Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530546
MD5:61aeb14eea0086548eb566cb02038943
SHA1:1c3b440bbc22b2eb13148a4db2a4df4ff8111a13
SHA256:f0cc28a1a112d77b10d1a738593a2aab3169c2c01371447e456265e48484d223
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530546
Start date and time:2024-10-10 09:48:33 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6277
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6247, Parent: 4331)
  • rm (PID: 6247, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eN
  • dash New Fork (PID: 6248, Parent: 4331)
  • rm (PID: 6248, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eN
  • na.elf (PID: 6277, Parent: 6180, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6281, Parent: 6277)
    • na.elf New Fork (PID: 6283, Parent: 6277)
    • na.elf New Fork (PID: 6285, Parent: 6277)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 21%
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: l/proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 154.90.62.142 ports 0,1,2,4,6,42061
Source: global trafficTCP traffic: 192.168.2.23:52330 -> 154.90.62.142:42061
Source: /tmp/na.elf (PID: 6277)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@1/0

Data Obfuscation

barindex
Source: /tmp/na.elf (PID: 6283)File: /etc/configJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /root/.cacheJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /root/.sshJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /root/.configJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /root/.localJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/na.elf (PID: 6283)Directory: /etc/.javaJump to behavior
Source: /usr/bin/dash (PID: 6247)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eNJump to behavior
Source: /usr/bin/dash (PID: 6248)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eNJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 6283)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/na.elf (PID: 6277)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6277.1.0000557078d26000.0000557078d89000.rw-.sdmpBinary or memory string: xpU5!/etc/qemu-binfmt/sh4
Source: na.elf, 6277.1.00007ffe04412000.00007ffe04433000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: na.elf, 6277.1.0000557078d26000.0000557078d89000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: na.elf, 6277.1.00007ffe04412000.00007ffe04433000.rw-.sdmpBinary or memory string: NLx86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530546 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 60 18 21savage.dyn 154.90.62.142, 42061, 52330 CNSERVERSUS Seychelles 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 2 other IPs or domains 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Connects to many ports of the same IP (likely port scanning) 2->26 7 dash rm na.elf 2->7         started        9 dash rm 2->9         started        signatures3 process4 process5 11 na.elf 7->11         started        14 na.elf 7->14         started        16 na.elf 7->16         started        signatures6 28 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 11->28 30 Deletes system log files 11->30
SourceDetectionScannerLabelLink
na.elf21%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
21savage.dyn
154.90.62.142
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    154.90.62.142
    21savage.dynSeychelles
    40065CNSERVERSUStrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    154.90.62.142na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            NLHiAJgSnj.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                      SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                        hhh.elfGet hashmaliciousUnknownBrowse
                                          78Zrr9QqXv.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousMiraiBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousMiraiBrowse
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                        4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                          SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                            hhh.elfGet hashmaliciousUnknownBrowse
                                                              78Zrr9QqXv.elfGet hashmaliciousUnknownBrowse
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                21savage.dynna.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                • 91.189.91.42
                                                                SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                hhh.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 185.125.190.26
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 91.189.91.42
                                                                4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                • 91.189.91.42
                                                                SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                hhh.elfGet hashmaliciousUnknownBrowse
                                                                • 91.189.91.42
                                                                INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 109.202.202.202
                                                                4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                • 109.202.202.202
                                                                SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                hhh.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                78Zrr9QqXv.elfGet hashmaliciousUnknownBrowse
                                                                • 109.202.202.202
                                                                CNSERVERSUSna.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                9b7dlGj5Gq.exeGet hashmaliciousFormBookBrowse
                                                                • 198.16.50.171
                                                                lPX6PixV4t.exeGet hashmaliciousFormBookBrowse
                                                                • 23.224.37.78
                                                                na.elfGet hashmaliciousMiraiBrowse
                                                                • 23.224.58.152
                                                                NLHiAJgSnj.elfGet hashmaliciousUnknownBrowse
                                                                • 154.90.62.142
                                                                fJD7ivEnzm.exeGet hashmaliciousFormBookBrowse
                                                                • 43.242.202.169
                                                                Z6s208B9QX.exeGet hashmaliciousFormBookBrowse
                                                                • 23.224.37.76
                                                                No context
                                                                No context
                                                                No created / dropped files found
                                                                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                Entropy (8bit):6.855830045306208
                                                                TrID:
                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                File name:na.elf
                                                                File size:46'256 bytes
                                                                MD5:61aeb14eea0086548eb566cb02038943
                                                                SHA1:1c3b440bbc22b2eb13148a4db2a4df4ff8111a13
                                                                SHA256:f0cc28a1a112d77b10d1a738593a2aab3169c2c01371447e456265e48484d223
                                                                SHA512:7097fa2938a5cd83839c5a8aa2af5b2c42119eb281366ff5a6ba810f199a120ab9062ec77ada193bcbb18d8c941d5afe419dc1c08aaeea628aff75066ca445aa
                                                                SSDEEP:768:YwIf/bgQE2V+uwL9fzIa+0KKkF7hoRXzejCp:Y5/bgn2ZwL9LIa+03kF7WRijCp
                                                                TLSH:44235B67CC692ED8D629A574F8249F7E5B03E465C5132EE99463C27A8003EDCF8493F8
                                                                File Content Preview:.ELF..............*.......@.4... .......4. ...(...............@...@...........................A...A.....HE..........Q.td............................././"O.n........#.*@........#.*@.....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                                                                ELF header

