Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528788
MD5:e92707c5b799b98cd9e09166d58930f3
SHA1:bbd8ffef109cb8a1b800209825f4f2491347a507
SHA256:355a6f5e6e0357f3a6440ca408bc9c67899753e1662c0dd92ae6b6de892391f5
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528788
Start date and time:2024-10-08 10:56:01 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@31/0
Command:/tmp/na.elf
PID:5514
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
zenci
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5514, Parent: 5435, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5516, Parent: 5514)
      • na.elf New Fork (PID: 5522, Parent: 5516)
  • udisksd New Fork (PID: 5530, Parent: 803)
  • dumpe2fs (PID: 5530, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5579, Parent: 803)
  • dumpe2fs (PID: 5579, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 5581, Parent: 803)
  • dumpe2fs (PID: 5581, Parent: 803, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 50%
Source: na.elfVirustotal: Detection: 58%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 93.123.39.105 ports 38241,1,2,3,4,8
Source: global trafficTCP traffic: 192.168.2.14:34708 -> 93.123.39.105:38241
Source: /tmp/na.elf (PID: 5514)Socket: 127.0.0.1:2353Jump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 80.152.203.134
Source: unknownUDP traffic detected without corresponding DNS query: 137.220.52.23
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 152.53.15.127
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 178.254.22.166
Source: unknownUDP traffic detected without corresponding DNS query: 70.34.254.19
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 51.158.108.203
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 185.181.61.24
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 168.235.111.72
Source: unknownUDP traffic detected without corresponding DNS query: 139.84.165.176
Source: unknownUDP traffic detected without corresponding DNS query: 64.176.6.48
Source: global trafficDNS traffic detected: DNS query: enemybotnet.com
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@31/0
Source: /tmp/na.elf (PID: 5514)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5514.1.00007ffeadf0e000.00007ffeadf2f000.rw-.sdmp, na.elf, 5522.1.00007ffeadf0e000.00007ffeadf2f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5514.1.000055dc4c34c000.000055dc4c3d3000.rw-.sdmp, na.elf, 5522.1.000055dc4c34c000.000055dc4c3d3000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 5514.1.000055dc4c34c000.000055dc4c3d3000.rw-.sdmp, na.elf, 5522.1.000055dc4c34c000.000055dc4c3d3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5514.1.00007ffeadf0e000.00007ffeadf2f000.rw-.sdmp, na.elf, 5522.1.00007ffeadf0e000.00007ffeadf2f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528788 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 60 20 enemybotnet.com 93.123.39.105, 34708, 34710, 34712 NET1-ASBG Bulgaria 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Connects to many ports of the same IP (likely port scanning) 2->28 8 na.elf 2->8         started        10 udisksd dumpe2fs 2->10         started        12 udisksd dumpe2fs 2->12         started        14 udisksd dumpe2fs 2->14         started        signatures3 process4 process5 16 na.elf 8->16         started        process6 18 na.elf 16->18         started       
SourceDetectionScannerLabelLink
na.elf50%ReversingLabsLinux.Trojan.Mirai
na.elf58%VirustotalBrowse
na.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
SourceDetectionScannerLabelLink
enemybotnet.com14%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
enemybotnet.com
93.123.39.105
truetrueunknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.39.105
enemybotnet.comBulgaria
43561NET1-ASBGtrue
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.39.105na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                arm7.elfGet hashmaliciousMiraiBrowse
                  x86.elfGet hashmaliciousUnknownBrowse
                    185.125.190.26na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            x86.elfGet hashmaliciousUnknownBrowse
                              boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        enemybotnet.comna.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        arm7.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.39.105
                                        x86.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        NET1-ASBGna.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 93.123.39.105
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.39.116
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.39.116
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 93.123.39.116
                                        CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                        • 185.125.190.26
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 185.125.190.26
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousUnknownBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 91.189.91.42
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 185.125.190.26
                                        na.elfGet hashmaliciousMiraiBrowse
                                        • 91.189.91.42
                                        No context
                                        No context
                                        No created / dropped files found
                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                        Entropy (8bit):5.4733988468823425
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:na.elf
                                        File size:80'712 bytes
                                        MD5:e92707c5b799b98cd9e09166d58930f3
                                        SHA1:bbd8ffef109cb8a1b800209825f4f2491347a507
                                        SHA256:355a6f5e6e0357f3a6440ca408bc9c67899753e1662c0dd92ae6b6de892391f5
                                        SHA512:587f553c7719bbea39ca7a9e596a756a9569455c0a8ce34fef23ad73cb60023c822e5445901d451491207ad264f9dd028d7417f31b3fac82630b4ff16c81c999
                                        SSDEEP:1536:zvT16ORJA1M1rsYAuUAim9OrgT8YtKCe5dD/d:zvTYO01MilrgT8YtKpDl
                                        TLSH:B673B81E2E618FADF7A8823547B78E21939C378527E1D685E29CD6001F7034E645FBB8
                                        File Content Preview:.ELF.....................@.`...4..9......4. ...(.............@...@..../0../0..............0..E0..E0.......:.........dt.Q............................<...'..L...!'.......................<...'..(...!... ....'9... ......................<...'......!........'9.

