started        22 drea4.elf 16->22         started        process7 signatures8 36 Manipulation of devices in /dev 19->36
SourceDetectionScannerLabelLink
drea4.elf42%VirustotalBrowse
drea4.elf42%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
raw.awaken-network.net
141.98.10.142
truefalse
    high
    raw.awaken-network.net. [malformed]
    unknown
    unknownfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      141.98.10.142
      raw.awaken-network.netLithuania
      209605HOSTBALTICLTfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.249.145.219825.elfGet hashmaliciousUnknownBrowse
        IdpLihor52.elfGet hashmaliciousUnknownBrowse
          Space.mips.elfGet hashmaliciousUnknownBrowse
            Space.spc.elfGet hashmaliciousMiraiBrowse
              Space.arc.elfGet hashmaliciousMiraiBrowse
                mips.elfGet hashmaliciousUnknownBrowse
                  FBI.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                    FBI.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          141.98.10.142rrrdsl.elfGet hashmaliciousUnknownBrowse
                            rjfe686.elfGet hashmaliciousUnknownBrowse
                              vejfa5.elfGet hashmaliciousUnknownBrowse
                                efefa7.elfGet hashmaliciousMiraiBrowse
                                  jfeeps.elfGet hashmaliciousUnknownBrowse
                                    eehah4.elfGet hashmaliciousUnknownBrowse
                                      weje64.elfGet hashmaliciousUnknownBrowse
                                        efjepc.elfGet hashmaliciousUnknownBrowse
                                          vjwe68k.elfGet hashmaliciousUnknownBrowse
                                            vejfa5.elfGet hashmaliciousUnknownBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              91.189.91.43825.elfGet hashmaliciousUnknownBrowse
                                                IdpLihor52.elfGet hashmaliciousUnknownBrowse
                                                  Space.mips.elfGet hashmaliciousUnknownBrowse
                                                    rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                      Space.spc.elfGet hashmaliciousMiraiBrowse
                                                        Space.ppc.elfGet hashmaliciousUnknownBrowse
                                                          Space.arc.elfGet hashmaliciousMiraiBrowse
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                              FBI.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                FBI.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  raw.awaken-network.netrrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  weje64.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  efjepc.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGB825.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  IdpLihor52.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  Space.mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  Space.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  Space.ppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  Space.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  Space.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  FBI.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 91.189.91.42
                                                                  HOSTBALTICLTrrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  rjfe686.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  efefa7.elfGet hashmaliciousMiraiBrowse
                                                                  • 141.98.10.142
                                                                  jfeeps.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  eehah4.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  weje64.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  efjepc.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  vjwe68k.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  vejfa5.elfGet hashmaliciousUnknownBrowse
                                                                  • 141.98.10.142
                                                                  INIT7CH825.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  IdpLihor52.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  Space.mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  rrrdsl.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  Space.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  Space.ppc.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  Space.arc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  mips.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  FBI.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  FBI.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  AMAZON-02UShttps://digstudio.sharefile.com/public/share/web-sf9877201d645406b84b8dca7035ef0a9Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                  • 76.223.1.166
