Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532528
MD5:735bf688030036437db33e97be057d81
SHA1:a488e305e653a4d99080a763c45a3862f6733adf
SHA256:4c99637106bf1326e4a4ff40228bce7a01b9d78d3777c9d3a4cb4f2b993a9161
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532528
Start date and time:2024-10-13 15:37:39 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@4/0
Command:/tmp/na.elf
PID:6260
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6260, Parent: 6183, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6264, Parent: 6260)
    • na.elf New Fork (PID: 6266, Parent: 6260)
  • dash New Fork (PID: 6271, Parent: 4331)
  • dash New Fork (PID: 6272, Parent: 4331)
  • rm (PID: 6272, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.4LbTawigsP /tmp/tmp.bf6cxzIhf6 /tmp/tmp.e6elOtG3HL
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 21%
Source: na.elfVirustotal: Detection: 20%Perma Link
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: '/proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 38.60.249.66 ports 46852,2,4,5,6,8
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:40150 -> 38.60.249.66:46852
Source: /tmp/na.elf (PID: 6260)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/na.elf (PID: 6264)SIGKILL sent: pid: 6271, result: successfulJump to behavior
Source: classification engineClassification label: mal56.troj.linELF@0/0@4/0
Source: /usr/bin/dash (PID: 6272)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.4LbTawigsP /tmp/tmp.bf6cxzIhf6 /tmp/tmp.e6elOtG3HLJump to behavior
Source: /tmp/na.elf (PID: 6260)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6260.1.000055b4a7853000.000055b4a78fb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
Source: na.elf, 6260.1.000055b4a7853000.000055b4a78fb000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
Source: na.elf, 6260.1.00007fff3e4fb000.00007fff3e51c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
Source: na.elf, 6260.1.00007fff3e4fb000.00007fff3e51c000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532528 Sample: na.elf Startdate: 13/10/2024 Architecture: LINUX Score: 56 17 nineteen.libre. [malformed] 2->17 19 2joints.libre. [malformed] 2->19 21 4 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Connects to many ports of the same IP (likely port scanning) 2->25 7 na.elf 2->7         started        9 dash rm 2->9         started        11 dash 2->11         started        signatures3 27 Sends malformed DNS queries 19->27 process4 process5 13 na.elf 7->13         started        15 na.elf 7->15         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf21%ReversingLabsLinux.Backdoor.Gafgyt
na.elf20%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
eighteen.pirate
38.60.249.66
truetrue
    unknown
    nineteen.libre. [malformed]
    unknown
    unknowntrue
      unknown
      2joints.libre. [malformed]
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        38.60.249.66
        eighteen.pirateUnited States
        174COGENT-174UStrue
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              wget.elfGet hashmaliciousGafgyt, MiraiBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    9BXz5oZUMh.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousMiraiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            38.60.249.66na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                          na.elfGet hashmaliciousMiraiBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    eighteen.piratena.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    COGENT-174USna.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 38.60.249.66
                                                                    debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 204.243.128.148
                                                                    SecuriteInfo.com.Win32.TrojanX-gen.16449.26967.exeGet hashmaliciousUnknownBrowse
                                                                    • 149.104.74.87
                                                                    SecuriteInfo.com.Win32.TrojanX-gen.16449.26967.exeGet hashmaliciousUnknownBrowse
                                                                    • 38.54.26.75
                                                                    m0mg1WH7Su.elfGet hashmaliciousMiraiBrowse
                                                                    • 38.14.172.49
                                                                    AMAZON-02USna.elfGet hashmaliciousUnknownBrowse
                                                                    • 54.171.230.55
                                                                    SecuriteInfo.com.Variant.Cerbu.210262.1524.886.exeGet hashmaliciousUnknownBrowse
                                                                    • 18.166.250.135
                                                                    m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.214.132.50
                                                                    sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 157.175.218.20
                                                                    x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 18.251.142.227
                                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                    • 52.222.236.80
                                                                    c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                    • 52.222.236.120
                                                                    849128312.cmdGet hashmaliciousUnknownBrowse
                                                                    • 54.231.171.137
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                    • 44.240.65.146
                                                                    https://confortdelaine.net/_t/c/A1020005-17FCBF5826D778A0-C9FF7535?l=AAAjUdfNc16+VqCOWdjhu7TjhebDwXm6ITDaAzM2/RBqTCouOd4syZWt0oQeHch0J32d09qewtBep0xMzEqQw5uCDD5jzGMptv2Ml8tKG/C8CtlmUW+BwgihXDjkVb9+HrdQMTDnH/ltKCqbqkeSWCTVbTbsi7hQm50lkSO+uIKP+WaZVK5CwB+KNw5vz0h1+VWB9nXYS7r/65KwDXG1eoQ7LpgExf5uqFhJOeKU2lxyf8MZFWma+Jpcd8qAgpI5cl3w3zd+Vm0EYEfvHWX+4U6+p25bR3xOeQgBPB06jegeQ9cdnaCwg3Jra3NPSUfO/ZRQe9TJEW4VVwilXp7v0mwUyqJcK2y5kBNWNZEBnnQaAV+iawzJY19HetwEfzVabFBg3HhgYGx7XFWZYjHTHjwVWsbkjfgBb5461v0CHJjM9jrxfdj1kWIpcxid8O+dUSurKUOY4Hbb6SKXakBTmnkrYs0n3Xg5Ig==&c=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 hashmaliciousUnknownBrowse
                                                                    • 18.245.46.78
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.268098975752057
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:na.elf
                                                                    File size:77'352 bytes
                                                                    MD5:735bf688030036437db33e97be057d81
                                                                    SHA1:a488e305e653a4d99080a763c45a3862f6733adf
                                                                    SHA256:4c99637106bf1326e4a4ff40228bce7a01b9d78d3777c9d3a4cb4f2b993a9161
                                                                    SHA512:28dd3c79c9cc243c0ce304dba5c52ce0023f5734d54996bd34e0a9264ddc1e4d5613a86e0e8a2f52a8b24682c3f89944563c8a1021604b5da651ebf8a16d163b
                                                                    SSDEEP:1536:JB6AjkwuzV8JpSmCL9hCWHDEUuHDdqBZo7rUw:JB6Ajdq8JpSmCLDzFBA
