Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528789
MD5:11c85865d23eaa177bf542834dd881c6
SHA1:781d12d9c15b1290198de53d5f2b91567ca88cec
SHA256:0183f3e4897805961bad3ade6ed9d34b1b9a441916a5311f2cbaf6eb12527cb1
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Reads system version information
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528789
Start date and time:2024-10-08 10:57:36 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@47/0
Command:/tmp/na.elf
PID:5730
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5730, Parent: 5528, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5732, Parent: 5730)
    • na.elf New Fork (PID: 5735, Parent: 5730)
  • systemd New Fork (PID: 5774, Parent: 1)
  • snap-failure (PID: 5774, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5787, Parent: 5774, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 36%
Source: na.elfVirustotal: Detection: 14%Perma Link
Source: na.elfString: /proc//exewgetashinitcurltftp/fdsocketproc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 154.205.144.234 ports 61543,54123,2,3,4,8,9,38429
Source: global trafficTCP traffic: 154.90.62.142 ports 2,3,6,7,8,32876
Source: global trafficTCP traffic: 154.223.21.228 ports 61543,3,4,6,7,9,42061,49376,38429,15987
Source: global trafficTCP traffic: 38.60.249.66 ports 46852,23789,2,4,5,6,8,49376
Source: global trafficDNS traffic detected: malformed DNS query: kr3ddnsnet1.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 21savage.dyn. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:37004 -> 154.223.21.228:49376
Source: global trafficTCP traffic: 192.168.2.13:57840 -> 154.205.144.234:38429
Source: global trafficTCP traffic: 192.168.2.13:37786 -> 38.60.249.66:46852
Source: global trafficTCP traffic: 192.168.2.13:47116 -> 154.90.62.142:32876
Source: /tmp/na.elf (PID: 5730)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: global trafficDNS traffic detected: DNS query: subcarrace.indy
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy
Source: global trafficDNS traffic detected: DNS query: krddnsnet.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: global trafficDNS traffic detected: DNS query: fortyfivehundred.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr3ddnsnet1.indy
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy. [malformed]
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn. [malformed]
Source: global trafficDNS traffic detected: DNS query: nineteen.libre
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@47/0
Source: /tmp/na.elf (PID: 5730)File opened: /proc/11/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/22/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/55/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/66/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/88/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/99/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/111/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/222/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/333/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/777/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/888/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/11111/mapsJump to behavior
Source: /tmp/na.elf (PID: 5730)File opened: /proc/999/mapsJump to behavior
Source: /usr/lib/snapd/snap-failure (PID: 5787)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
Source: /usr/lib/snapd/snap-failure (PID: 5774)Reads version info: /proc/versionJump to behavior
Source: /tmp/na.elf (PID: 5730)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5730.1.00007ffc4ce16000.00007ffc4ce37000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5730.1.000055c9923b1000.000055c992500000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 5730.1.000055c9923b1000.000055c992500000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 5730.1.00007ffc4ce16000.00007ffc4ce37000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Systemd Service
1
Systemd Service
Direct Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Scripting
Boot or Logon Initialization ScriptsRootkitLSASS Memory1
System Information Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528789 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 56 19 r3racegame.indy. [malformed] 2->19 21 nineteen.libre. [malformed] 2->21 23 17 other IPs or domains 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Connects to many ports of the same IP (likely port scanning) 2->27 7 systemd snap-failure 2->7         started        9 na.elf 2->9         started        signatures3 29 Sends malformed DNS queries 21->29 process4 process5 11 snap-failure systemctl 7->11         started        13 snap-failure 7->13         started        15 na.elf 9->15         started        17 na.elf 9->17         started       
SourceDetectionScannerLabelLink
na.elf37%ReversingLabsLinux.Backdoor.Mirai
na.elf14%VirustotalBrowse
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
kr2ddnsnet.dyn0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nineteen.libre
38.60.249.66
truetrue
    unknown
    daisy.ubuntu.com
    162.213.35.24
    truefalseunknown
    r3racegame.indy
    154.223.21.228
    truetrue
      unknown
      eighteen.pirate
      38.60.249.66
      truetrue
        unknown
        kr3ddnsnet1.indy
        154.223.21.228
        truetrue
          unknown
          kr2ddnsnet.dyn
          154.90.62.142
          truetrueunknown
          imaverygoodbadboy.libre
          154.205.144.234
          truetrue
            unknown
            subcarrace.indy
            154.223.21.228
            truetrue
              unknown
              nineteen.libre. [malformed]
              unknown
              unknowntrue
                unknown
                imaverygoodbadboy.libre. [malformed]
                unknown
