Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527155
MD5:b62608fc8c70ed0fe3c94d4d5f9a5e3b
SHA1:0654354e24aa5569e186e1d1803ee89a26499620
SHA256:572aa55da45135ec9af20112ba11837f04fba996a5abd6c0832ba24c4737fd5e
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Moobot
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527155
Start date and time:2024-10-06 21:34:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@16/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening to tun0
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6228, Parent: 6150, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6232, Parent: 6228)
  • dash New Fork (PID: 6236, Parent: 4331)
  • rm (PID: 6236, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1
  • dash New Fork (PID: 6237, Parent: 4331)
  • cat (PID: 6237, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.oS3FoE8Jb0
  • dash New Fork (PID: 6238, Parent: 4331)
  • head (PID: 6238, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6239, Parent: 4331)
  • tr (PID: 6239, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6240, Parent: 4331)
  • cut (PID: 6240, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6241, Parent: 4331)
  • cat (PID: 6241, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.oS3FoE8Jb0
  • dash New Fork (PID: 6242, Parent: 4331)
  • head (PID: 6242, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6243, Parent: 4331)
  • tr (PID: 6243, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6244, Parent: 4331)
  • cut (PID: 6244, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6245, Parent: 4331)
  • rm (PID: 6245, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    SourceRuleDescriptionAuthorStrings
    6228.1.00007f2c8c37f000.00007f2c8c38b000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
      Process Memory Space: na.elf PID: 6228JoeSecurity_MoobotYara detected MoobotJoe Security
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-10-06T21:35:07.462181+020020304901Malware Command and Control Activity Detected192.168.2.2339194158.220.114.7555650TCP
        2024-10-06T21:35:15.072793+020020304901Malware Command and Control Activity Detected192.168.2.2339196158.220.114.7555650TCP
        2024-10-06T21:35:20.716404+020020304901Malware Command and Control Activity Detected192.168.2.2339198158.220.114.7555650TCP
        2024-10-06T21:35:26.406642+020020304901Malware Command and Control Activity Detected192.168.2.2339200158.220.114.7555650TCP
        2024-10-06T21:35:37.041572+020020304901Malware Command and Control Activity Detected192.168.2.2339202158.220.114.7555650TCP
        2024-10-06T21:35:40.671372+020020304901Malware Command and Control Activity Detected192.168.2.2339204158.220.114.7555650TCP
        2024-10-06T21:35:48.316492+020020304901Malware Command and Control Activity Detected192.168.2.2339206158.220.114.7555650TCP
        2024-10-06T21:35:55.949278+020020304901Malware Command and Control Activity Detected192.168.2.2339208158.220.114.7555650TCP
        2024-10-06T21:36:04.641419+020020304901Malware Command and Control Activity Detected192.168.2.2339210158.220.114.7555650TCP
        2024-10-06T21:36:13.731409+020020304901Malware Command and Control Activity Detected192.168.2.2339212158.220.114.7555650TCP
        2024-10-06T21:36:19.403568+020020304901Malware Command and Control Activity Detected192.168.2.2339214158.220.114.7555650TCP
        2024-10-06T21:36:31.269637+020020304901Malware Command and Control Activity Detected192.168.2.2339216158.220.114.7555650TCP
        2024-10-06T21:36:38.900624+020020304901Malware Command and Control Activity Detected192.168.2.2339218158.220.114.7555650TCP
        2024-10-06T21:36:49.562204+020020304901Malware Command and Control Activity Detected192.168.2.2339220158.220.114.7555650TCP
        2024-10-06T21:36:59.198461+020020304901Malware Command and Control Activity Detected192.168.2.2339222158.220.114.7555650TCP
        2024-10-06T21:37:10.824477+020020304901Malware Command and Control Activity Detected192.168.2.2339224158.220.114.7555650TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: na.elfAvira: detected
        Source: na.elfReversingLabs: Detection: 70%
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2

        Networking

        barindex
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39194 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39196 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39218 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39206 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39222 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39200 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39210 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39202 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39198 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39214 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39212 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39224 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39204 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39220 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39208 -> 158.220.114.75:55650
        Source: Network trafficSuricata IDS: 2030490 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) : 192.168.2.23:39216 -> 158.220.114.75:55650
        Source: global trafficTCP traffic: 192.168.2.23:39194 -> 158.220.114.75:55650
        Source: /tmp/na.elf (PID: 6228)Socket: 192.168.2.23:55650Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: global trafficDNS traffic detected: DNS query: dump.hduak.site
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@16/0
        Source: /usr/bin/dash (PID: 6236)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1Jump to behavior
        Source: /usr/bin/dash (PID: 6245)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1Jump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/na.elf (PID: 6228)File: /tmp/na.elfJump to behavior
        Source: /tmp/na.elf (PID: 6228)Queries kernel information via 'uname': Jump to behavior
        Source: na.elf, 6228.1.00007ffccf73b000.00007ffccf75c000.rw-.sdmpBinary or memory string: Xx86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
        Source: na.elf, 6228.1.00007ffccf73b000.00007ffccf75c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: na.elf, 6228.1.0000558d7eadb000.0000558d7eb3e000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
        Source: na.elf, 6228.1.0000558d7eadb000.0000558d7eb3e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 6228.1.00007f2c8c37f000.00007f2c8c38b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6228, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
        Source: Yara matchFile source: na.elf, type: SAMPLE
        Source: Yara matchFile source: 6228.1.00007f2c8c37f000.00007f2c8c38b000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6228, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
        Application Layer Protocol