                                                                  825.elfGet hashmaliciousUnknownBrowse
                                                                  • 34.249.145.219
                                                                  https://antiphishing.vadesecure.com/v4?f=UDFHVW92eHFSOWFPcjdIV9jAwZ9UCXeAAq9wfoiCS4fQ30-qbnD5Qh1yl2wAQRPjKseMKrZlrPijqtPMb2ibCkT1C0AVXS0XWHzCePw8_7X7tN19fld5rxTjt1MAuFSD&i=RG9SZ1QzZDRWMDFqTXlZcWQieUMQtI6qKCAeLfw4eWU&k=Rk11&r=bmU0Y0dJNkw5VE1hQ2dqVhq3ygyznhSy2fu-P_HpDXts-dDdBFOuYa01z9Y1lKIl9csr7ge-EmOMBLb1Hu-oZw&s=882ad24911559ce9c132c0096f80c9caa23486140ec215670714dbc9a2327ca4&u=https%3A%2F%2Flnk.pmlta-etaa-0.ovh%2FTzb6pDTDvwaGVDpr22vaWMqqA%2F097117114105097110101046109097098121045114097117100064099104097110116105101114115045097116108097110116105113117101046099111109%2Fm70D23600555%2FversionWeb.htmlGet hashmaliciousUnknownBrowse
                                                                  • 108.139.29.55
                                                                  FW What it takes to build a great search mobile experience.msgGet hashmaliciousUnknownBrowse
                                                                  • 108.138.128.37
                                                                  CV MATINA HERMIDA.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.248.169.48
                                                                  https://b.instlytrk.com/api/trkv2?tid=YWV5Y243Y1laSWVZR2lKK01NZ1pNN2twMWlmSzdSdmFKcTdwdDdNYXpTc01DWWJFTWZPTXdpVGpSY1NHN09Yd1hXYlN4NDRCdGFjQWQvbzNmYklObWN3QVY1ZVNtcElBRk11b0tTaDVOYkkvRTdTV2JxenFadUlsMVB6RmI5b1JxZHgvZVVJdkFydDExREpFeGhPRHVjSVAyVTkvRUdSaVZCN0Z3dFJnQ2hRdWJqOHpFOEIwMUREbzJsYm9KRW9qaS91M2wvaGI4TzlBNmxaZlNoOU1uQjNvaXJBSFBSd0ZPTXBSM3BGQ1ZSYWgxY1RZOHZteXYzUmdidEZCU2lmUkNuV0RvUThKcnJDU09YUTF1N3lTMVVYRlp3OWdnNVpUSThRZWZFVlZ0TTBkWFBpYU1EM21wQVhyaFlreHdTNDgGet hashmaliciousUnknownBrowse
                                                                  • 108.139.47.99
                                                                  INQUIRY - SQD25ME005-xsl.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.248.169.48
                                                                  IdpLihor52.elfGet hashmaliciousUnknownBrowse
                                                                  • 18.167.12.195
                                                                  RFQ DETAILS.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.226.94.19
                                                                  PO25022-INQ.jsGet hashmaliciousFormBookBrowse
                                                                  • 13.248.169.48
                                                                  No context
                                                                  No context
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.559171184636957
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmpNTRAScSZNpy0Mxs+:SbFuFyLVIg1BG+f+MvRAxmbMqji4s
                                                                  MD5:03D762A87EC03501C7CCD975719A38AA
                                                                  SHA1:E72309E8A57D4620F6BCD02D9AB74DDB707363D1
                                                                  SHA-256:5D1087526084CB926527310A67FE246A60C0113587A24657112F0E69A221FDEE
                                                                  SHA-512:051E2B11B31703512343E161C22AD65595808BCB989AF0221EB665DB2BEA741EEE28955155C4054D3FBD7B4E204CE3EBCC6ACF9D6AD46C3E4AC736A5C8008558
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=c6d64257f8f2457e81e963bbfe57a433.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:ASCII text
                                                                  Category:dropped
                                                                  Size (bytes):223
                                                                  Entropy (8bit):5.502538043457177
                                                                  Encrypted:false
                                                                  SSDEEP:3:SbFVVmFyinKMsPOYsn9ms954Hh6SnLAqC+h6KV+h6CQzuxmsah3QkQhHK3W80ws+:SbFuFyLVIg1BG+f+MsaNEI3W80ji4s
                                                                  MD5:17E41BC7B19B3FEA6CA14659AB5B1F6A
                                                                  SHA1:33B3887A63F366896BEBDB03DAC46369085BFFC0
                                                                  SHA-256:708FD51A9D1D48D1323977BD6CBEA42BFA83AE0B84CE43E18769282535BEA561
                                                                  SHA-512:4CC4878E97E6A96F574C8A681DCCC2092284B6F837E3F3EFB5367C9021D11D4946F21D6D5C5237D6C893589A30657191F78A32B7D15AFD88DD988115492F6FD3
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:# This is private data. Do not parse.PRIORITY=30.LEVEL_PREFIX=1.FORWARD_TO_SYSLOG=0.FORWARD_TO_KMSG=0.FORWARD_TO_CONSOLE=0.STREAM_ID=f1fbd3e25ed54d95bed594dce9c3237c.IDENTIFIER=journalctl.UNIT=systemd-journal-flush.service.
