Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532103
MD5:d062a77a1be285a30ebf7e4efc908ff4
SHA1:53da932743d4fa7e9430903c5fe4ba640e3a62a0
SHA256:8f594e066e46872c10e71f57826dd61904ff84aac75256b479176281455de520
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532103
Start date and time:2024-10-12 11:14:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/na.elf
PID:6213
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • na.elf (PID: 6213, Parent: 6129, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
  • dash New Fork (PID: 6265, Parent: 4331)
  • rm (PID: 6265, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fV
  • dash New Fork (PID: 6266, Parent: 4331)
  • cat (PID: 6266, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.PFXmteLXOf
  • dash New Fork (PID: 6267, Parent: 4331)
  • head (PID: 6267, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6268, Parent: 4331)
  • tr (PID: 6268, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6269, Parent: 4331)
  • cut (PID: 6269, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6270, Parent: 4331)
  • cat (PID: 6270, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.PFXmteLXOf
  • dash New Fork (PID: 6271, Parent: 4331)
  • head (PID: 6271, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6272, Parent: 4331)
  • tr (PID: 6272, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6273, Parent: 4331)
  • cut (PID: 6273, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6274, Parent: 4331)
  • rm (PID: 6274, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fV
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 43%
Source: na.elfVirustotal: Detection: 45%Perma Link
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: LOAD without section mappingsProgram segment: 0x100000
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6265)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fVJump to behavior
Source: /usr/bin/dash (PID: 6274)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fVJump to behavior
Source: na.elfSubmission file: segment LOAD with 7.9961 entropy (max. 8.0)
Source: /tmp/na.elf (PID: 6213)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6213.1.00007ffc54330000.00007ffc54351000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6213.1.00005634df32c000.00005634df3b3000.rw-.sdmpBinary or memory string: 4V!/etc/qemu-binfmt/mips
Source: na.elf, 6213.1.00005634df32c000.00005634df3b3000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 6213.1.00007ffc54330000.00007ffc54351000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: na.elf, 6213.1.00007ffc54330000.00007ffc54351000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf44%ReversingLabsLinux.Trojan.Berbew
na.elf46%VirustotalBrowse
na.elf100%AviraLINUX/Siggen.yhtwj
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
54.171.230.55
unknownUnited States
16509AMAZON-02USfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
54.171.230.55apache2.elfGet hashmaliciousGafgyt, MiraiBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousMiraiBrowse
        na.elfGet hashmaliciousMiraiBrowse
          n7Nzys6TF5.elfGet hashmaliciousMiraiBrowse
            6e1rv1WaB3.elfGet hashmaliciousMiraiBrowse
              R3AhFxlB5h.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  IwoeBDAv8n.elfGet hashmaliciousGafgytBrowse
                    na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      91.189.91.43na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Linux.Siggen.7706.4895.27444.elfGet hashmaliciousUnknownBrowse
                                      kcJoyylDVl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        ntpd.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousMiraiBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            SecuriteInfo.com.Linux.Siggen.7706.4895.27444.elfGet hashmaliciousUnknownBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              AMAZON-02USna.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 34.249.145.219
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 34.254.182.186
                                                              z198902873827.exeGet hashmaliciousDBatLoader, FormBookBrowse
                                                              • 185.166.143.49
                                                              http://myweatherradar.org./Get hashmaliciousUnknownBrowse
                                                              • 34.249.211.147
                                                              http://link.adultspace.com/link/67097a59d79290df75176b77/aHR0cHM6Ly93d3cuZnVja2Jvb2tkYXRpbmcubmV0L2VuL2F1dGg_dXNlcj00MzMwMDA4NzEmY29kZT0xZDE3OTYyMTE3YWUwMzNjN2QyOWFlOTdkZWFhZjY1MyZyZWRpcmVjdFBhZ2U9JTJGYWNjb3VudCZyZWRpcmVjdFBhZ2VQYXJhbXMlNUJ1c2VyJTVEPTQzMzAwMDg3MQ==?linkId=link_9Get hashmaliciousUnknownBrowse
                                                              • 3.128.228.77
                                                              http://link.adultspace.com/link/67097a59d79290df75176b77/aHR0cHM6Ly93d3cuZnVja2Jvb2tkYXRpbmcubmV0L2VuL2F1dGg_dXNlcj00MzMwMDA4NzEmY29kZT0xZDE3OTYyMTE3YWUwMzNjN2QyOWFlOTdkZWFhZjY1MyZyZWRpcmVjdFBhZ2U9JTJGYWNjb3VudCZyZWRpcmVjdFBhZ2VQYXJhbXMlNUJ1c2VyJTVEPTQzMzAwMDg3MQ==Get hashmaliciousUnknownBrowse
                                                              • 3.128.228.77
                                                              https://confortdelaine.net/_t/c/A1020005-17FCC5B24D42434C-5CDEDE8F?l=AAAcWO23QzNrEQxSjr27S8EFVt7VLHdC62ZtcWocfX6Lqz5uexYrDxi+sVUvGeb6WoWr+1u86px6CeqKmXIOCUTvPxf5y1m+92lyrmRbK8koT6wtQAJk1YWaWBUMFIJ/3vsc2WvdtIwJaTxabsh+W+vUf4LC8SjYhEVylj55bIMdwbSSJa1w8dgA8TTZ2SM/gwTpERjPPbRkx4FbDzbbPD8sQxddZKtVA6IgU04s1TstolsJV14JD6qq3dThT2tvGDRLjfGCvSgCPZd7w/EyFIFEQHwfUU/HI6XrI0rF1TH49jLYmBCt6aM1i5EKOLkc84HNzk++/61mojPuIRtNzEb6nCJSn0uIrINbxC3a/h+jwOv+etRKwfazaX36q5rqMUkg7+72brLc0F+ETwf/n2D9sm5B&c=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Get hashmaliciousUnknownBrowse
                                                              • 3.66.243.164
                                                              https://11100100000101837399030030030371.weebly.com/Get hashmaliciousHTMLPhisherBrowse
                                                              • 54.148.51.226
                                                              INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                              Entropy (8bit):7.996080027576224
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:na.elf
                                                              File size:59'368 bytes
                                                              MD5:d062a77a1be285a30ebf7e4efc908ff4
                                                              SHA1:53da932743d4fa7e9430903c5fe4ba640e3a62a0
                                                              SHA256:8f594e066e46872c10e71f57826dd61904ff84aac75256b479176281455de520
                                                              SHA512:a881f339b7faa67c769aee53a5003eec2c2e2628d478ea5e47ae4af1458e8e76c3212218d22443650918fd1e5d379c5c24e37c1ac35127f04fa947e1df985a38
                                                              SSDEEP:1536:yYI0ARqw1qAEW67UIWi7M8gmfmJo0WgswnD6EfyqC:yYI0ARqw1qAEv7UIFM8oJorFquyjC
                                                              TLSH:D4430206236A2AB2857549F4E7FCBF8DE6463E688FF55C197C107928B97136D2CC881C
                                                              File Content Preview:.ELF....................../....4.........4. ...(......................Bd..Bd.................G...G.................................................^.......?.E.h4...@b..) ..]..0...a.t<..mc.zy/..>..!c...gM\<j..W`xD'..}...\..].j.L.u...S..i...../..F...@`..'k.