                                                                Class:ELF32
                                                                Data:2's complement, little endian
                                                                Version:1 (current)
                                                                Machine:<unknown>
                                                                Version Number:0x1
                                                                Type:EXEC (Executable file)
                                                                OS/ABI:UNIX - System V
                                                                ABI Version:0
                                                                Entry Point Address:0x4001a0
                                                                Flags:0x9
                                                                ELF Header Size:52
                                                                Program Header Offset:52
                                                                Program Header Size:32
                                                                Number of Program Headers:3
                                                                Section Header Offset:45856
                                                                Section Header Size:40
                                                                Number of Section Headers:10
                                                                Header String Table Index:9
                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                NULL0x00x00x00x00x0000
                                                                .initPROGBITS0x4000940x940x300x00x6AX004
                                                                .textPROGBITS0x4000e00xe00xa1a00x00x6AX0032
                                                                .finiPROGBITS0x40a2800xa2800x240x00x6AX004
                                                                .rodataPROGBITS0x40a2a40xa2a40xa2c0x00x2A004
                                                                .ctorsPROGBITS0x41b0000xb0000x80x00x3WA004
                                                                .dtorsPROGBITS0x41b0080xb0080x80x00x3WA004
                                                                .dataPROGBITS0x41b0140xb0140x2cc0x00x3WA004
                                                                .bssNOBITS0x41b2e00xb2e00x42680x00x3WA004
                                                                .shstrtabSTRTAB0x00xb2e00x3e0x00x0001
                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                LOAD0x00x4000000x4000000xacd00xacd06.97130x5R E0x10000.init .text .fini .rodata
                                                                LOAD0xb0000x41b0000x41b0000x2e00x45483.79320x6RW 0x10000.ctors .dtors .data .bss
                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 10, 2024 09:49:38.444725990 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 10, 2024 09:49:39.311014891 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:49:39.315905094 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:49:39.315970898 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:49:39.348632097 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:49:39.353450060 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:49:43.819907904 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 10, 2024 09:49:54.358648062 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:49:54.363867998 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:49:59.433728933 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 10, 2024 09:50:05.576957941 CEST4251680192.168.2.23109.202.202.202
                                                                Oct 10, 2024 09:50:09.287971020 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:50:09.288149118 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:50:09.672346115 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 10, 2024 09:50:40.388101101 CEST43928443192.168.2.2391.189.91.42
                                                                Oct 10, 2024 09:50:56.145801067 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:50:56.145912886 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:51:00.869178057 CEST42836443192.168.2.2391.189.91.43
                                                                Oct 10, 2024 09:51:41.167829990 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:51:41.172854900 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:51:47.313225031 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:51:47.313401937 CEST5233042061192.168.2.23154.90.62.142
                                                                Oct 10, 2024 09:52:16.171542883 CEST4206152330154.90.62.142192.168.2.23
                                                                Oct 10, 2024 09:52:16.171613932 CEST5233042061192.168.2.23154.90.62.142
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 10, 2024 09:49:39.287053108 CEST3366353192.168.2.23116.203.104.203
                                                                Oct 10, 2024 09:49:39.298847914 CEST5333663116.203.104.203192.168.2.23
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 10, 2024 09:49:39.287053108 CEST192.168.2.23116.203.104.2030x830dStandard query (0)21savage.dynA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 10, 2024 09:49:39.298847914 CEST116.203.104.203192.168.2.230x830dNo error (0)21savage.dyn154.90.62.142A (IP address)IN (0x0001)false

                                                                System Behavior

                                                                Start time (UTC):07:49:32
                                                                Start date (UTC):10/10/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:49:32
                                                                Start date (UTC):10/10/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eN
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):07:49:32
                                                                Start date (UTC):10/10/2024
                                                                Path:/usr/bin/dash
                                                                Arguments:-
                                                                File size:129816 bytes
                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                Start time (UTC):07:49:32
                                                                Start date (UTC):10/10/2024
                                                                Path:/usr/bin/rm
                                                                Arguments:rm -f /tmp/tmp.4jLf3h3Uqq /tmp/tmp.jmvgMJk7cC /tmp/tmp.7rbvlX96eN
                                                                File size:72056 bytes
                                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                Start time (UTC):07:49:37
                                                                Start date (UTC):10/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:/tmp/na.elf
                                                                File size:4139976 bytes
                                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                Start time (UTC):07:49:38
                                                                Start date (UTC):10/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4139976 bytes
                                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                Start time (UTC):07:49:38
                                                                Start date (UTC):10/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4139976 bytes
                                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                Start time (UTC):07:49:38
                                                                Start date (UTC):10/10/2024
                                                                Path:/tmp/na.elf
                                                                Arguments:-
                                                                File size:4139976 bytes
                                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9