                                                                  Process:/tmp/drea4.elf
                                                                  File Type:ASCII text, with no line terminators
                                                                  Category:dropped
                                                                  Size (bytes):16
                                                                  Entropy (8bit):3.625
                                                                  Encrypted:false
                                                                  SSDEEP:3:TghA4Lill:TgWGill
                                                                  MD5:316C395856E59A4DF4F6C436462FCB1C
                                                                  SHA1:DB9792C3BB80EE91F2AB07966803B86B0EDF927C
                                                                  SHA-256:80E6B23A0957CAA636A21CB14E4F233A1E9A6C94AE112FE5CDE34695084A97B8
                                                                  SHA-512:1AAB1B252C7BE4DE8FB008C2AC05A095A1EEA12D6E2568363841A395DCE6EAB574F2315095F7FB7BBB350BB6F2C76C97D69BCBC5A3BAFCDDB7257C652FC73314
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:/tmp/drea4.elf..
                                                                  Process:/tmp/drea4.elf
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):25
                                                                  Entropy (8bit):4.0536606896881855
                                                                  Encrypted:false
                                                                  SSDEEP:3:TghA4LiloHJN:TgWGilaJN
                                                                  MD5:483D6A09B2CA216506A99F8710FAB5BF
                                                                  SHA1:B0AEB578E506E3F7369C95EE5DAACB58F79C5541
                                                                  SHA-256:E4A0665D33137B88F25EE53F14032589A277B97D643F210CF387EB748E5E39B9
                                                                  SHA-512:6366E089E41B4A0CECD9B63B35A6ED1BDB4E96CEFBE795B93DE306720086CB7E7DDBFF25D50FFE75BC415C48056F7D552FF18E6597845BC473C728EA9423E13B
                                                                  Malicious:false
                                                                  Reputation:moderate, very likely benign file
                                                                  Preview:/tmp/drea4.elf.nwlrbbmqbh
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.3755317395372328
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31HlyhsdfaXKhsdf+/l:F3C656A
                                                                  MD5:D4C3799F6BC4EBEFE5F63B8D46ED7039
                                                                  SHA1:E0536A2FC602C7013013CB73DED18084EB763420
                                                                  SHA-256:2304B486FF30FDE30631A2F38F3A7D1B1D3C3046475055F82956F2D13FC23FB5
                                                                  SHA-512:50E343145F5ABEA12927856500F8E52427F419342CF9CDFCB4FEA2DC65E57FB083A8AAABE45CC121F252E11E7B72D1B5807D42614D311F81FE358E8899AC77C7
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:LPKSHHRH................%....G....%...................................%....G....%...........................................................................................................................................................
                                                                  Process:/lib/systemd/systemd-journald
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):240
                                                                  Entropy (8bit):1.4392978820660198
                                                                  Encrypted:false
                                                                  SSDEEP:3:F31HlACb/FLTXllYCb/FLTnl:F3wm/Fgm/F
                                                                  MD5:72B8D19242770B2D3253E32032C9335F
                                                                  SHA1:DAF6CB64E5F286571CE79D706156F08EA254EF6E
                                                                  SHA-256:061B9DA1B9D7855656BB4FB9BE2AA7946A14577C80D5F8033D3E9A3B499A6FEB
                                                                  SHA-512:FB017A776C3FB6EB1714C9E309B583BFE7357BDC078C3AC6803BC0C223547186F2992B0A3288EFD4107E9C422FD31BC87458DF17AD40456414EA72DD279CD063
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:LPKSHHRH......................H..U.Ox..@......................................H..U.Ox..@........................................................................................................................................................
