Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528776
MD5:615fbcadc5b465ae186b6518b69935a4
SHA1:bb6e32402317621b5b97c733809e8bb0ca0aee67
SHA256:1f6e95fad67e14cc81fb603ddfbfaa8beca8b0830648d909ce5161fb71461144
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528776
Start date and time:2024-10-08 10:43:37 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@39/0
Command:/tmp/na.elf
PID:5483
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5483, Parent: 5408, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5485, Parent: 5483)
    • na.elf New Fork (PID: 5487, Parent: 5483)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 26%
Source: na.elfString: /proc//exewgetashinitcurltftp/fdsocketproc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 38.54.57.248 ports 2,3,6,7,8,32876
Source: global trafficTCP traffic: 156.244.7.75 ports 23789,2,3,7,27651,8,9
Source: global trafficTCP traffic: 154.223.21.228 ports 61543,7193,2,3,4,8,9,38429
Source: global trafficTCP traffic: 38.60.198.180 ports 54123,1,2,3,4,5
Source: global trafficDNS traffic detected: malformed DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:41352 -> 156.244.7.75:23789
Source: global trafficTCP traffic: 192.168.2.14:44540 -> 38.54.57.248:32876
Source: global trafficTCP traffic: 192.168.2.14:54046 -> 154.223.21.228:38429
Source: global trafficTCP traffic: 192.168.2.14:57444 -> 38.60.198.180:54123
Source: global trafficTCP traffic: 192.168.2.14:47872 -> 154.90.62.142:7193
Source: /tmp/na.elf (PID: 5483)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: global trafficDNS traffic detected: DNS query: 2joints.libre
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate. [malformed]
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: DNS query: f.codingdrunk.cc
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal64.troj.linELF@0/0@39/0
Source: /tmp/na.elf (PID: 5483)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5483.1.0000559cb2696000.0000559cb273e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 5483.1.0000559cb2696000.0000559cb273e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5483.1.00007ffcb15d8000.00007ffcb15f9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: na.elf, 5483.1.00007ffcb15d8000.00007ffcb15f9000.rw-.sdmpBinary or memory string: <x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf26%ReversingLabsLinux.Backdoor.Mirai
na.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
f.codingdrunk.cc7%VirustotalBrowse
kr2ddnsnet.dyn0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
ru.coziest.lol
38.60.198.180
truetrue
    unknown
    f.codingdrunk.cc
    38.54.57.248
    truetrueunknown
    2joints.libre
    156.244.7.75
    truetrue
      unknown
      r3racegame.indy
      154.223.21.228
      truetrue
        unknown
        kr3ddnsnet1.indy
        154.223.21.228
        truetrue
          unknown
          kr2ddnsnet.dyn
          154.90.62.142
          truetrueunknown
          subcarrace.indy
          154.223.21.228
          truetrue
            unknown
            nineteen.libre. [malformed]
            unknown
            unknowntrue
              unknown
              imaverygoodbadboy.libre. [malformed]
              unknown
              unknowntrue
                unknown
                fortyfivehundred.dyn. [malformed]
                unknown
                unknowntrue
                  unknown
                  2joints.libre. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    eighteen.pirate
                    unknown
                    unknowntrue
                      unknown
                      kr2ddnsnet.dyn. [malformed]
                      unknown
                      unknowntrue
                        unknown
                        eighteen.pirate. [malformed]
                        unknown
                        unknowntrue
                          unknown
                          r3racegame.indy. [malformed]
                          unknown
                          unknowntrue
                            unknown
                            krddnsnet.dyn. [malformed]
                            unknown
                            unknowntrue
                              unknown
                              21savage.dyn. [malformed]
                              unknown
                              unknowntrue
                                unknown
                                ru.coziest.lol. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  38.54.57.248
                                  f.codingdrunk.ccUnited States
                                  174COGENT-174UStrue
                                  154.90.62.142
                                  kr2ddnsnet.dynSeychelles
                                  40065CNSERVERSUStrue
                                  156.244.7.75
                                  2joints.libreSeychelles
                                  132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
                                  154.223.21.228
                                  r3racegame.indySeychelles
                                  134705ITACE-AS-APItaceInternationalLimitedHKtrue
                                  38.60.198.180
                                  ru.coziest.lolUnited States
                                  174COGENT-174UStrue
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  154.90.62.142na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          38.60.198.180na.elfGet hashmaliciousUnknownBrowse