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, big endian
                                        Version:1 (current)
                                        Machine:MIPS R3000
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x400260
                                        Flags:0x1007
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:3
                                        Section Header Offset:80152
                                        Section Header Size:40
                                        Number of Section Headers:14
                                        Header String Table Index:13
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x4000940x940x8c0x00x6AX004
                                        .textPROGBITS0x4001200x1200x117e00x00x6AX0016
                                        .finiPROGBITS0x4119000x119000x5c0x00x6AX004
                                        .rodataPROGBITS0x4119600x119600x15d00x00x2A0016
                                        .ctorsPROGBITS0x4530000x130000x80x00x3WA004
                                        .dtorsPROGBITS0x4530080x130080x80x00x3WA004
                                        .data.rel.roPROGBITS0x4530140x130140x340x00x3WA004
                                        .dataPROGBITS0x4530500x130500x3a00x00x3WA0016
                                        .gotPROGBITS0x4533f00x133f00x4c40x40x10000003WAp0016
                                        .sbssNOBITS0x4538b40x138b40x140x00x10000003WAp004
                                        .bssNOBITS0x4538d00x138b40x31f80x00x3WA0016
                                        .mdebug.abi32PROGBITS0x9a20x138b40x00x00x0001
                                        .shstrtabSTRTAB0x00x138b40x640x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        LOAD0x00x4000000x4000000x12f300x12f305.51820x5R E0x10000.init .text .fini .rodata
                                        LOAD0x130000x4530000x4530000x8b40x3ac83.60210x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 8, 2024 10:56:59.721365929 CEST3470838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:56:59.726317883 CEST382413470893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:56:59.726372957 CEST3470838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:56:59.727153063 CEST3470838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:56:59.731873035 CEST382413470893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:56:59.731978893 CEST3470838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:56:59.732012987 CEST382413470893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:56:59.736933947 CEST382413470893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:04.131253958 CEST46540443192.168.2.14185.125.190.26
                                        Oct 8, 2024 10:57:16.484287024 CEST3471038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:16.489489079 CEST382413471093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:16.489587069 CEST3471038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:16.490479946 CEST3471038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:16.494652987 CEST382413471093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:16.494810104 CEST3471038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:16.495321035 CEST382413471093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:16.499849081 CEST382413471093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:33.258282900 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:33.263269901 CEST382413471293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:33.263370037 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:33.264292002 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:33.269109011 CEST382413471293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:33.269190073 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:33.274007082 CEST382413471293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:33.870413065 CEST382413471293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:33.870577097 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:33.870816946 CEST3471238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:34.082175970 CEST46540443192.168.2.14185.125.190.26
                                        Oct 8, 2024 10:57:55.901874065 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:55.906892061 CEST382413471493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:55.906963110 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:55.908135891 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:55.913000107 CEST382413471493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:55.913073063 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:55.918045998 CEST382413471493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:56.504545927 CEST382413471493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:56.504704952 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:56.504745007 CEST3471438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:58.711716890 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:58.716636896 CEST382413471693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:58.716708899 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:58.717741013 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:58.722760916 CEST382413471693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:58.722841024 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:58.727591038 CEST382413471693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:59.319991112 CEST382413471693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:57:59.320250034 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:57:59.320353985 CEST3471638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:01.336810112 