Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528792
MD5:26197afb874c979079b2f8e83b608149
SHA1:3611c1c6c1871993bd820debea926ca72bd5ec36
SHA256:a5ae954ee99df4650fef49580dfc565973c69abdcc4739b3ad08fd95d5356454
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528792
Start date and time:2024-10-08 10:58:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@11/0
Command:/tmp/na.elf
PID:5539
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5539, Parent: 5456, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5541, Parent: 5539)
    • na.elf New Fork (PID: 5543, Parent: 5539)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 15%
Source: na.elfString: /proc//exewgetashinitcurltftp/fdsocketproc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 154.90.62.142 ports 2,3,4,8,9,38429
Source: global trafficTCP traffic: 154.223.21.228 ports 1,2,5,6,7,27651,42061
Source: global trafficTCP traffic: 38.60.249.66 ports 7193,2,3,6,7,8,32876
Source: global trafficDNS traffic detected: malformed DNS query: subcarrace.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: krddnsnet.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.15:50026 -> 154.223.21.228:27651
Source: global trafficTCP traffic: 192.168.2.15:37776 -> 38.60.249.66:32876
Source: global trafficTCP traffic: 192.168.2.15:38526 -> 154.90.62.142:38429
Source: /tmp/na.elf (PID: 5539)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: nineteen.libre
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@11/0
Source: /tmp/na.elf (PID: 5539)File opened: /proc/11/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/22/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/55/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/66/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/88/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/99/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/111/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/222/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/333/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)File opened: /proc/777/mapsJump to behavior
Source: /tmp/na.elf (PID: 5539)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5539.1.00007fff15102000.00007fff15123000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5539.1.000055db2a36b000.000055db2a4b9000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 5539.1.000055db2a36b000.000055db2a4b9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5539.1.00007fff15102000.00007fff15123000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528792 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 56 13 subcarrace.indy. [malformed] 2->13 15 krddnsnet.dyn. [malformed] 2->15 17 9 other IPs or domains 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Connects to many ports of the same IP (likely port scanning) 2->21 7 na.elf 2->7         started        signatures3 23 Sends malformed DNS queries 15->23 process4 process5 9 na.elf 7->9         started        11 na.elf 7->11         started       
SourceDetectionScannerLabelLink
na.elf16%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nineteen.libre
38.60.249.66
truetrue
    unknown
    daisy.ubuntu.com
    162.213.35.24
    truefalseunknown
    fortyfivehundred.dyn
    154.90.62.142
    truetrue
      unknown
      kr3ddnsnet1.indy
      154.223.21.228
      truetrue
        unknown
        subcarrace.indy
        154.223.21.228
        truetrue
          unknown
          eighteen.pirate. [malformed]
          unknown
          unknowntrue
            unknown
            krddnsnet.dyn. [malformed]
            unknown
            unknowntrue
              unknown
              subcarrace.indy. [malformed]
              unknown
              unknowntrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                162.243.19.47
                unknownUnited States
                14061DIGITALOCEAN-ASNUSfalse
                63.231.92.27
                unknownUnited States
                209CENTURYLINK-US-LEGACY-QWESTUSfalse
                154.90.62.142
                fortyfivehundred.dynSeychelles
                40065CNSERVERSUStrue
                154.223.21.228
                kr3ddnsnet1.indySeychelles
                134705ITACE-AS-APItaceInternationalLimitedHKtrue
                161.97.219.84
                unknownUnited States
                393552COL-LPCUSfalse
                38.60.249.66
                nineteen.libreUnited States
                174COGENT-174UStrue
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                162.243.19.47na.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.Linux.Mirai.5074.20408.25222.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                      10cF92lE99.elfGet hashmaliciousUnknownBrowse
                        O8s0ONHbkg.elfGet hashmaliciousUnknownBrowse
                          la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                            63.231.92.27na.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.Linux.Mirai.5660.4284.15760.elfGet hashmaliciousUnknownBrowse
                                yA6XZfl1zU.elfGet hashmaliciousUnknownBrowse
                                  G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                                    154.90.62.142na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              154.223.21.228na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    161.97.219.84na.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Mirai.5660.5605.13970.elfGet hashmaliciousUnknownBrowse