                                            154.223.21.228na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                ru.coziest.lolna.elfGet hashmaliciousUnknownBrowse
                                                • 38.60.198.180
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 38.60.198.180
                                                2joints.librela.bot.arm-20241006-1050.elfGet hashmaliciousUnknownBrowse
                                                • 156.244.7.75
                                                f.codingdrunk.ccSecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                                                • 154.205.156.206
                                                80p5rcl9PM.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                B9fPTF97fR.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                iCyH8dSeOS.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                0InxE6zIkC.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                RhJ9TYHxna.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                9rb33j8DJd.elfGet hashmaliciousUnknownBrowse
                                                • 199.247.30.209
                                                O6bD7qqVXE.elfGet hashmaliciousMiraiBrowse
                                                • 199.247.30.209
                                                daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                POWERLINE-AS-APPOWERLINEDATACENTERHKna.elfGet hashmaliciousUnknownBrowse
                                                • 156.244.16.207
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 156.244.16.207
                                                na.elfGet hashmaliciousGafgytBrowse
                                                • 103.57.228.99
                                                na.elfGet hashmaliciousGafgytBrowse
                                                • 103.57.228.88
                                                sora.arm.elfGet hashmaliciousMiraiBrowse
                                                • 154.195.194.109
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 154.213.121.8
                                                http://www.nesianlife.com/Get hashmaliciousUnknownBrowse
                                                • 154.89.236.198
                                                Skype_translate6.3.1.msiGet hashmaliciousUnknownBrowse
                                                • 45.115.127.166
                                                novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 156.253.238.101
                                                x86.elfGet hashmaliciousMiraiBrowse
                                                • 156.242.206.51
                                                COGENT-174USna.elfGet hashmaliciousMiraiBrowse
                                                • 38.238.250.249
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 149.108.33.235
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 38.51.219.148
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 38.187.208.217
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 69.80.237.119
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 38.234.213.232
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 206.62.82.46
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 149.113.122.74
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.21.136.159
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 149.121.149.190
                                                CNSERVERSUSna.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 23.225.54.61
                                                Products Order Catalogs20242.exeGet hashmaliciousFormBookBrowse
                                                • 156.227.17.86
                                                xd.arm.elfGet hashmaliciousMiraiBrowse
                                                • 154.86.22.243
                                                Proforma szamla csatolva.exeGet hashmaliciousFormBookBrowse
                                                • 198.16.50.171
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.90.62.142
                                                na.elfGet hashmaliciousMiraiBrowse
                                                • 156.251.245.87
                                                https://bbvip666bet.com/Get hashmaliciousUnknownBrowse
                                                • 172.247.14.43
                                                ITACE-AS-APItaceInternationalLimitedHKna.elfGet hashmaliciousUnknownBrowse
                                                • 156.235.45.157
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.223.21.228
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 154.223.21.228
                                                gmpsl.elfGet hashmaliciousMiraiBrowse
                                                • 156.230.199.3
                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 156.235.45.169
                                                http://v884.cc/Get hashmaliciousUnknownBrowse
                                                • 45.204.81.228
                                                SecuriteInfo.com.Linux.Siggen.9999.3716.19012.elfGet hashmaliciousMiraiBrowse