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1527155 Sample: na.elf Startdate: 06/10/2024 Architecture: LINUX Score: 84 18 dump.hduak.site 158.220.114.75, 39194, 39196, 39198 LEVANTISCH Switzerland 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 3 other IPs or domains 2->22 24 Suricata IDS alerts for network traffic 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Detected Mirai 2->28 30 2 other signatures 2->30 7 na.elf 2->7         started        10 dash rm 2->10         started        12 dash head 2->12         started        14 8 other processes 2->14 signatures3 process4 signatures5 32 Sample deletes itself 7->32 16 na.elf 7->16         started        process6
        SourceDetectionScannerLabelLink
        na.elf71%ReversingLabsLinux.Trojan.Mirai
        na.elf100%AviraLINUX/Mirai.bonb
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        dump.hduak.site
        158.220.114.75
        truetrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          54.171.230.55
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          158.220.114.75
          dump.hduak.siteSwitzerland
          8556LEVANTISCHtrue
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          54.171.230.55bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            novo.arm5.elfGet hashmaliciousMoobotBrowse
              x86_32.nn.elfGet hashmaliciousOkiruBrowse
                x86_64.nn.elfGet hashmaliciousOkiruBrowse
                  arm.nn.elfGet hashmaliciousOkiruBrowse
                    cron.elfGet hashmaliciousUnknownBrowse
                      84.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Ravencoin-B.19941.19184.elfGet hashmaliciousXmrigBrowse
                          rebirth.arm5.elfGet hashmaliciousGafgytBrowse
                            rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              158.220.114.75na.elfGet hashmaliciousMirai, MoobotBrowse
                                na.elfGet hashmaliciousMirai, MoobotBrowse
                                  na.elfGet hashmaliciousMirai, MoobotBrowse
                                    na.elfGet hashmaliciousMirai, MoobotBrowse
                                      91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousMirai, MoobotBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                              na.elfGet hashmaliciousMirai, MoobotBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          dump.hduak.sitena.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 185.125.190.26
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 185.125.190.26
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 185.125.190.26
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 91.189.91.42
                                                          LEVANTISCHna.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 158.220.114.75
                                                          aimbot.exeGet hashmaliciousXWormBrowse
                                                          • 158.220.102.17
                                                          sora.ppc.elfGet hashmaliciousUnknownBrowse
                                                          • 158.220.98.159
                                                          LisectAVT_2403002A_280.exeGet hashmaliciousPikaBotBrowse
                                                          • 158.220.95.215
                                                          LisectAVT_2403002A_280.exeGet hashmaliciousPikaBotBrowse
                                                          • 158.220.95.215
                                                          JLJkT6Xg7I.elfGet hashmaliciousMiraiBrowse
                                                          • 158.220.98.178
                                                          1ydkC50QfI.elfGet hashmaliciousMiraiBrowse
                                                          • 158.220.51.114
                                                          AMAZON-02UShttps://rondoc-b7ce.lvauayt.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                          • 13.224.189.17
                                                          http://coinbassewalletextensin.gitbook.io/usGet hashmaliciousUnknownBrowse
                                                          • 3.248.18.48
                                                          https://meaoee-fc3f.elamzioehr.workers.dev/Get hashmaliciousHTMLPhisherBrowse
                                                          • 13.32.110.61
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 3.128.223.151
                                                          https://metamaseiklogin.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                          • 54.73.146.173
                                                          https://mmetmask-login.gitbook.io/Get hashmaliciousHTMLPhisherBrowse
                                                          • 3.160.150.33
                                                          https://sexyboobsme.pages.dev/Get hashmaliciousPorn ScamBrowse
                                                          • 13.32.99.22
                                                          https://uni.olga.finance/Get hashmaliciousUnknownBrowse
                                                          • 18.244.18.125
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 15.184.158.151
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                          • 34.220.176.212
                                                          INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                          • 109.202.202.202
                                                          No context
                                                          No context
                                                          No created / dropped files found
                                                          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                          Entropy (8bit):6.799023461744131
                                                          TrID:
                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                          File name:na.elf
                                                          File size:47'220 bytes
                                                          MD5:b62608fc8c70ed0fe3c94d4d5f9a5e3b
                                                          SHA1:0654354e24aa5569e186e1d1803ee89a26499620
                                                          SHA256:572aa55da45135ec9af20112ba11837f04fba996a5abd6c0832ba24c4737fd5e
                                                          SHA512:538406b6dfb8f890c85375938e69dbfa00369b48a4d409790009116db8f7af13f4ae0c0967050034ae85b78ae093413610ec3466e3a7ebe1860a06cbad9f3b72
                                                          SSDEEP:768:0ad/hnrsPxgOH59EEvo9Nhq/lJPtsqFa/xDPzC7o+CqEprCrf:0ad/tsFZ/o9Nhs4Jvz+EhCr
                                                          TLSH:1E239EF3C02DDD98C54902797A285E3D5723F50086272EFB5E9A86A59007EECF50A7F1