                                                        SecuriteInfo.com.Linux.Mirai.5075.8943.20322.elfGet hashmaliciousUnknownBrowse
                                                          SecuriteInfo.com.Linux.Mirai.5075.27515.2174.elfGet hashmaliciousUnknownBrowse
                                                            SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                                                              mrbbx2evMH.elfGet hashmaliciousUnknownBrowse
                                                                G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                                                                  38.60.249.66na.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    nineteen.librena.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    fortyfivehundred.dynna.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.25
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.25
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.25
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.24
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 162.213.35.25
                                                                    kr3ddnsnet1.indyna.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.223.21.228
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.223.21.228
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CENTURYLINK-US-LEGACY-QWESTUSna.elfGet hashmaliciousMiraiBrowse
                                                                    • 97.125.177.78
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 174.22.200.179
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 74.5.134.104
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 65.137.121.192
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 71.38.81.216
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 76.0.141.38
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 209.26.46.150
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 99.194.145.194
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 71.211.10.205
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 69.34.123.142
                                                                    CNSERVERSUSna.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 23.225.54.61
                                                                    Products Order Catalogs20242.exeGet hashmaliciousFormBookBrowse
                                                                    • 156.227.17.86
                                                                    xd.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 154.86.22.243
                                                                    Proforma szamla csatolva.exeGet hashmaliciousFormBookBrowse
                                                                    • 198.16.50.171
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.90.62.142
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 156.251.245.87
                                                                    DIGITALOCEAN-ASNUSna.elfGet hashmaliciousUnknownBrowse
                                                                    • 95.85.37.130
                                                                    reswnop.exeGet hashmaliciousEmotetBrowse
                                                                    • 104.236.246.93
                                                                    STlUEqhwpx.exeGet hashmaliciousQuasarBrowse
                                                                    • 165.22.194.189
                                                                    https://statics.teams.cdn.office.net/evergreen-assets/safelinks/1/atp-safelinks.html?url=https%3A%2F%2Fphpstack-1335745-4931432.cloudwaysapps.com%2F%23%26%26%2B~XanJlZEBwcm9hZy5jb20=&locale=en-us&dest=https%3A%2F%2Fteams.microsoft.com%2Fapi%2Fmt%2Fpart%2Famer-03%2Fbeta%2Fatpsafelinks%2Fgeturlreputationsitev2%2F&pc=dqIG3sYngZE8N2eRBkF7CAkOWKg5g3tGjnQGJGQlc61U8QGlKCs5AzH6JKtW7FyetS1g5oEXSNBKJVlJbTCgrea0O041dBSjafsPfOc5KxbMkQRnpwalZQdhHfcjoeWL7rzuDGG%252fj2e7scaAUTCy2PY0WmBb87rgNNPdmEQne%252f00jq9aOpwCvhJrGkNK5f8MP5jaUwccFhr9IIoVaCOrXUhSnuRv%252fw%252bxhUGpneOsAgBs7CjJQbmepBIHfEqwCkqvDbYbxYB4Hm9sLVAOFaz9VFMFSXPJt4MqeWAChikWLAZATmvniptR3h97WVF%252fZtjtm3RxdNyPROzhUvL92w9fdWmSw%252bHBxn5rMHOUpaQU16ZpcfATiVaU51fqKaYO2v4ZnK7axAavLgOpgAJivuE6JO2sqksPH41Z6PVam5c4J%252bwwz5Z2pqrOSxPxEcPGeDff%252bxp9PApNxpvURRLl98WzRw%252ftZEOu%252foKPhjN0OiTGAQDLRWTF%252bMCzSQg37tk7ZYUYYc0Ycs4xDjchhFprJCCSfrZ8WyHq6cjqmnbgDKRQig28xGNFnSDEeWMDBQeeeVyNqDv0FAAxkSAMO%252b7t4Qu1y0h0MHJYEb5pxfOYe8Pyfcsn7pyR%252fkKEqziEQVGlIETrpjVMNyrhJrnX9S%252flWaxf0H3tD%252fqMhzPysO9QdPSJTG054WE4jq5GRqTKu8P25t4KJLY15Oz2j5iCg7Bd5lczhgv4PQevplLuCGckM%252fs5EPk2r2FkSOxHF51EB5FR2TgXQR5UAp2BbaWTm9irKwSSUK5z1MsGMDokVMEB4bQ9mpZrl1%252bDMixJ1mQyyLXpelmEyN8zw1nTsbXAvDQgIvPLPj0QUtphEMnmVEXMkQHiw2WHWUSxIxYcY%252fltyp6bnMrankPAnpChbWQmk95rKsUz8tqtLjNDclK1y1FLy%252fh7sed9duxDDFupXnhmXxGJOmUV6FG1arxXL8urm1F98thG8anfchv3DafKsyVHHgmdUFNH6Uhcu4sB8fo0kqm2y7IWS96w5BeG334JvnFDJPLDPvtK5ojeXfDXh%252boKJdBxXGC9NmPwgDp8XeOavQnNlJRfUAXkhukdjDg1EHGF%252b9luUuTH%252fEbKHniTzx4OvIWUnDvXcdpuEIAnW8mDJzMXpmxpl3nwtTqeQWMeSNzjute9yTZEU%252beQk498EMyU%252fuPUg%252fSOH5r%252fwjGCsPpm%252f%252bUA00SsNvWuDD0AbNIKYubFuNKQ3SX6N7M11wOksoUG%252fz9IheWtOawwl7F0lqN3xkTQhfiiHovdudAPiB%252fzt25Im27XxPQ9s1c%252bnOWOPh6m%252bvaCQcj6bcwkFbNl5Y1KL7XQvirYSFsNXnrYuQvTPMk1n5CRq6dxsl9FRGV9MMdrZduC%252bG4B0zxLA58d8fTW2zfEXnRcMTgQKLK%252fmeZT7K3wwAvQiA%253d%253d%3B%20expires%3DWed%2C%2009%20Oct%202024%2014%3A05%3A23%20GMT%3B%20path%3D%2F%3B%20SameSite%3DNone%3B%20secuGet hashmaliciousHTMLPhisherBrowse