                unknowntrue
                  unknown
                  fortyfivehundred.dyn. [malformed]
                  unknown
                  unknowntrue
                    unknown
                    kr3ddnsnet1.indy. [malformed]
                    unknown
                    unknowntrue
                      unknown
                      75cents.libre. [malformed]
                      unknown
                      unknowntrue
                        unknown
                        2joints.libre. [malformed]
                        unknown
                        unknowntrue
                          unknown
                          kr2ddnsnet.dyn. [malformed]
                          unknown
                          unknowntrue
                            unknown
                            r3racegame.indy. [malformed]
                            unknown
                            unknowntrue
                              unknown
                              fortyfivehundred.dyn
                              unknown
                              unknowntrue
                                unknown
                                krddnsnet.dyn. [malformed]
                                unknown
                                unknowntrue
                                  unknown
                                  21savage.dyn. [malformed]
                                  unknown
                                  unknowntrue
                                    unknown
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    154.205.144.234
                                    imaverygoodbadboy.libreSeychelles
                                    26484IKGUL-26484UStrue
                                    154.90.62.142
                                    kr2ddnsnet.dynSeychelles
                                    40065CNSERVERSUStrue
                                    154.223.21.228
                                    r3racegame.indySeychelles
                                    134705ITACE-AS-APItaceInternationalLimitedHKtrue
                                    38.60.249.66
                                    nineteen.libreUnited States
                                    174COGENT-174UStrue
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    154.90.62.142na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              154.223.21.228na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    38.60.249.66na.elfGet hashmaliciousUnknownBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      nineteen.librena.elfGet hashmaliciousUnknownBrowse
                                                      • 38.60.249.66
                                                      daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      kr3ddnsnet1.indyna.elfGet hashmaliciousUnknownBrowse
                                                      • 154.223.21.228
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.223.21.228
                                                      eighteen.pirateSecuriteInfo.com.Linux.Mirai.5660.5605.13970.elfGet hashmaliciousUnknownBrowse
                                                      • 154.205.155.43
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      IKGUL-26484USna.elfGet hashmaliciousMiraiBrowse
                                                      • 156.252.161.152
                                                      SOA SEPT 2024.exeGet hashmaliciousFormBookBrowse
                                                      • 198.44.251.203
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 154.219.20.183
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 156.249.231.145
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 156.249.132.19
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 156.249.231.136
                                                      gmpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 156.238.135.134
                                                      mips.elfGet hashmaliciousMiraiBrowse
                                                      • 156.231.181.90
                                                      x86_64.elfGet hashmaliciousMiraiBrowse
                                                      • 156.249.231.175
                                                      Order.exeGet hashmaliciousFormBookBrowse
                                                      • 198.44.251.51
                                                      CNSERVERSUSna.elfGet hashmaliciousUnknownBrowse
                                                      • 154.90.62.142
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.90.62.142
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 23.225.54.61
                                                      Products Order Catalogs20242.exeGet hashmaliciousFormBookBrowse
                                                      • 156.227.17.86
                                                      xd.arm.elfGet hashmaliciousMiraiBrowse
                                                      • 154.86.22.243
                                                      Proforma szamla csatolva.exeGet hashmaliciousFormBookBrowse
                                                      • 198.16.50.171
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.90.62.142
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.90.62.142
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.90.62.142
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 156.251.245.87
                                                      ITACE-AS-APItaceInternationalLimitedHKna.elfGet hashmaliciousUnknownBrowse
                                                      • 154.223.21.228
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 156.235.45.157