                                                          File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.x...x...............|...|.A.|.A.(...0...........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                          ELF header

                                                          Class:ELF32
                                                          Data:2's complement, little endian
                                                          Version:1 (current)
                                                          Machine:<unknown>
                                                          Version Number:0x1
                                                          Type:EXEC (Executable file)
                                                          OS/ABI:UNIX - System V
                                                          ABI Version:0
                                                          Entry Point Address:0x4001a0
                                                          Flags:0x9
                                                          ELF Header Size:52
                                                          Program Header Offset:52
                                                          Program Header Size:32
                                                          Number of Program Headers:3
                                                          Section Header Offset:46820
                                                          Section Header Size:40
                                                          Number of Section Headers:10
                                                          Header String Table Index:9
                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                          NULL0x00x00x00x00x0000
                                                          .initPROGBITS0x4000940x940x300x00x6AX004
                                                          .textPROGBITS0x4000e00xe00xa9e00x00x6AX0032
                                                          .finiPROGBITS0x40aac00xaac00x240x00x6AX004
                                                          .rodataPROGBITS0x40aae40xaae40x9940x00x2A004
                                                          .ctorsPROGBITS0x41b47c0xb47c0x80x00x3WA004
                                                          .dtorsPROGBITS0x41b4840xb4840x80x00x3WA004
                                                          .dataPROGBITS0x41b4900xb4900x2140x00x3WA004
                                                          .bssNOBITS0x41b6a40xb6a40x3080x00x3WA004
                                                          .shstrtabSTRTAB0x00xb6a40x3e0x00x0001
                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                          LOAD0x00x4000000x4000000xb4780xb4786.84590x5R E0x10000.init .text .fini .rodata
                                                          LOAD0xb47c0x41b47c0x41b47c0x2280x5302.99280x6RW 0x10000.ctors .dtors .data .bss
                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                          2024-10-06T21:35:07.462181+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339194158.220.114.7555650TCP
                                                          2024-10-06T21:35:15.072793+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339196158.220.114.7555650TCP
                                                          2024-10-06T21:35:20.716404+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339198158.220.114.7555650TCP
                                                          2024-10-06T21:35:26.406642+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339200158.220.114.7555650TCP
                                                          2024-10-06T21:35:37.041572+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339202158.220.114.7555650TCP
                                                          2024-10-06T21:35:40.671372+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339204158.220.114.7555650TCP
                                                          2024-10-06T21:35:48.316492+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339206158.220.114.7555650TCP
                                                          2024-10-06T21:35:55.949278+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339208158.220.114.7555650TCP
                                                          2024-10-06T21:36:04.641419+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339210158.220.114.7555650TCP
                                                          2024-10-06T21:36:13.731409+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339212158.220.114.7555650TCP
                                                          2024-10-06T21:36:19.403568+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339214158.220.114.7555650TCP
                                                          2024-10-06T21:36:31.269637+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339216158.220.114.7555650TCP
                                                          2024-10-06T21:36:38.900624+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339218158.220.114.7555650TCP
                                                          2024-10-06T21:36:49.562204+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339220158.220.114.7555650TCP
                                                          2024-10-06T21:36:59.198461+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339222158.220.114.7555650TCP
                                                          2024-10-06T21:37:10.824477+02002030490ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)1192.168.2.2339224158.220.114.7555650TCP
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 6, 2024 21:35:00.451812983 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 6, 2024 21:35:05.827069044 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 6, 2024 21:35:07.362848043 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 6, 2024 21:35:07.429359913 CEST3919455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:07.434304953 CEST5565039194158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:07.434412956 CEST3919455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:07.462181091 CEST3919455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:07.467247009 CEST5565039194158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:09.056268930 CEST5565039194158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:09.056829929 CEST3919455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:09.061703920 CEST5565039194158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:10.419879913 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.419900894 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.419913054 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.420021057 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.420022011 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.420022011 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.420795918 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.425693989 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.613645077 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.613770008 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.613954067 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.618886948 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.810775042 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.810980082 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.812105894 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:10.817435026 CEST4433360654.171.230.55192.168.2.23