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:01.341557980 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:01.341645002 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:01.342850924 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:01.347563028 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:01.347640991 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:01.352380037 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:02.173790932 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:02.173942089 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:02.174181938 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:02.175961971 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:02.176014900 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:02.176121950 CEST382413471893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:02.176155090 CEST3471838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.194147110 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.200052977 CEST382413472093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:04.200139999 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.201124907 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.206959009 CEST382413472093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:04.207026005 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.212970972 CEST382413472093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:04.798898935 CEST382413472093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:04.799056053 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:04.799149036 CEST3472038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:21.982064009 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:21.987112045 CEST382413472293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:21.987281084 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:21.988221884 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:21.995132923 CEST382413472293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:21.995212078 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:22.000710964 CEST382413472293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:22.594635963 CEST382413472293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:22.594847918 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:22.594847918 CEST3472238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:24.805130005 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:24.810246944 CEST382413472493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:24.810331106 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:24.811409950 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:24.816308975 CEST382413472493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:24.816423893 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:24.821387053 CEST382413472493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:25.423722029 CEST382413472493.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:25.423934937 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:25.424030066 CEST3472438241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:32.453397989 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:32.458616018 CEST382413472693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:32.458710909 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:32.459464073 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:32.464569092 CEST382413472693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:32.464623928 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:32.469609022 CEST382413472693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:33.058983088 CEST382413472693.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:33.059324980 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:33.059392929 CEST3472638241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:40.463481903 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:40.468300104 CEST382413472893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:40.468389034 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:40.469171047 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:40.473912001 CEST382413472893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:40.473990917 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:40.478800058 CEST382413472893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:41.090200901 CEST382413472893.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:41.090364933 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:41.090609074 CEST3472838241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:48.256979942 CEST3473038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:48.262145996 CEST382413473093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:48.262228012 CEST3473038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:48.263241053 CEST3473038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:48.267261028 CEST382413473093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:48.267349958 CEST3473038241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:48.267968893 CEST382413473093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:48.272104979 CEST382413473093.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:49.428849936 CEST3473238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:49.433830023 CEST382413473293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:49.433948040 CEST3473238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:49.435158968 CEST3473238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:49.439235926 CEST382413473293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:49.439361095 CEST3473238241192.168.2.1493.123.39.105