                                                • 156.235.45.160
                                                https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                • 154.91.229.63
                                                dGW8v2LEzX.exeGet hashmaliciousBlackMoonBrowse
                                                • 103.117.121.32
                                                Quotation.exeGet hashmaliciousFormBookBrowse
                                                • 154.206.137.104
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.314107667539213
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:na.elf
                                                File size:68'316 bytes
                                                MD5:615fbcadc5b465ae186b6518b69935a4
                                                SHA1:bb6e32402317621b5b97c733809e8bb0ca0aee67
                                                SHA256:1f6e95fad67e14cc81fb603ddfbfaa8beca8b0830648d909ce5161fb71461144
                                                SHA512:381ae92631cd205c4aa683f9720e6f76007b1c0277ded52658c611bad346301fa81dcb6f4a42f3d5453c8734c22028555ac05814f19a7799d9c42690a6f3bbcf
                                                SSDEEP:768:pWgBJUgZSqoScyn5OexTs0SzE6zSyzp4JIerVVmE2w+7OMkM5YM9z7N:wg0gLEyn5Oo6tzauerywULRzR
                                                TLSH:5F63960E3E258FBDF76D873487B34F26D79823C626E1D281D15CD9041E6428EA45FBA8
                                                File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E.....|..Kx........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:MIPS R3000
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x400260
                                                Flags:0x1007
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:67796
                                                Section Header Size:40
                                                Number of Section Headers:13
                                                Header String Table Index:12
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                .textPROGBITS0x4001200x1200xf1e00x00x6AX0016
                                                .finiPROGBITS0x40f3000xf3000x5c0x00x6AX004
                                                .rodataPROGBITS0x40f3600xf3600x9700x00x2A0016
                                                .ctorsPROGBITS0x4500000x100000x80x00x3WA004
                                                .dtorsPROGBITS0x4500080x100080x80x00x3WA004
                                                .data.rel.roPROGBITS0x4500140x100140x5c0x00x3WA004
                                                .dataPROGBITS0x4500700x100700x3400x00x3WA0016
                                                .gotPROGBITS0x4503b00x103b00x4cc0x40x10000003WAp0016
                                                .sbssNOBITS0x45087c0x1087c0x3c0x00x10000003WAp004
                                                .bssNOBITS0x4508c00x1087c0x42b80x00x3WA0016
                                                .shstrtabSTRTAB0x00x1087c0x560x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000xfcd00xfcd05.37720x5R E0x10000.init .text .fini .rodata
                                                LOAD0x100000x4500000x4500000x87c0x4b783.95770x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 8, 2024 10:44:25.085088015 CEST4135223789192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:44:25.090377092 CEST2378941352156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:44:25.090449095 CEST4135223789192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:44:25.095927954 CEST2378941352156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:44:25.097232103 CEST4135223789192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:44:25.103317976 CEST4135223789192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:44:25.103467941 CEST4135223789192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:44:25.108114958 CEST2378941352156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:44:25.108185053 CEST2378941352156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:44:51.626424074 CEST4454032876192.168.2.1438.54.57.248
                                                Oct 8, 2024 10:44:51.631407976 CEST328764454038.54.57.248192.168.2.14
                                                Oct 8, 2024 10:44:51.631519079 CEST4454032876192.168.2.1438.54.57.248
                                                Oct 8, 2024 10:44:51.631551027 CEST4454032876192.168.2.1438.54.57.248
                                                Oct 8, 2024 10:44:51.636533022 CEST328764454038.54.57.248192.168.2.14
                                                Oct 8, 2024 10:44:51.636889935 CEST328764454038.54.57.248192.168.2.14
                                                Oct 8, 2024 10:44:52.660326958 CEST5404638429192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:44:52.665241957 CEST3842954046154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:44:52.665360928 CEST5404638429192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:44:52.665395975 CEST5404638429192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:44:52.670335054 CEST3842954046154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:44:52.670612097 CEST3842954046154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:45:19.410748005 CEST5744454123192.168.2.1438.60.198.180
                                                Oct 8, 2024 10:45:19.415508986 CEST541235744438.60.198.180192.168.2.14