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.223.21.228
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 154.223.21.228
                                                      gmpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 156.230.199.3
                                                      mpsl.elfGet hashmaliciousMiraiBrowse
                                                      • 156.235.45.169
                                                      http://v884.cc/Get hashmaliciousUnknownBrowse
                                                      • 45.204.81.228
                                                      SecuriteInfo.com.Linux.Siggen.9999.3716.19012.elfGet hashmaliciousMiraiBrowse
                                                      • 156.235.45.160
                                                      https://57365oo.cc/Get hashmaliciousPhisherBrowse
                                                      • 154.91.229.63
                                                      dGW8v2LEzX.exeGet hashmaliciousBlackMoonBrowse
                                                      • 103.117.121.32
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):5.985730285835167
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:na.elf
                                                      File size:72'256 bytes
                                                      MD5:11c85865d23eaa177bf542834dd881c6
                                                      SHA1:781d12d9c15b1290198de53d5f2b91567ca88cec
                                                      SHA256:0183f3e4897805961bad3ade6ed9d34b1b9a441916a5311f2cbaf6eb12527cb1
                                                      SHA512:e062731acb5f2b0829bea8c5a16bb56e16ef10aa059a3247704dada711f74bef1b1866479b7536ac88997128dbb0bc84a8f1c453ce10962feab883e1e5be048b
                                                      SSDEEP:1536:4kn1ERPL58ctQcXARyEAcRjFKiT/ztsQcpWHl2Di7kgKR:dEPL58ctXAZ9UiT/ztsQ6Wkgy
                                                      TLSH:AD631849F9819F15D9D522BEFE0E018D33636B6CE3EE7212DD205F2527CA95B0A77802
                                                      File Content Preview:.ELF..............(.........4...........4. ...(........p............................................................................t...hs..........................................Q.td..................................-...L..................@-.,@...0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x8194
                                                      Flags:0x4000002
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:5
                                                      Section Header Offset:71656
                                                      Section Header Size:40
                                                      Number of Section Headers:15
                                                      Header String Table Index:14
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                      .textPROGBITS0x80f00xf00x107c80x00x6AX0016
                                                      .finiPROGBITS0x188b80x108b80x100x00x6AX004
                                                      .rodataPROGBITS0x188c80x108c80xa080x00x2A004
                                                      .ARM.extabPROGBITS0x192d00x112d00x180x00x2A004
                                                      .ARM.exidxARM_EXIDX0x192e80x112e80x1180x00x82AL204
                                                      .eh_framePROGBITS0x214000x114000x40x00x3WA004
                                                      .tbssNOBITS0x214040x114040x80x00x403WAT004
                                                      .init_arrayINIT_ARRAY0x214040x114040x40x00x3WA004
                                                      .fini_arrayFINI_ARRAY0x214080x114080x40x00x3WA004
                                                      .gotPROGBITS0x214100x114100xa80x40x3WA004
                                                      .dataPROGBITS0x214b80x114b80x2bc0x00x3WA004
                                                      .bssNOBITS0x217740x117740x6ff40x00x3WA004
                                                      .shstrtabSTRTAB0x00x117740x730x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      EXIDX0x112e80x192e80x192e80x1180x1184.42700x4R 0x4.ARM.exidx
                                                      LOAD0x00x80000x80000x114000x114006.00090x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                      LOAD0x114000x214000x214000x3740x73684.35210x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                      TLS0x114040x214040x214040x00x80.00000x4R 0x4.tbss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 8, 2024 10:59:15.929565907 CEST3700449376192.168.2.13154.223.21.228
                                                      Oct 8, 2024 10:59:15.934947968 CEST4937637004154.223.21.228192.168.2.13
                                                      Oct 8, 2024 10:59:15.935017109 CEST3700449376192.168.2.13154.223.21.228
                                                      Oct 8, 2024 10:59:15.940208912 CEST4937637004154.223.21.228192.168.2.13
                                                      Oct 8, 2024 10:59:15.943351030 CEST3700449376192.168.2.13154.223.21.228
                                                      Oct 8, 2024 10:59:15.943646908 CEST3700449376192.168.2.13154.223.21.228
                                                      Oct 8, 2024 10:59:15.948340893 CEST4937637004154.223.21.228192.168.2.13
                                                      Oct 8, 2024 10:59:15.948530912 CEST4937637004154.223.21.228192.168.2.13