                                                                    • 138.197.99.28
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 206.189.6.247
                                                                    https://forms.office.com/Pages/ShareFormPage.aspx?id=W8eUhlA4rUOuklSyoCn21mtmgAvPzYFJuSM99R6gX3dUQ1IyWUM1UUhTS1pWQ0xXNkI3RzlRRkFIVi4u&sharetoken=93tGEOrxpFy3X0nnxFcrGet hashmaliciousHTMLPhisherBrowse
                                                                    • 162.243.189.2
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 206.189.6.247
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 206.189.6.247
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 206.189.6.247
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 206.189.6.247
                                                                    ITACE-AS-APItaceInternationalLimitedHKna.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.223.21.228
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 156.235.45.157
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.223.21.228
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 154.223.21.228
                                                                    gmpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 156.230.199.3
                                                                    mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 156.235.45.169
                                                                    http://v884.cc/Get hashmaliciousUnknownBrowse
                                                                    • 45.204.81.228
                                                                    SecuriteInfo.com.Linux.Siggen.9999.3716.19012.elfGet hashmaliciousMiraiBrowse
                                                                    • 156.235.45.160
                                                                    https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                                    • 154.91.229.63
                                                                    dGW8v2LEzX.exeGet hashmaliciousBlackMoonBrowse
                                                                    • 103.117.121.32
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.973025265195357
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:na.elf
                                                                    File size:59'216 bytes
                                                                    MD5:26197afb874c979079b2f8e83b608149
                                                                    SHA1:3611c1c6c1871993bd820debea926ca72bd5ec36
                                                                    SHA256:a5ae954ee99df4650fef49580dfc565973c69abdcc4739b3ad08fd95d5356454
                                                                    SHA512:973bcb9cb45a78d7718bda4420f04295a28ffc88eb456b101a216f4af552ad26ac0c550da5cba47b6b0bf9e75630e36a5ddf45b1807bdd44b5004112a0952bf5
                                                                    SSDEEP:1536:wrnG1CTqZttEujTmEucZ06riFWSMD1iDty/oO:lkTqZtxjTteHnty/oO
                                                                    TLSH:0743F856B9819A15C9D403BEFE0E118D3323376CE3DE72539D206F257BCA56B0A7B812
                                                                    File Content Preview:.ELF..............(.....T...4...p.......4. ...(..........................................................h..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x8154
                                                                    Flags:0x4000002
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:58736
                                                                    Section Header Size:40
                                                                    Number of Section Headers:12
                                                                    Header String Table Index:11
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x80940x940x100x00x6AX004
                                                                    .textPROGBITS0x80b00xb00xd6ec0x00x6AX0016
                                                                    .finiPROGBITS0x1579c0xd79c0x100x00x6AX004
                                                                    .rodataPROGBITS0x157ac0xd7ac0x9d80x00x2A004
                                                                    .eh_framePROGBITS0x1e1840xe1840x40x00x3WA004
                                                                    .init_arrayINIT_ARRAY0x1e1880xe1880x40x00x3WA004
                                                                    .fini_arrayFINI_ARRAY0x1e18c0xe18c0x40x00x3WA004
                                                                    .gotPROGBITS0x1e1940xe1940x740x40x3WA004