                                                Oct 8, 2024 10:45:19.415708065 CEST5744454123192.168.2.1438.60.198.180
                                                Oct 8, 2024 10:45:19.415755987 CEST5744454123192.168.2.1438.60.198.180
                                                Oct 8, 2024 10:45:19.420630932 CEST541235744438.60.198.180192.168.2.14
                                                Oct 8, 2024 10:45:19.433497906 CEST541235744438.60.198.180192.168.2.14
                                                Oct 8, 2024 10:45:41.194912910 CEST419767193192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:45:41.199778080 CEST719341976154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:45:41.199871063 CEST419767193192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:45:41.200042009 CEST419767193192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:45:41.204803944 CEST719341976154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:45:41.204849005 CEST719341976154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:45:57.438779116 CEST478727193192.168.2.14154.90.62.142
                                                Oct 8, 2024 10:45:57.443908930 CEST719347872154.90.62.142192.168.2.14
                                                Oct 8, 2024 10:45:57.444040060 CEST478727193192.168.2.14154.90.62.142
                                                Oct 8, 2024 10:45:57.444051981 CEST478727193192.168.2.14154.90.62.142
                                                Oct 8, 2024 10:45:57.448919058 CEST719347872154.90.62.142192.168.2.14
                                                Oct 8, 2024 10:45:57.449238062 CEST719347872154.90.62.142192.168.2.14
                                                Oct 8, 2024 10:45:58.655014038 CEST5591827651192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:45:58.659913063 CEST2765155918156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:45:58.660026073 CEST5591827651192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:45:58.660181046 CEST5591827651192.168.2.14156.244.7.75
                                                Oct 8, 2024 10:45:58.665102005 CEST2765155918156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:45:58.665251017 CEST2765155918156.244.7.75192.168.2.14
                                                Oct 8, 2024 10:46:19.909404039 CEST4591061543192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:46:19.914225101 CEST6154345910154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:46:19.914303064 CEST4591061543192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:46:19.914345980 CEST4591061543192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:46:19.919136047 CEST6154345910154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:46:34.928577900 CEST4591061543192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:46:34.933628082 CEST6154345910154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:47:12.076862097 CEST6154345910154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:47:12.077028036 CEST4591061543192.168.2.14154.223.21.228
                                                Oct 8, 2024 10:47:29.321646929 CEST6154345910154.223.21.228192.168.2.14
                                                Oct 8, 2024 10:47:29.321907997 CEST4591061543192.168.2.14154.223.21.228
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 8, 2024 10:44:25.060265064 CEST3556153192.168.2.14130.61.69.123
                                                Oct 8, 2024 10:44:25.067214012 CEST5335561130.61.69.123192.168.2.14
                                                Oct 8, 2024 10:44:26.132016897 CEST5777453192.168.2.14162.243.19.47
                                                Oct 8, 2024 10:44:26.219163895 CEST5357774162.243.19.47192.168.2.14
                                                Oct 8, 2024 10:44:26.228861094 CEST4231053192.168.2.14130.61.64.122
                                                Oct 8, 2024 10:44:26.235616922 CEST5342310130.61.64.122192.168.2.14
                                                Oct 8, 2024 10:44:26.249334097 CEST5559853192.168.2.1454.36.111.116
                                                Oct 8, 2024 10:44:31.255140066 CEST571355353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:44:36.260535955 CEST566725353192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:44:41.266130924 CEST600695353192.168.2.14162.243.19.47
                                                Oct 8, 2024 10:44:46.269510984 CEST5931153192.168.2.14161.97.219.84
                                                Oct 8, 2024 10:44:46.457942009 CEST5359311161.97.219.84192.168.2.14
                                                Oct 8, 2024 10:44:46.459157944 CEST3362453192.168.2.14130.61.69.123
                                                Oct 8, 2024 10:44:46.466280937 CEST5333624130.61.69.123192.168.2.14
                                                Oct 8, 2024 10:44:46.467046022 CEST3294253192.168.2.14130.61.64.122
                                                Oct 8, 2024 10:44:46.473817110 CEST5332942130.61.64.122192.168.2.14
                                                Oct 8, 2024 10:44:46.474591017 CEST4775153192.168.2.14162.243.19.47
                                                Oct 8, 2024 10:44:46.563203096 CEST5347751162.243.19.47192.168.2.14