                                        Oct 8, 2024 10:58:49.439975023 CEST382413473293.123.39.105192.168.2.14
                                        Oct 8, 2024 10:58:49.444283009 CEST382413473293.123.39.105192.168.2.14
                                        TimestampSource PortDest PortSource IPDest IP
                                        Oct 8, 2024 10:56:54.698348045 CEST6009553192.168.2.1470.34.254.19
                                        Oct 8, 2024 10:56:59.704494953 CEST3734853192.168.2.1451.158.108.203
                                        Oct 8, 2024 10:56:59.720649958 CEST533734851.158.108.203192.168.2.14
                                        Oct 8, 2024 10:57:00.733910084 CEST5515753192.168.2.14178.254.22.166
                                        Oct 8, 2024 10:57:05.739767075 CEST4028253192.168.2.1470.34.254.19
                                        Oct 8, 2024 10:57:10.742878914 CEST4872553192.168.2.14178.254.22.166
                                        Oct 8, 2024 10:57:15.750056982 CEST4958153192.168.2.14168.235.111.72
                                        Oct 8, 2024 10:57:16.483107090 CEST5349581168.235.111.72192.168.2.14
                                        Oct 8, 2024 10:57:17.497637987 CEST5411353192.168.2.14178.254.22.166
                                        Oct 8, 2024 10:57:22.504528046 CEST3514353192.168.2.14178.254.22.166
                                        Oct 8, 2024 10:57:27.510787964 CEST3967953192.168.2.1464.176.6.48
                                        Oct 8, 2024 10:57:32.517191887 CEST4874153192.168.2.1480.152.203.134
                                        Oct 8, 2024 10:57:33.256998062 CEST534874180.152.203.134192.168.2.14
                                        Oct 8, 2024 10:57:35.876084089 CEST3865053192.168.2.14137.220.52.23
                                        Oct 8, 2024 10:57:40.882127047 CEST4415453192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:57:45.889187098 CEST4801953192.168.2.1470.34.254.19
                                        Oct 8, 2024 10:57:50.895867109 CEST3382253192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:57:58.509773970 CEST3999653192.168.2.14185.181.61.24
                                        Oct 8, 2024 10:57:58.710779905 CEST5339996185.181.61.24192.168.2.14
                                        Oct 8, 2024 10:58:01.325709105 CEST3881253192.168.2.14152.53.15.127
                                        Oct 8, 2024 10:58:01.335918903 CEST5338812152.53.15.127192.168.2.14
                                        Oct 8, 2024 10:58:04.177656889 CEST5516053192.168.2.1451.158.108.203
                                        Oct 8, 2024 10:58:04.193403006 CEST535516051.158.108.203192.168.2.14
                                        Oct 8, 2024 10:58:06.803141117 CEST5165953192.168.2.14178.254.22.166
                                        Oct 8, 2024 10:58:11.806401968 CEST4841353192.168.2.1470.34.254.19
                                        Oct 8, 2024 10:58:16.812609911 CEST4170553192.168.2.1464.176.6.48
                                        Oct 8, 2024 10:58:21.818737984 CEST4653553192.168.2.14202.61.197.122
                                        Oct 8, 2024 10:58:21.980895042 CEST5346535202.61.197.122192.168.2.14
                                        Oct 8, 2024 10:58:24.598849058 CEST4621353192.168.2.14185.181.61.24
                                        Oct 8, 2024 10:58:24.804059029 CEST5346213185.181.61.24192.168.2.14
                                        Oct 8, 2024 10:58:27.429338932 CEST5933153192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:58:32.436331034 CEST4097553192.168.2.1451.158.108.203
                                        Oct 8, 2024 10:58:32.452812910 CEST534097551.158.108.203192.168.2.14
                                        Oct 8, 2024 10:58:35.079718113 CEST5119653192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:58:40.086446047 CEST3685053192.168.2.14185.181.61.24
                                        Oct 8, 2024 10:58:40.461976051 CEST5336850185.181.61.24192.168.2.14
                                        Oct 8, 2024 10:58:43.094100952 CEST5584553192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:58:48.100117922 CEST3579653192.168.2.14168.235.111.72
                                        Oct 8, 2024 10:58:48.255929947 CEST5335796168.235.111.72192.168.2.14
                                        Oct 8, 2024 10:58:49.269666910 CEST3975653192.168.2.14168.235.111.72
                                        Oct 8, 2024 10:58:49.427709103 CEST5339756168.235.111.72192.168.2.14
                                        Oct 8, 2024 10:58:50.442241907 CEST5955053192.168.2.14139.84.165.176
                                        Oct 8, 2024 10:58:55.448302031 CEST4468253192.168.2.1464.176.6.48
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Oct 8, 2024 10:56:54.698348045 CEST192.168.2.1470.34.254.190xcff9Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:56:59.704494953 CEST192.168.2.1451.158.108.2030x7ff4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:00.733910084 CEST192.168.2.14178.254.22.1660x9955Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:05.739767075 CEST192.168.2.1470.34.254.190x8bStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:10.742878914 CEST192.168.2.14178.254.22.1660xa08fStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:15.750056982 CEST192.168.2.14168.235.111.720x15acStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:17.497637987 CEST192.168.2.14178.254.22.1660x4857Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:22.504528046 CEST192.168.2.14178.254.22.1660x91a5Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:27.510787964 