                                                                    .dataPROGBITS0x1e2080xe2080x3100x00x3WA004
                                                                    .bssNOBITS0x1e5180xe5180x65340x00x3WA004
                                                                    .shstrtabSTRTAB0x00xe5180x570x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x80000x80000xe1840xe1845.99460x5R E0x8000.init .text .fini .rodata
                                                                    LOAD0xe1840x1e1840x1e1840x3940x68c84.13110x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 8, 2024 10:59:17.550939083 CEST5002627651192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:17.555896044 CEST2765150026154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:17.555982113 CEST5002627651192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:17.556636095 CEST5002627651192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:17.561321974 CEST2765150026154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:17.561501026 CEST2765150026154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:23.968683004 CEST5472242061192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:23.973542929 CEST4206154722154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:23.973671913 CEST5472242061192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:23.973737001 CEST5472242061192.168.2.15154.223.21.228
                                                                    Oct 8, 2024 10:59:23.978535891 CEST4206154722154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:23.978838921 CEST4206154722154.223.21.228192.168.2.15
                                                                    Oct 8, 2024 10:59:40.165235996 CEST3777632876192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:40.170391083 CEST328763777638.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:40.170540094 CEST3777632876192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:40.170576096 CEST3777632876192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:40.175462008 CEST328763777638.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:40.175867081 CEST328763777638.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:41.188191891 CEST536127193192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:41.193240881 CEST71935361238.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:41.193331003 CEST536127193192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:41.193367004 CEST536127193192.168.2.1538.60.249.66
                                                                    Oct 8, 2024 10:59:41.198954105 CEST71935361238.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:41.199354887 CEST71935361238.60.249.66192.168.2.15
                                                                    Oct 8, 2024 10:59:47.218276024 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 10:59:47.223253012 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 10:59:47.223362923 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 10:59:47.223442078 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 10:59:47.228432894 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:00:02.236238956 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 11:00:02.241110086 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:00:43.627038002 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:00:43.627396107 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 11:01:04.186647892 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:01:04.186850071 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 11:01:49.228996992 CEST3852638429192.168.2.15154.90.62.142
                                                                    Oct 8, 2024 11:01:49.234189034 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:02:11.662255049 CEST3842938526154.90.62.142192.168.2.15
                                                                    Oct 8, 2024 11:02:11.662636995 CEST3852638429192.168.2.15154.90.62.142
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 8, 2024 10:59:02.475096941 CEST5665753192.168.2.1554.36.111.116
                                                                    Oct 8, 2024 10:59:02.517463923 CEST530865353192.168.2.15116.203.104.203
                                                                    Oct 8, 2024 10:59:07.526696920 CEST487475353192.168.2.15162.243.19.47
                                                                    Oct 8, 2024 10:59:12.533077002 CEST418635353192.168.2.15161.97.219.84
                                                                    Oct 8, 2024 10:59:17.538901091 CEST4168253192.168.2.15116.203.104.203
                                                                    Oct 8, 2024 10:59:17.549529076 CEST5341682116.203.104.203192.168.2.15
                                                                    Oct 8, 2024 10:59:18.563817978 CEST3973353192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:18.953556061 CEST5339733130.61.69.123192.168.2.15
                                                                    Oct 8, 2024 10:59:18.954946041 CEST502165353192.168.2.15116.203.104.203
                                                                    Oct 8, 2024 10:59:23.961339951 CEST4355553192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:23.968219042 CEST5343555130.61.69.123192.168.2.15
