Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527386
MD5:8bc7502e7d4fbed6306f9a6ca5135f65
SHA1:f50a2ce1b558fa1f114a0cc103b782771a2cd9e2
SHA256:c05aa03c4bd87c0d5ceab39a8fecc30a3d5d04f62211d16a1abdfcec6e312b46
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527386
Start date and time:2024-10-06 23:19:56 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5488
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • na.elf (PID: 5488, Parent: 5411, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/na.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    na.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x16b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x16c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x16b00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x16c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: na.elf PID: 5488JoeSecurity_OkiruYara detected OkiruJoe Security
                Click to see the 3 entries
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: na.elfAvira: detected
                Source: na.elfReversingLabs: Detection: 47%
                Source: na.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

                System Summary

                barindex
                Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
                Source: /tmp/na.elf (PID: 5488)Queries kernel information via 'uname': Jump to behavior
                Source: na.elf, 5488.1.00007fff0fd31000.00007fff0fd52000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
                Source: na.elf, 5488.1.00007fff0fd31000.00007fff0fd52000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
                Source: na.elf, 5488.1.0000560bdeaa8000.0000560bdeb0b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
                Source: na.elf, 5488.1.00007fff0fd31000.00007fff0fd52000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
                Source: na.elf, 5488.1.0000560bdeaa8000.0000560bdeb0b000.rw-.sdmpBinary or memory string: V5!/etc/qemu-binfmt/sh4

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
                Source: Yara matchFile source: na.elf, type: SAMPLE
                Source: Yara matchFile source: 5488.1.00007f8c18400000.00007f8c1841a000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Non-Application Layer Protocol
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                SourceDetectionScannerLabelLink
                na.elf47%ReversingLabsLinux.Backdoor.Mirai
                na.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.25
                truefalse
                  unknown
                  No contacted IP infos
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  na.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  na.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  na.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):6.286674816914606
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:na.elf
                  File size:121'828 bytes
                  MD5:8bc7502e7d4fbed6306f9a6ca5135f65
                  SHA1:f50a2ce1b558fa1f114a0cc103b782771a2cd9e2
                  SHA256:c05aa03c4bd87c0d5ceab39a8fecc30a3d5d04f62211d16a1abdfcec6e312b46
                  SHA512:73f59ebc8a187bc618c1d9efaf9313867fb9cd536d1d4aaf1843ab49a7baba2a2189d88b85a922e554c54f417176e5bacc48d90299e350c530bfc079104d6e8d
                  SSDEEP:3072:wm9Mxs30x0zYULqfST/PvhMEHnPSVZVfDpsd:5KQ03ULqaHnc7fDS
                  TLSH:6DC36DB2DC192FA8D164D9B4B4B88FB81B53A58541572FB969BBC3740087D8EF500BF8
                  File Content Preview:.ELF..............*.......@.4...,.......4. ...(...............@...@...........................B...B.8G..............Q.td............................././"O.n........#.*@........#.*@.i...o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:<unknown>
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x4001a0
                  Flags:0x9
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:121388
                  Section Header Size:40
                  Number of Section Headers:11
                  Header String Table Index:10
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x4000940x940x300x00x6AX004
                  .textPROGBITS0x4000e00xe00x169200x00x6AX0032
                  .finiPROGBITS0x416a000x16a000x240x00x6AX004
                  .rodataPROGBITS0x416a240x16a240x28880x00x2A004
                  .ctorsPROGBITS0x4292b00x192b40xc0x00x3WA004
                  .dtorsPROGBITS0x4292bc0x192c00x80x00x3WA004
                  .dataPROGBITS0x4292e00x192e40x46f40x00x3WA0032
                  .gotPROGBITS0x42d9d40x1d9d80x100x40x3WA004
                  .bssNOBITS0x42d9e40x1d9e80x49d80x00x3WA004
                  .shstrtabSTRTAB0x00x1d9e80x430x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x4000000x4000000x192ac0x192ac6.92090x5R E0x10000.init .text .fini .rodata
                  LOAD0x192b00x4292b00x4292ac0x47380x1910c0.40960x6RW 0x10000.ctors .dtors .data .got .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 6, 2024 23:21:06.091250896 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:06.096493006 CEST53348008.8.8.8192.168.2.13
                  Oct 6, 2024 23:21:06.096594095 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:06.096594095 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:06.096613884 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:06.101516962 CEST53348008.8.8.8192.168.2.13
                  Oct 6, 2024 23:21:06.101547956 CEST53348008.8.8.8192.168.2.13
                  Oct 6, 2024 23:21:06.559521914 CEST53348008.8.8.8192.168.2.13
                  Oct 6, 2024 23:21:06.559873104 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:08.560033083 CEST53348008.8.8.8192.168.2.13
                  Oct 6, 2024 23:21:08.560482979 CEST3480053192.168.2.138.8.8.8
                  Oct 6, 2024 23:21:08.565479994 CEST53348008.8.8.8192.168.2.13
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Oct 6, 2024 23:21:06.096594095 CEST192.168.2.138.8.8.80x305Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Oct 6, 2024 23:21:06.096613884 CEST192.168.2.138.8.8.80x4bd9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Oct 6, 2024 23:21:06.559521914 CEST8.8.8.8192.168.2.130x305No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                  Oct 6, 2024 23:21:06.559521914 CEST8.8.8.8192.168.2.130x305No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):21:21:04
                  Start date (UTC):06/10/2024
                  Path:/tmp/na.elf
                  Arguments:/tmp/na.elf
                  File size:4139976 bytes
                  MD5 hash:8943e5f8f8c280467b4472c15ae93ba9