                                                      Oct 8, 2024 10:59:32.041402102 CEST5784038429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:32.046540976 CEST3842957840154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:32.046602011 CEST5784038429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:32.046618938 CEST5784038429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:32.051784992 CEST3842957840154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:32.051934958 CEST5784038429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:32.052006960 CEST3842957840154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:32.056864977 CEST3842957840154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:33.065732002 CEST5784238429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:33.071094990 CEST3842957842154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:33.071155071 CEST5784238429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:33.071156025 CEST5784238429192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:33.076913118 CEST3842957842154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:33.096348047 CEST3842957842154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:49.123207092 CEST5514261543192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:49.128320932 CEST6154355142154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:49.128410101 CEST5514261543192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:49.128457069 CEST5514261543192.168.2.13154.205.144.234
                                                      Oct 8, 2024 10:59:49.133260012 CEST6154355142154.205.144.234192.168.2.13
                                                      Oct 8, 2024 10:59:49.134016037 CEST6154355142154.205.144.234192.168.2.13
                                                      Oct 8, 2024 11:00:05.713968992 CEST5742215987192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:00:05.718848944 CEST1598757422154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:00:05.718955994 CEST5742215987192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:00:05.719007969 CEST5742215987192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:00:05.723850012 CEST1598757422154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:00:05.724216938 CEST1598757422154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:00:21.766124010 CEST3653654123192.168.2.13154.205.144.234
                                                      Oct 8, 2024 11:00:21.770942926 CEST5412336536154.205.144.234192.168.2.13
                                                      Oct 8, 2024 11:00:21.771017075 CEST3653654123192.168.2.13154.205.144.234
                                                      Oct 8, 2024 11:00:21.771063089 CEST3653654123192.168.2.13154.205.144.234
                                                      Oct 8, 2024 11:00:21.775899887 CEST5412336536154.205.144.234192.168.2.13
                                                      Oct 8, 2024 11:00:21.776247025 CEST5412336536154.205.144.234192.168.2.13
                                                      Oct 8, 2024 11:00:48.109174013 CEST3778646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:00:48.114109039 CEST468523778638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:00:48.114176035 CEST3778646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:00:48.114203930 CEST3778646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:00:48.119010925 CEST468523778638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:00:48.119350910 CEST468523778638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:14.322014093 CEST4457838429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:14.326905012 CEST3842944578154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:14.326960087 CEST4457838429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:14.326975107 CEST4457838429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:14.331809998 CEST3842944578154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:14.332169056 CEST3842944578154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:25.357733965 CEST4711632876192.168.2.13154.90.62.142
                                                      Oct 8, 2024 11:01:25.362675905 CEST3287647116154.90.62.142192.168.2.13
                                                      Oct 8, 2024 11:01:25.362771034 CEST4711632876192.168.2.13154.90.62.142
                                                      Oct 8, 2024 11:01:25.362827063 CEST4711632876192.168.2.13154.90.62.142
                                                      Oct 8, 2024 11:01:25.369023085 CEST3287647116154.90.62.142192.168.2.13
                                                      Oct 8, 2024 11:01:25.369329929 CEST3287647116154.90.62.142192.168.2.13
                                                      Oct 8, 2024 11:01:26.473359108 CEST4587223789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:26.479290962 CEST237894587238.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:26.479408979 CEST4587223789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:26.479429007 CEST4587223789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:26.484386921 CEST237894587238.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:26.484658003 CEST237894587238.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:32.898464918 CEST3365049376192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:32.903908014 CEST493763365038.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:32.904006958 CEST3365049376192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:32.904026985 CEST3365049376192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:01:32.908844948 CEST493763365038.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:32.909178972 CEST493763365038.