CEST192.168.2.1464.176.6.480x2028Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:32.517191887 CEST192.168.2.1480.152.203.1340x2dd1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:35.876084089 CEST192.168.2.14137.220.52.230x30e3Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:40.882127047 CEST192.168.2.14139.84.165.1760x195Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:45.889187098 CEST192.168.2.1470.34.254.190xf8c4Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:50.895867109 CEST192.168.2.14139.84.165.1760x23ebStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:58.509773970 CEST192.168.2.14185.181.61.240x8d86Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:01.325709105 CEST192.168.2.14152.53.15.1270x814bStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:04.177656889 CEST192.168.2.1451.158.108.2030x1173Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:06.803141117 CEST192.168.2.14178.254.22.1660x63b1Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:11.806401968 CEST192.168.2.1470.34.254.190xec83Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:16.812609911 CEST192.168.2.1464.176.6.480x19f0Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:21.818737984 CEST192.168.2.14202.61.197.1220x301cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:24.598849058 CEST192.168.2.14185.181.61.240xda40Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:27.429338932 CEST192.168.2.14139.84.165.1760x443cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:32.436331034 CEST192.168.2.1451.158.108.2030xb412Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:35.079718113 CEST192.168.2.14139.84.165.1760x4d0bStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:40.086446047 CEST192.168.2.14185.181.61.240x3bdfStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:43.094100952 CEST192.168.2.14139.84.165.1760x4a17Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:48.100117922 CEST192.168.2.14168.235.111.720xe278Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:49.269666910 CEST192.168.2.14168.235.111.720x7d24Standard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:50.442241907 CEST192.168.2.14139.84.165.1760xdd6cStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:55.448302031 CEST192.168.2.1464.176.6.480xfcedStandard query (0)enemybotnet.comA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Oct 8, 2024 10:56:59.720649958 CEST51.158.108.203192.168.2.140x7ff4No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:16.483107090 CEST168.235.111.72192.168.2.140x15acNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:33.256998062 CEST80.152.203.134192.168.2.140x2dd1No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:57:58.710779905 CEST185.181.61.24192.168.2.140x8d86No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:01.335918903 CEST152.53.15.127192.168.2.140x814bNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:04.193403006 CEST51.158.108.203192.168.2.140x1173No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:21.980895042 CEST202.61.197.122192.168.2.140x301cNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:24.804059029 CEST185.181.61.24192.168.2.140xda40No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:32.452812910 CEST51.158.108.203192.168.2.140xb412No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:40.461976051 CEST185.181.61.24192.168.2.140x3bdfNo error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:48.255929947 CEST168.235.111.72192.168.2.140xe278No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false
                                        Oct 8, 2024 10:58:49.427709103 CEST168.235.111.72192.168.2.140x7d24No error (0)enemybotnet.com93.123.39.105A (IP address)IN (0x0001)false

                                        System Behavior

                                        Start time (UTC):08:56:52
                                        Start date (UTC):08/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:/tmp/na.elf
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/tmp/na.elf
                                        Arguments:-
                                        File size:5777432 bytes
                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/lib/udisks2/udisksd
                                        Arguments:-
                                        File size:483056 bytes
                                        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/sbin/dumpe2fs
                                        Arguments:dumpe2fs -h /dev/dm-0
                                        File size:31112 bytes
                                        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/lib/udisks2/udisksd
                                        Arguments:-
                                        File size:483056 bytes
                                        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/sbin/dumpe2fs
                                        Arguments:dumpe2fs -h /dev/dm-0
                                        File size:31112 bytes
                                        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/lib/udisks2/udisksd
                                        Arguments:-
                                        File size:483056 bytes
                                        MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                        Start time (UTC):08:56:53
                                        Start date (UTC):08/10/2024
                                        Path:/usr/sbin/dumpe2fs
                                        Arguments:dumpe2fs -h /dev/dm-0
                                        File size:31112 bytes
                                        MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4