                                                          Oct 6, 2024 21:35:10.817478895 CEST33606443192.168.2.2354.171.230.55
                                                          Oct 6, 2024 21:35:15.066945076 CEST3919655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:15.071860075 CEST5565039196158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:15.071935892 CEST3919655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:15.072793007 CEST3919655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:15.077749968 CEST5565039196158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:16.699542046 CEST5565039196158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:16.699779987 CEST3919655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:16.704797029 CEST5565039196158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:20.710575104 CEST3919855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:20.715507984 CEST5565039198158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:20.715652943 CEST3919855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:20.716403961 CEST3919855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:20.721189022 CEST5565039198158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:22.208900928 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 6, 2024 21:35:22.336365938 CEST5565039198158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:22.336677074 CEST3919855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:22.341413975 CEST5565039198158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:26.400934935 CEST3920055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:26.405896902 CEST5565039200158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:26.405971050 CEST3920055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:26.406641960 CEST3920055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:26.411516905 CEST5565039200158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:28.025041103 CEST5565039200158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:28.025378942 CEST3920055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:28.030292988 CEST5565039200158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:32.447551966 CEST42836443192.168.2.2391.189.91.43
                                                          Oct 6, 2024 21:35:37.035239935 CEST3920255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:37.040131092 CEST5565039202158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:37.040226936 CEST3920255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:37.041572094 CEST3920255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:37.046411991 CEST5565039202158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:38.590711117 CEST4251680192.168.2.23109.202.202.202
                                                          Oct 6, 2024 21:35:38.653481960 CEST5565039202158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:38.653723001 CEST3920255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:38.658720016 CEST5565039202158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:40.664963961 CEST3920455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:40.669867992 CEST5565039204158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:40.669954062 CEST3920455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:40.671371937 CEST3920455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:40.676148891 CEST5565039204158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:42.290216923 CEST5565039204158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:42.290461063 CEST3920455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:42.295361042 CEST5565039204158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:48.309956074 CEST3920655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:48.315393925 CEST5565039206158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:48.315494061 CEST3920655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:48.316492081 CEST3920655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:48.321291924 CEST5565039206158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:49.932660103 CEST5565039206158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:49.932845116 CEST3920655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:49.937835932 CEST5565039206158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:55.943449974 CEST3920855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:55.948282957 CEST5565039208158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:55.948415041 CEST3920855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:55.949278116 CEST3920855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:55.954935074 CEST5565039208158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:57.592699051 CEST5565039208158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:35:57.592912912 CEST3920855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:35:57.597745895 CEST5565039208158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:03.163170099 CEST43928443192.168.2.2391.189.91.42
                                                          Oct 6, 2024 21:36:04.635149956 CEST3921055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:04.640055895 CEST5565039210158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:04.640156984 CEST3921055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:04.641418934 CEST3921055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:04.646270037 CEST5565039210158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:06.284204006 CEST5565039210158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:06.284632921 CEST3921055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:06.289554119 CEST5565039210158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:13.725126028 CEST3921255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:13.729964018 CEST5565039212158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:13.730206013 CEST3921255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:13.731409073 CEST3921255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:13.736234903 CEST5565039212158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:15.355652094 CEST5565039212158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:15.355860949 CEST3921255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:15.360785007 CEST5565039212158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:19.397485971 