                                                                    Oct 8, 2024 10:59:24.981251955 CEST502745353192.168.2.15161.97.219.84
                                                                    Oct 8, 2024 10:59:29.986326933 CEST5005653192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:30.132184029 CEST5350056130.61.69.123192.168.2.15
                                                                    Oct 8, 2024 10:59:30.133493900 CEST427005353192.168.2.15161.97.219.84
                                                                    Oct 8, 2024 10:59:35.139117956 CEST3900653192.168.2.15130.61.64.122
                                                                    Oct 8, 2024 10:59:35.148721933 CEST5339006130.61.64.122192.168.2.15
                                                                    Oct 8, 2024 10:59:35.150209904 CEST445935353192.168.2.1563.231.92.27
                                                                    Oct 8, 2024 10:59:40.157088995 CEST4050953192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:40.164541960 CEST5340509130.61.69.123192.168.2.15
                                                                    Oct 8, 2024 10:59:41.178860903 CEST3795753192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:41.187550068 CEST5337957130.61.69.123192.168.2.15
                                                                    Oct 8, 2024 10:59:42.202204943 CEST396785353192.168.2.15130.61.69.123
                                                                    Oct 8, 2024 10:59:47.205881119 CEST4938653192.168.2.15116.203.104.203
                                                                    Oct 8, 2024 10:59:47.216648102 CEST5349386116.203.104.203192.168.2.15
                                                                    Oct 8, 2024 11:01:43.726090908 CEST4211253192.168.2.158.8.8.8
                                                                    Oct 8, 2024 11:01:43.726149082 CEST5085953192.168.2.158.8.8.8
                                                                    Oct 8, 2024 11:01:43.732610941 CEST53421128.8.8.8192.168.2.15
                                                                    Oct 8, 2024 11:01:43.732714891 CEST53508598.8.8.8192.168.2.15
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Oct 8, 2024 10:59:02.480364084 CEST54.36.111.116192.168.2.156588(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 8, 2024 10:59:02.475096941 CEST192.168.2.1554.36.111.1160x8e64Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:17.538901091 CEST192.168.2.15116.203.104.2030xfd71Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:18.563817978 CEST192.168.2.15130.61.69.1230x3a54Standard query (0)subcarrace.indy. [malformed]256358false
                                                                    Oct 8, 2024 10:59:23.961339951 CEST192.168.2.15130.61.69.1230xb8d8Standard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:29.986326933 CEST192.168.2.15130.61.69.1230xc911Standard query (0)eighteen.pirate. [malformed]256370false
                                                                    Oct 8, 2024 10:59:35.139117956 CEST192.168.2.15130.61.64.1220x57cStandard query (0)krddnsnet.dyn. [malformed]256375false
                                                                    Oct 8, 2024 10:59:40.157088995 CEST192.168.2.15130.61.69.1230xde8eStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:41.178860903 CEST192.168.2.15130.61.69.1230x9a10Standard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:47.205881119 CEST192.168.2.15116.203.104.2030x6d7Standard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 11:01:43.726090908 CEST192.168.2.158.8.8.80x3861Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 11:01:43.726149082 CEST192.168.2.158.8.8.80x533eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 8, 2024 10:59:17.549529076 CEST116.203.104.203192.168.2.150xfd71No error (0)kr3ddnsnet1.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:23.968219042 CEST130.61.69.123192.168.2.150xb8d8No error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:40.164541960 CEST130.61.69.123192.168.2.150xde8eNo error (0)nineteen.libre38.60.249.66A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:41.187550068 CEST130.61.69.123192.168.2.150x9a10No error (0)nineteen.libre38.60.249.66A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 10:59:47.216648102 CEST116.203.104.203192.168.2.150x6d7No error (0)fortyfivehundred.dyn154.90.62.142A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 11:01:43.732610941 CEST8.8.8.8192.168.2.150x3861No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                    Oct 8, 2024 11:01:43.732610941 CEST8.8.8.8192.168.2.150x3861No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):08:59:00
                                                                    Start date (UTC):08/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:/tmp/na.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):08:59:01
                                                                    Start date (UTC):08/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):08:59:01
                                                                    Start date (UTC):08/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1