                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                  Entropy (8bit):5.501352345620335
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:drea4.elf
                                                                  File size:156'672 bytes
                                                                  MD5:4d62d320f777c6787d9357459e36470e
                                                                  SHA1:c5c6f7e10c8230ca27cee9357c7ac542a63d46f7
                                                                  SHA256:03069f187732fe9890a92d7b25e44d804176a1f6c7b5a6537a8de7d166111d5f
                                                                  SHA512:37bb157cff88d488ef0efbcb504cba0b10527994c851eb3cfa895ea6b275274d1fd03e41e8d96d7f9f8721e080ed5f79d3dbe075e6dc1a3582c2ca5f8726677c
                                                                  SSDEEP:3072:MnP+TWJxFa1xFM54MLDJ4/wXcjn8TYKJ:Mn161xe54MXJ44X+n8ce
                                                                  TLSH:C5E31846B8915F67C6C712BBFB5E428D372617A9D3EE72038D255F20378A85B0E37242
                                                                  File Content Preview:.ELF...a..........(.........4...pb......4. ...(.....................8...8...............<...<...<....J..............Q.td..................................-...L."....u..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:ARM - ABI
                                                                  ABI Version:0
                                                                  Entry Point Address:0x8190
                                                                  Flags:0x202
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:156272
                                                                  Section Header Size:40
                                                                  Number of Section Headers:10
                                                                  Header String Table Index:9
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                  .textPROGBITS0x80b00xb00x1d67c0x00x6AX0016
                                                                  .finiPROGBITS0x2572c0x1d72c0x140x00x6AX004
                                                                  .rodataPROGBITS0x257400x1d7400x3ff80x00x2A004
                                                                  .ctorsPROGBITS0x3173c0x2173c0xc0x00x3WA004
                                                                  .dtorsPROGBITS0x317480x217480x80x00x3WA004
                                                                  .dataPROGBITS0x317600x217600x4ad00x00x3WA0032
                                                                  .bssNOBITS0x362300x262300xc5dc0x00x3WA004
                                                                  .shstrtabSTRTAB0x00x262300x3e0x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80000x80000x217380x217385.94080x5R E0x8000.init .text .fini .rodata
                                                                  LOAD0x2173c0x3173c0x3173c0x4af40x110d00.59560x6RW 0x8000.ctors .dtors .data .bss
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                                  Download Network PCAP: filteredfull

                                                                  • Total Packets: 59
                                                                  • 7733 undefined
                                                                  • 2211 undefined
                                                                  • 443 (HTTPS)
                                                                  • 80 (HTTP)
                                                                  • 53 (DNS)
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 2, 2025 10:52:00.199384928 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 2, 2025 10:52:02.112963915 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.304315090 CEST221141904141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:02.304657936 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.313589096 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.430469990 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.500473022 CEST221141904141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:02.500530005 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.687324047 CEST221141904141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:02.767976046 CEST221141904141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:02.768068075 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:02.768330097 CEST419042211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:03.430859089 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:03.842129946 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:04.030930042 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:04.031021118 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:04.038228035 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:04.226982117 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:04.227063894 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:04.416953087 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:05.446573973 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:05.830547094 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 2, 2025 10:52:07.110349894 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 2, 2025 10:52:08.768819094 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:09.670044899 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:09.798007011 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:11.813795090 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:16.069189072 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:17.860953093 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:19.417978048 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:19.418025970 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:20.934740067 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 2, 2025 10:52:22.128079891 CEST39256443192.168.2.2334.249.145.219
                                                                  Apr 2, 2025 10:52:22.128125906 CEST4433925634.249.145.219192.168.2.23
                                                                  Apr 2, 2025 10:52:22.128284931 CEST39256443192.168.2.2334.249.145.219
                                                                  Apr 2, 2025 10:52:22.128618956 CEST39256443192.168.2.2334.249.145.219
                                                                  Apr 2, 2025 10:52:22.128632069 CEST4433925634.249.145.219192.168.2.23
                                                                  Apr 2, 2025 10:52:24.260032892 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:33.218986034 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 2, 2025 10:52:33.986783028 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:34.606674910 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:34.606873035 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:37.314325094 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 2, 2025 10:52:40.385808945 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:52:49.798472881 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:52:49.798666954 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:01.886857986 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 2, 2025 10:53:04.989852905 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:53:04.990056992 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:08.030128956 CEST506267733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:14.100404024 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:14.173135042 CEST506307733192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:14.290177107 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:53:22.120456934 CEST39256443192.168.2.2334.249.145.219
                                                                  Apr 2, 2025 10:53:22.164278030 CEST4433925634.249.145.219192.168.2.23