CEST3921455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:19.402462006 CEST5565039214158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:19.402537107 CEST3921455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:19.403568029 CEST3921455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:19.408385992 CEST5565039214158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:21.025449991 CEST5565039214158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:21.025712967 CEST3921455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:21.030589104 CEST5565039214158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:31.263326883 CEST3921655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:31.268421888 CEST5565039216158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:31.268500090 CEST3921655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:31.269637108 CEST3921655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:31.274451971 CEST5565039216158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:32.885205984 CEST5565039216158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:32.885387897 CEST3921655650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:32.890259027 CEST5565039216158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:38.894514084 CEST3921855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:38.899584055 CEST5565039218158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:38.899672031 CEST3921855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:38.900624037 CEST3921855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:38.905533075 CEST5565039218158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:40.543015003 CEST5565039218158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:40.543282032 CEST3921855650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:40.548121929 CEST5565039218158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:49.556140900 CEST3922055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:49.561119080 CEST5565039220158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:49.561188936 CEST3922055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:49.562203884 CEST3922055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:49.567049026 CEST5565039220158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:51.181760073 CEST5565039220158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:51.181996107 CEST3922055650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:51.186965942 CEST5565039220158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:59.191915035 CEST3922255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:59.196885109 CEST5565039222158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:36:59.197022915 CEST3922255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:59.198461056 CEST3922255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:36:59.203315020 CEST5565039222158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:37:00.807594061 CEST5565039222158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:37:00.808120012 CEST3922255650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:37:00.813056946 CEST5565039222158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:37:10.818320990 CEST3922455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:37:10.823309898 CEST5565039224158.220.114.75192.168.2.23
                                                          Oct 6, 2024 21:37:10.823432922 CEST3922455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:37:10.824476957 CEST3922455650192.168.2.23158.220.114.75
                                                          Oct 6, 2024 21:37:10.829508066 CEST5565039224158.220.114.75192.168.2.23
                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 6, 2024 21:35:07.390213013 CEST4454553192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:07.397396088 CEST53445458.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:15.058753014 CEST5865453192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:15.066023111 CEST53586548.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:20.702138901 CEST4604753192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:20.709974051 CEST53460478.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:26.339240074 CEST4095253192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:26.400208950 CEST53409528.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:37.027434111 CEST3556553192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:37.034415007 CEST53355658.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:40.657156944 CEST5019353192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:40.664371014 CEST53501938.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:48.293682098 CEST4600253192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:48.309053898 CEST53460028.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:35:55.934926987 CEST5110453192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:35:55.942770958 CEST53511048.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:04.595731974 CEST5161653192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:04.633924961 CEST53516168.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:13.286860943 CEST4643653192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:13.723704100 CEST53464368.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:19.357673883 CEST5194053192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:19.396744013 CEST53519408.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:31.028254986 CEST4435653192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:31.262442112 CEST53443568.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:38.887082100 CEST4550353192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:38.894025087 CEST53455038.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:49.544950008 CEST3752053192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:49.555378914 CEST53375208.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:36:59.184128046 CEST4069453192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:36:59.191241980 CEST53406948.8.8.8192.168.2.23
                                                          Oct 6, 2024 21:37:10.810172081 CEST4208953192.168.2.238.8.8.8
                                                          Oct 6, 2024 21:37:10.817651987 CEST53420898.8.8.8192.168.2.23