                                                Oct 8, 2024 10:44:46.564244986 CEST4024153192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:44:46.574400902 CEST5340241185.84.81.194192.168.2.14
                                                Oct 8, 2024 10:44:46.575066090 CEST382785353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:44:51.581207037 CEST5505653192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.587858915 CEST53550568.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:51.588828087 CEST3357653192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.595498085 CEST53335768.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:51.596347094 CEST4306653192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.602694035 CEST53430668.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:51.603519917 CEST4096553192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.609857082 CEST53409658.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:51.610656023 CEST4243853192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.617317915 CEST53424388.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:51.618499994 CEST4408953192.168.2.148.8.8.8
                                                Oct 8, 2024 10:44:51.625854015 CEST53440898.8.8.8192.168.2.14
                                                Oct 8, 2024 10:44:52.639234066 CEST3324253192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:44:52.650923014 CEST5333242116.203.104.203192.168.2.14
                                                Oct 8, 2024 10:44:52.651916981 CEST4430353192.168.2.14130.61.69.123
                                                Oct 8, 2024 10:44:52.659821987 CEST5344303130.61.69.123192.168.2.14
                                                Oct 8, 2024 10:44:53.673229933 CEST366325353192.168.2.14161.97.219.84
                                                Oct 8, 2024 10:44:58.677828074 CEST5643653192.168.2.1463.231.92.27
                                                Oct 8, 2024 10:44:58.823698997 CEST535643663.231.92.27192.168.2.14
                                                Oct 8, 2024 10:44:58.825805902 CEST4201353192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:44:58.836750984 CEST5342013185.84.81.194192.168.2.14
                                                Oct 8, 2024 10:44:58.838321924 CEST594975353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:03.844639063 CEST3478953192.168.2.1454.36.111.116
                                                Oct 8, 2024 10:45:03.851197004 CEST5608653192.168.2.14161.97.219.84
                                                Oct 8, 2024 10:45:04.038841963 CEST5356086161.97.219.84192.168.2.14
                                                Oct 8, 2024 10:45:04.040307045 CEST3454853192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:04.051935911 CEST5334548116.203.104.203192.168.2.14
                                                Oct 8, 2024 10:45:04.053004980 CEST335595353192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:45:09.057816029 CEST4282053192.168.2.1454.36.111.116
                                                Oct 8, 2024 10:45:09.063973904 CEST367525353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:14.069852114 CEST4275253192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:14.079646111 CEST5342752116.203.104.203192.168.2.14
                                                Oct 8, 2024 10:45:14.080375910 CEST413585353192.168.2.1463.231.92.27
                                                Oct 8, 2024 10:45:19.084942102 CEST4125853192.168.2.148.8.8.8
                                                Oct 8, 2024 10:45:19.409491062 CEST53412588.8.8.8192.168.2.14
                                                Oct 8, 2024 10:45:20.435551882 CEST607335353192.168.2.1463.231.92.27
                                                Oct 8, 2024 10:45:25.442354918 CEST432795353192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:45:30.448661089 CEST4060753192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:45:30.837460041 CEST5340607185.84.81.194192.168.2.14
                                                Oct 8, 2024 10:45:30.839596033 CEST339915353192.168.2.14162.243.19.47
                                                Oct 8, 2024 10:45:35.845829964 CEST4487653192.168.2.14161.97.219.84
                                                Oct 8, 2024 10:45:36.037911892 CEST5344876161.97.219.84192.168.2.14
                                                Oct 8, 2024 10:45:36.041630030 CEST573065353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:41.047930956 CEST4907553192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:45:41.192831039 CEST5349075185.84.81.194192.168.2.14
                                                Oct 8, 2024 10:45:42.208986044 CEST5005853192.168.2.1463.231.92.27
                                                Oct 8, 2024 10:45:42.404866934 CEST535005863.231.92.27192.168.2.14
                                                Oct 8, 2024 10:45:42.408463001 CEST601045353192.168.2.14130.61.64.122
                                                Oct 8, 2024 10:45:47.415452957 CEST456945353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:52.423150063 CEST542225353192.168.2.14130.61.64.122
                                                Oct 8, 2024 10:45:57.426861048 CEST3677953192.168.2.14185.84.81.194
                                                Oct 8, 2024 10:45:57.437813997 CEST5336779185.84.81.194192.168.2.14
                                                Oct 8, 2024 10:45:58.453324080 CEST5776553192.168.2.1454.36.111.116