                                                                  Apr 2, 2025 10:53:24.109515905 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:24.297010899 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:53:39.538316011 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:53:39.538624048 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:53:54.733643055 CEST221141908141.98.10.142192.168.2.23
                                                                  Apr 2, 2025 10:53:54.733812094 CEST419082211192.168.2.23141.98.10.142
                                                                  Apr 2, 2025 10:54:05.029033899 CEST4433925634.249.145.219192.168.2.23
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 2, 2025 10:52:01.533310890 CEST5826553192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:01.634239912 CEST53582658.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:01.637172937 CEST4935353192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:01.727866888 CEST53493538.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:01.729773045 CEST4591853192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:01.820282936 CEST53459188.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:01.827397108 CEST3935753192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:01.916692972 CEST53393578.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:01.920273066 CEST4255153192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:02.011425972 CEST53425518.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:02.016830921 CEST4083453192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:02.109967947 CEST53408348.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:02.773752928 CEST5155253192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:02.864310980 CEST53515528.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:02.867923975 CEST4753253192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:02.960020065 CEST53475328.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:02.998302937 CEST4914253192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.091809988 CEST53491428.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.094693899 CEST3773553192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.196069002 CEST53377358.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.198803902 CEST5467253192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.292052984 CEST53546728.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.295768976 CEST4278153192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.421648979 CEST53427818.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.432794094 CEST4893553192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.554784060 CEST53489358.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.557770014 CEST6087553192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.649007082 CEST53608758.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.652127028 CEST4744553192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.745502949 CEST53474458.8.8.8192.168.2.23
                                                                  Apr 2, 2025 10:52:03.748383045 CEST5012753192.168.2.238.8.8.8
                                                                  Apr 2, 2025 10:52:03.839579105 CEST53501278.8.8.8192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 2, 2025 10:52:01.533310890 CEST192.168.2.238.8.8.80xe336Standard query (0)raw.awaken-network.netA (IP address)IN (0x0001)false
                                                                  Apr 2, 2025 10:52:01.637172937 CEST192.168.2.238.8.8.80x50ecStandard query (0)raw.awaken-network.net. [malformed]256433false
                                                                  Apr 2, 2025 10:52:01.729773045 CEST192.168.2.238.8.8.80x50ecStandard query (0)raw.awaken-network.net. [malformed]256433false
                                                                  Apr 2, 2025 10:52:01.827397108 CEST192.168.2.238.8.8.80x50ecStandard query (0)raw.awaken-network.net. [malformed]256433false
                                                                  Apr 2, 2025 10:52:01.920273066 CEST192.168.2.238.8.8.80x50ecStandard query (0)raw.awaken-network.net. [malformed]256434false
                                                                  Apr 2, 2025 10:52:02.016830921 CEST192.168.2.238.8.8.80x50ecStandard query (0)raw.awaken-network.net. [malformed]256434false
                                                                  Apr 2, 2025 10:52:03.295768976 CEST192.168.2.238.8.8.80x90a5Standard query (0)raw.awaken-network.net. [malformed]256435false
                                                                  Apr 2, 2025 10:52:03.432794094 CEST192.168.2.238.8.8.80x90a5Standard query (0)raw.awaken-network.net. [malformed]256435false
                                                                  Apr 2, 2025 10:52:03.557770014 CEST192.168.2.238.8.8.80x90a5Standard query (0)raw.awaken-network.net. [malformed]256435false
                                                                  Apr 2, 2025 10:52:03.652127028 CEST192.168.2.238.8.8.80x90a5Standard query (0)raw.awaken-network.net. [malformed]256435false
                                                                  Apr 2, 2025 10:52:03.748383045 CEST192.168.2.238.8.8.80x90a5Standard query (0)raw.awaken-network.net. [malformed]256435false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 2, 2025 10:52:01.634239912 CEST8.8.8.8192.168.2.230xe336No error (0)raw.awaken-network.net141.98.10.142A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):08:52:00
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/tmp/drea4.elf
                                                                  Arguments:/tmp/drea4.elf
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):08:52:00
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/tmp/drea4.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):08:52:00
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/tmp/drea4.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):08:52:00
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/tmp/drea4.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):08:52:01
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):08:52:01
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/journalctl
                                                                  Arguments:/usr/bin/journalctl --smart-relinquish-var
                                                                  File size:80120 bytes
                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                  Start time (UTC):08:52:02
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):08:52:08
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/lib/systemd/systemd
                                                                  Arguments:-
                                                                  File size:1620224 bytes
                                                                  MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                  Start time (UTC):08:52:08
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/journalctl
                                                                  Arguments:/usr/bin/journalctl --flush
                                                                  File size:80120 bytes
                                                                  MD5 hash:bf3a987344f3bacafc44efd882abda8b

                                                                  Start time (UTC):08:53:21
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:53:21
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):08:53:21
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):08:53:21
                                                                  Start date (UTC):02/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.2rpWcSBNXl /tmp/tmp.VLIxd1RKtm /tmp/tmp.uMZZxL5Pf3
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b