                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                          Oct 6, 2024 21:35:07.390213013 CEST192.168.2.238.8.8.80x8fc4Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:15.058753014 CEST192.168.2.238.8.8.80x82d8Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:20.702138901 CEST192.168.2.238.8.8.80xc683Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:26.339240074 CEST192.168.2.238.8.8.80x262eStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:37.027434111 CEST192.168.2.238.8.8.80xd4eeStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:40.657156944 CEST192.168.2.238.8.8.80x87cfStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:48.293682098 CEST192.168.2.238.8.8.80x92b9Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:55.934926987 CEST192.168.2.238.8.8.80xd78eStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:04.595731974 CEST192.168.2.238.8.8.80xb885Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:13.286860943 CEST192.168.2.238.8.8.80x385dStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:19.357673883 CEST192.168.2.238.8.8.80x7b94Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:31.028254986 CEST192.168.2.238.8.8.80x1425Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:38.887082100 CEST192.168.2.238.8.8.80x4fefStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:49.544950008 CEST192.168.2.238.8.8.80x5a6fStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:59.184128046 CEST192.168.2.238.8.8.80x17f1Standard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:37:10.810172081 CEST192.168.2.238.8.8.80x48acStandard query (0)dump.hduak.siteA (IP address)IN (0x0001)false
                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                          Oct 6, 2024 21:35:07.397396088 CEST8.8.8.8192.168.2.230x8fc4No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:15.066023111 CEST8.8.8.8192.168.2.230x82d8No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:20.709974051 CEST8.8.8.8192.168.2.230xc683No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:26.400208950 CEST8.8.8.8192.168.2.230x262eNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:37.034415007 CEST8.8.8.8192.168.2.230xd4eeNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:40.664371014 CEST8.8.8.8192.168.2.230x87cfNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:48.309053898 CEST8.8.8.8192.168.2.230x92b9No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:35:55.942770958 CEST8.8.8.8192.168.2.230xd78eNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:04.633924961 CEST8.8.8.8192.168.2.230xb885No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:13.723704100 CEST8.8.8.8192.168.2.230x385dNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:19.396744013 CEST8.8.8.8192.168.2.230x7b94No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:31.262442112 CEST8.8.8.8192.168.2.230x1425No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:38.894025087 CEST8.8.8.8192.168.2.230x4fefNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:49.555378914 CEST8.8.8.8192.168.2.230x5a6fNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:36:59.191241980 CEST8.8.8.8192.168.2.230x17f1No error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          Oct 6, 2024 21:37:10.817651987 CEST8.8.8.8192.168.2.230x48acNo error (0)dump.hduak.site158.220.114.75A (IP address)IN (0x0001)false
                                                          TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                          Oct 6, 2024 21:35:10.419913054 CEST54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                                                          CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                          System Behavior

                                                          Start time (UTC):19:34:59
                                                          Start date (UTC):06/10/2024
                                                          Path:/tmp/na.elf
                                                          Arguments:/tmp/na.elf
                                                          File size:4139976 bytes
                                                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                          Start time (UTC):19:35:06
                                                          Start date (UTC):06/10/2024
                                                          Path:/tmp/na.elf
                                                          Arguments:-
                                                          File size:4139976 bytes
                                                          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/rm
                                                          Arguments:rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1
                                                          File size:72056 bytes
                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/cat
                                                          Arguments:cat /tmp/tmp.oS3FoE8Jb0
                                                          File size:43416 bytes
                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/head
                                                          Arguments:head -n 10
                                                          File size:47480 bytes
                                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/tr
                                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                          File size:51544 bytes
                                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/cut
                                                          Arguments:cut -c -80
                                                          File size:47480 bytes
                                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/cat
                                                          Arguments:cat /tmp/tmp.oS3FoE8Jb0
                                                          File size:43416 bytes
                                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/head
                                                          Arguments:head -n 10
                                                          File size:47480 bytes
                                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/tr
                                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                          File size:51544 bytes
                                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/cut
                                                          Arguments:cut -c -80
                                                          File size:47480 bytes
                                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/dash
                                                          Arguments:-
                                                          File size:129816 bytes
                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                          Start time (UTC):19:35:09
                                                          Start date (UTC):06/10/2024
                                                          Path:/usr/bin/rm
                                                          Arguments:rm -f /tmp/tmp.oS3FoE8Jb0 /tmp/tmp.4mzvJzgfA7 /tmp/tmp.4d3NucQSd1
                                                          File size:72056 bytes
                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b