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, big endian
                                                              Version:1 (current)
                                                              Machine:MIPS R3000
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x112fe8
                                                              Flags:0x1007
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:2
                                                              Section Header Offset:0
                                                              Section Header Size:40
                                                              Number of Section Headers:0
                                                              Header String Table Index:0
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x1000000x1000000x142640x142647.99610x5R E0x10000
                                                              LOAD0xa6c00x47a6c00x47a6c00x00x00.00000x6RW 0x10000
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 12, 2024 11:14:52.780632019 CEST42836443192.168.2.2391.189.91.43
                                                              Oct 12, 2024 11:14:53.548510075 CEST4251680192.168.2.23109.202.202.202
                                                              Oct 12, 2024 11:15:08.276432037 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.276546955 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.276587009 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.276628017 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.277137041 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.277137041 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.277137041 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.277137041 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.279622078 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.284998894 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.458132982 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.458782911 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.459140062 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.464299917 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.635762930 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.636183977 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.639215946 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:08.644970894 CEST4433360654.171.230.55192.168.2.23
                                                              Oct 12, 2024 11:15:08.645225048 CEST33606443192.168.2.2354.171.230.55
                                                              Oct 12, 2024 11:15:09.162750959 CEST43928443192.168.2.2391.189.91.42
                                                              Oct 12, 2024 11:15:19.401278973 CEST42836443192.168.2.2391.189.91.43
                                                              Oct 12, 2024 11:15:23.496681929 CEST4251680192.168.2.23109.202.202.202
                                                              Oct 12, 2024 11:15:50.117117882 CEST43928443192.168.2.2391.189.91.42
                                                              TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                              Oct 12, 2024 11:15:08.276587009 CEST54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                                                              CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                              System Behavior

                                                              Start time (UTC):09:14:50
                                                              Start date (UTC):12/10/2024
                                                              Path:/tmp/na.elf
                                                              Arguments:/tmp/na.elf
                                                              File size:5777432 bytes
                                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fV
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.PFXmteLXOf
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/cat
                                                              Arguments:cat /tmp/tmp.PFXmteLXOf
                                                              File size:43416 bytes
                                                              MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/head
                                                              Arguments:head -n 10
                                                              File size:47480 bytes
                                                              MD5 hash:fd96a67145172477dd57131396fc9608

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/tr
                                                              Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                              File size:51544 bytes
                                                              MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/cut
                                                              Arguments:cut -c -80
                                                              File size:47480 bytes
                                                              MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):09:15:08
                                                              Start date (UTC):12/10/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.PFXmteLXOf /tmp/tmp.aEFs07lvwW /tmp/tmp.N9haWn11fV
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b