                                                Oct 8, 2024 10:45:58.460771084 CEST3797453192.168.2.14192.3.165.37
                                                Oct 8, 2024 10:45:58.566150904 CEST5337974192.3.165.37192.168.2.14
                                                Oct 8, 2024 10:45:58.568677902 CEST4012953192.168.2.14162.243.19.47
                                                Oct 8, 2024 10:45:58.653398037 CEST5340129162.243.19.47192.168.2.14
                                                Oct 8, 2024 10:45:59.669949055 CEST4938253192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:45:59.679989100 CEST5349382116.203.104.203192.168.2.14
                                                Oct 8, 2024 10:45:59.682133913 CEST542315353192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:46:04.689943075 CEST418745353192.168.2.14130.61.64.122
                                                Oct 8, 2024 10:46:09.696397066 CEST574065353192.168.2.14192.3.165.37
                                                Oct 8, 2024 10:46:14.702785969 CEST4012553192.168.2.14116.203.104.203
                                                Oct 8, 2024 10:46:14.887164116 CEST5340125116.203.104.203192.168.2.14
                                                Oct 8, 2024 10:46:14.888535976 CEST471945353192.168.2.14130.61.69.123
                                                Oct 8, 2024 10:46:19.894932985 CEST4539753192.168.2.1454.36.111.116
                                                Oct 8, 2024 10:46:19.901753902 CEST5920153192.168.2.14130.61.69.123
                                                Oct 8, 2024 10:46:19.908560038 CEST5359201130.61.69.123192.168.2.14
                                                Oct 8, 2024 10:47:07.021677971 CEST4552253192.168.2.141.1.1.1
                                                Oct 8, 2024 10:47:07.021790981 CEST3315153192.168.2.141.1.1.1
                                                Oct 8, 2024 10:47:07.028754950 CEST53331511.1.1.1192.168.2.14
                                                Oct 8, 2024 10:47:07.028862953 CEST53455221.1.1.1192.168.2.14
                                                TimestampSource IPDest IPChecksumCodeType
                                                Oct 8, 2024 10:45:03.849944115 CEST54.36.111.116192.168.2.146586(Port unreachable)Destination Unreachable
                                                Oct 8, 2024 10:45:09.062896967 CEST54.36.111.116192.168.2.146587(Port unreachable)Destination Unreachable
                                                Oct 8, 2024 10:45:58.458803892 CEST54.36.111.116192.168.2.146584(Port unreachable)Destination Unreachable
                                                Oct 8, 2024 10:46:19.900144100 CEST54.36.111.116192.168.2.146585(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 8, 2024 10:44:25.060265064 CEST192.168.2.14130.61.69.1230x54e9Standard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:26.132016897 CEST192.168.2.14162.243.19.470xe736Standard query (0)r3racegame.indy. [malformed]256490false
                                                Oct 8, 2024 10:44:26.228861094 CEST192.168.2.14130.61.64.1220x200aStandard query (0)21savage.dyn. [malformed]256490false
                                                Oct 8, 2024 10:44:26.249334097 CEST192.168.2.1454.36.111.1160x23edStandard query (0)kr2ddnsnet.dynA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:46.269510984 CEST192.168.2.14161.97.219.840xc1e1Standard query (0)eighteen.pirate. [malformed]256510false
                                                Oct 8, 2024 10:44:46.459157944 CEST192.168.2.14130.61.69.1230xd7a0Standard query (0)fortyfivehundred.dyn. [malformed]256510false
                                                Oct 8, 2024 10:44:46.467046022 CEST192.168.2.14130.61.64.1220x4990Standard query (0)imaverygoodbadboy.libre. [malformed]256510false
                                                Oct 8, 2024 10:44:46.474591017 CEST192.168.2.14162.243.19.470xdc53Standard query (0)21savage.dyn. [malformed]256510false
                                                Oct 8, 2024 10:44:46.564244986 CEST192.168.2.14185.84.81.1940x5bceStandard query (0)imaverygoodbadboy.libre. [malformed]256510false
                                                Oct 8, 2024 10:44:51.581207037 CEST192.168.2.148.8.8.80x7735Standard query (0)ru.coziest.lol. [malformed]256259false
                                                Oct 8, 2024 10:44:51.588828087 CEST192.168.2.148.8.8.80x7735Standard query (0)ru.coziest.lol. [malformed]256259false
                                                Oct 8, 2024 10:44:51.596347094 CEST192.168.2.148.8.8.80x7735Standard query (0)ru.coziest.lol. [malformed]256259false
                                                Oct 8, 2024 10:44:51.603519917 CEST192.168.2.148.8.8.80x7735Standard query (0)ru.coziest.lol. [malformed]256259false
                                                Oct 8, 2024 10:44:51.610656023 CEST192.168.2.148.8.8.80x7735Standard query (0)ru.coziest.lol. [malformed]256259false
                                                Oct 8, 2024 10:44:51.618499994 CEST192.168.2.148.8.8.80xfabfStandard query (0)f.codingdrunk.ccA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:52.639234066 CEST192.168.2.14116.203.104.2030xf1feStandard query (0)r3racegame.indy. [malformed]256260false