                                                                    TLSH:2973C50ABF940FB7EC2FCD3706B91B09248CA51A21E97B757974C928FA1B50B45E3C64
                                                                    File Content Preview:.ELF....................`.@.4... ,......4. ...(...............@...@.p...p................ ... E.. E......N..........Q.td...............................<...'!......'.......................<...'!... .........9'.. ........................<...'!...........0.9

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:MIPS R3000
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x400260
                                                                    Flags:0x1007
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:76832
                                                                    Section Header Size:40
                                                                    Number of Section Headers:13
                                                                    Header String Table Index:12
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                    .textPROGBITS0x4001200x1200x107800x00x6AX0016
                                                                    .finiPROGBITS0x4108a00x108a00x5c0x00x6AX004
                                                                    .rodataPROGBITS0x4109000x109000xc700x00x2A0016
                                                                    .ctorsPROGBITS0x4520000x120000x80x00x3WA004
                                                                    .dtorsPROGBITS0x4520080x120080x80x00x3WA004
                                                                    .data.rel.roPROGBITS0x4520140x120140x42c0x00x3WA004
                                                                    .dataPROGBITS0x4524400x124400x3400x00x3WA0016
                                                                    .gotPROGBITS0x4527800x127800x4480x40x10000003WAp0016
                                                                    .sbssNOBITS0x452bc80x12bc80x200x00x10000003WAp004
                                                                    .bssNOBITS0x452bf00x12bc80x42c80x00x3WA0016
                                                                    .shstrtabSTRTAB0x00x12bc80x560x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x4000000x4000000x115700x115705.38070x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0x120000x4520000x4520000xbc80x4eb84.56420x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 13, 2024 15:39:07.726528883 CEST4433925634.249.145.219192.168.2.23
                                                                    Oct 13, 2024 15:39:07.726655960 CEST39256443192.168.2.2334.249.145.219
                                                                    Oct 13, 2024 15:39:07.731657982 CEST4433925634.249.145.219192.168.2.23
                                                                    Oct 13, 2024 15:39:09.942579031 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:09.947494030 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:39:09.947546959 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:09.947902918 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:09.952652931 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:39:11.689286947 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 13, 2024 15:39:17.836404085 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 13, 2024 15:39:24.961093903 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:24.966037035 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:39:49.493096113 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:39:49.493139982 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:39:49.493262053 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:49.493262053 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:39:58.786521912 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 13, 2024 15:40:24.808238029 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:40:24.808751106 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:41:01.749080896 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:41:01.749665022 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:41:16.759473085 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:41:16.765414953 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:42:13.162072897 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:42:13.162437916 CEST4015046852192.168.2.2338.60.249.66
                                                                    Oct 13, 2024 15:42:17.735718966 CEST468524015038.60.249.66192.168.2.23
                                                                    Oct 13, 2024 15:42:17.736426115 CEST4015046852192.168.2.2338.60.249.66
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 13, 2024 15:38:59.822815895 CEST440535353192.168.2.23162.243.19.47
                                                                    Oct 13, 2024 15:39:04.827223063 CEST5363753192.168.2.2354.36.111.116
                                                                    Oct 13, 2024 15:39:04.833559990 CEST3809953192.168.2.23162.243.19.47
                                                                    Oct 13, 2024 15:39:04.929351091 CEST5338099162.243.19.47192.168.2.23
                                                                    Oct 13, 2024 15:39:04.930277109 CEST4075453192.168.2.2363.231.92.27
                                                                    Oct 13, 2024 15:39:09.930354118 CEST3492553192.168.2.23116.203.104.203
                                                                    Oct 13, 2024 15:39:09.941766977 CEST5334925116.203.104.203192.168.2.23
                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                    Oct 13, 2024 15:39:04.832367897 CEST54.36.111.116192.168.2.23658f(Port unreachable)Destination Unreachable
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 13, 2024 15:39:04.827223063 CEST192.168.2.2354.36.111.1160xa247Standard query (0)nineteen.libre. [malformed]256376false
                                                                    Oct 13, 2024 15:39:04.833559990 CEST192.168.2.23162.243.19.470x860cStandard query (0)2joints.libre. [malformed]256376false
                                                                    Oct 13, 2024 15:39:04.930277109 CEST192.168.2.2363.231.92.270x9bd0Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                    Oct 13, 2024 15:39:09.930354118 CEST192.168.2.23116.203.104.2030x693dStandard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 13, 2024 15:39:09.941766977 CEST116.203.104.203192.168.2.230x693dNo error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):13:38:57
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:/tmp/na.elf
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):13:38:58
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:-
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):13:38:58
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/tmp/na.elf
                                                                    Arguments:-
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):13:39:06
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):13:39:06
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):13:39:06
                                                                    Start date (UTC):13/10/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.4LbTawigsP /tmp/tmp.bf6cxzIhf6 /tmp/tmp.e6elOtG3HL
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b