                                                Oct 8, 2024 10:44:52.651916981 CEST192.168.2.14130.61.69.1230x1c56Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:58.677828074 CEST192.168.2.1463.231.92.270x3dd1Standard query (0)krddnsnet.dyn. [malformed]256266false
                                                Oct 8, 2024 10:44:58.825805902 CEST192.168.2.14185.84.81.1940x9033Standard query (0)2joints.libre. [malformed]256266false
                                                Oct 8, 2024 10:45:03.844639063 CEST192.168.2.1454.36.111.1160xd9efStandard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:03.851197004 CEST192.168.2.14161.97.219.840x8732Standard query (0)imaverygoodbadboy.libre. [malformed]256272false
                                                Oct 8, 2024 10:45:04.040307045 CEST192.168.2.14116.203.104.2030x4f01Standard query (0)21savage.dyn. [malformed]256272false
                                                Oct 8, 2024 10:45:09.057816029 CEST192.168.2.1454.36.111.1160x2483Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:14.069852114 CEST192.168.2.14116.203.104.2030x46f8Standard query (0)eighteen.pirate. [malformed]256282false
                                                Oct 8, 2024 10:45:19.084942102 CEST192.168.2.148.8.8.80xa09eStandard query (0)ru.coziest.lolA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:30.448661089 CEST192.168.2.14185.84.81.1940x35c0Standard query (0)r3racegame.indy. [malformed]256298false
                                                Oct 8, 2024 10:45:35.845829964 CEST192.168.2.14161.97.219.840x8c0aStandard query (0)krddnsnet.dyn. [malformed]256304false
                                                Oct 8, 2024 10:45:41.047930956 CEST192.168.2.14185.84.81.1940xb58bStandard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:42.208986044 CEST192.168.2.1463.231.92.270xdca9Standard query (0)nineteen.libre. [malformed]256310false
                                                Oct 8, 2024 10:45:57.426861048 CEST192.168.2.14185.84.81.1940xdc32Standard query (0)kr2ddnsnet.dynA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:58.453324080 CEST192.168.2.1454.36.111.1160x9c40Standard query (0)21savage.dyn. [malformed]256326false
                                                Oct 8, 2024 10:45:58.460771084 CEST192.168.2.14192.3.165.370x5042Standard query (0)21savage.dyn. [malformed]256326false
                                                Oct 8, 2024 10:45:58.568677902 CEST192.168.2.14162.243.19.470xbcb6Standard query (0)2joints.libreA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:59.669949055 CEST192.168.2.14116.203.104.2030x7f66Standard query (0)r3racegame.indy. [malformed]256327false
                                                Oct 8, 2024 10:46:14.702785969 CEST192.168.2.14116.203.104.2030x806dStandard query (0)kr2ddnsnet.dyn. [malformed]256342false
                                                Oct 8, 2024 10:46:19.894932985 CEST192.168.2.1454.36.111.1160xf064Standard query (0)2joints.libre. [malformed]256347false
                                                Oct 8, 2024 10:46:19.901753902 CEST192.168.2.14130.61.69.1230xc72fStandard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:47:07.021677971 CEST192.168.2.141.1.1.10x1a4fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:47:07.021790981 CEST192.168.2.141.1.1.10x8a11Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 8, 2024 10:44:25.067214012 CEST130.61.69.123192.168.2.140x54e9No error (0)2joints.libre156.244.7.75A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:51.625854015 CEST8.8.8.8192.168.2.140xfabfNo error (0)f.codingdrunk.cc38.54.57.248A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:44:52.659821987 CEST130.61.69.123192.168.2.140x1c56No error (0)kr3ddnsnet1.indy154.223.21.228A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:19.409491062 CEST8.8.8.8192.168.2.140xa09eNo error (0)ru.coziest.lol38.60.198.180A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:41.192831039 CEST185.84.81.194192.168.2.140xb58bNo error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:57.437813997 CEST185.84.81.194192.168.2.140xdc32No error (0)kr2ddnsnet.dyn154.90.62.142A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:45:58.653398037 CEST162.243.19.47192.168.2.140xbcb6No error (0)2joints.libre156.244.7.75A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:46:19.908560038 CEST130.61.69.123192.168.2.140xc72fNo error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:47:07.028862953 CEST1.1.1.1192.168.2.140x1a4fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                Oct 8, 2024 10:47:07.028862953 CEST1.1.1.1192.168.2.140x1a4fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                                System Behavior

                                                Start time (UTC):08:44:23
                                                Start date (UTC):08/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:/tmp/na.elf
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):08:44:24
                                                Start date (UTC):08/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                Start time (UTC):08:44:24
                                                Start date (UTC):08/10/2024
                                                Path:/tmp/na.elf
                                                Arguments:-
                                                File size:5777432 bytes
                                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c