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:01:39.135612965 CEST5964042061192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:39.141096115 CEST4206159640154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:39.141179085 CEST5964042061192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:39.141257048 CEST5964042061192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:01:39.146703959 CEST4206159640154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:39.146734953 CEST4206159640154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:01:57.396297932 CEST3482853192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.401041985 CEST53348288.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.401103020 CEST3482853192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.401145935 CEST3482853192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.401159048 CEST3482853192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.405988932 CEST53348288.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.406002045 CEST53348288.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.406343937 CEST53348288.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.406506062 CEST3483053192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.411408901 CEST53348308.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.411494017 CEST3483053192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.411511898 CEST3483053192.168.2.138.8.8.8
                                                      Oct 8, 2024 11:01:57.416389942 CEST53348308.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:01:57.416795015 CEST53348308.8.8.8192.168.2.13
                                                      Oct 8, 2024 11:02:15.701662064 CEST4459238429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:15.707048893 CEST3842944592154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:15.707103968 CEST4459238429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:15.707129002 CEST4459238429192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:15.713946104 CEST3842944592154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:15.714143038 CEST3842944592154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:21.832966089 CEST4261661543192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:21.837927103 CEST6154342616154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:21.838023901 CEST4261661543192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:21.838134050 CEST4261661543192.168.2.13154.223.21.228
                                                      Oct 8, 2024 11:02:21.843029022 CEST6154342616154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:21.843306065 CEST6154342616154.223.21.228192.168.2.13
                                                      Oct 8, 2024 11:02:33.157241106 CEST3780646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:33.163033009 CEST468523780638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:02:33.163115978 CEST3780646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:33.163162947 CEST3780646852192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:33.170403957 CEST468523780638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:02:33.170599937 CEST468523780638.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:02:49.495203972 CEST4588823789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:49.500128984 CEST237894588838.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:02:49.500219107 CEST4588823789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:49.500269890 CEST4588823789192.168.2.1338.60.249.66
                                                      Oct 8, 2024 11:02:49.505145073 CEST237894588838.60.249.66192.168.2.13
                                                      Oct 8, 2024 11:02:49.505480051 CEST237894588838.60.249.66192.168.2.13
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 8, 2024 10:59:15.858530998 CEST4269153192.168.2.13185.84.81.194
                                                      Oct 8, 2024 10:59:15.869194031 CEST5342691185.84.81.194192.168.2.13
                                                      Oct 8, 2024 10:59:16.967469931 CEST547575353192.168.2.1354.36.111.116
                                                      Oct 8, 2024 10:59:21.968847036 CEST5183253192.168.2.13130.61.64.122
                                                      Oct 8, 2024 10:59:21.975805998 CEST5351832130.61.64.122192.168.2.13
                                                      Oct 8, 2024 10:59:21.976844072 CEST6047253192.168.2.13130.61.64.122
                                                      Oct 8, 2024 10:59:21.983776093 CEST5360472130.61.64.122192.168.2.13
                                                      Oct 8, 2024 10:59:21.984771013 CEST5109653192.168.2.1363.231.92.27
                                                      Oct 8, 2024 10:59:26.991166115 CEST533815353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 10:59:31.996440887 CEST3427553192.168.2.13185.84.81.194
                                                      Oct 8, 2024 10:59:32.041038990 CEST5334275185.84.81.194192.168.2.13
                                                      Oct 8, 2024 10:59:33.057658911 CEST5697553192.168.2.13130.61.64.122
                                                      Oct 8, 2024 10:59:33.064780951 CEST5356975130.61.64.122192.168.2.13
                                                      Oct 8, 2024 10:59:34.101810932 CEST506085353192.168.2.13161.97.219.84
                                                      Oct 8, 2024 10:59:39.106060982 CEST609965353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 10:59:44.109415054 CEST452275353192.168.2.13185.84.81.194
                                                      Oct 8, 2024 10:59:49.114914894 CEST3953753192.168.2.13130.61.69.123
                                                      Oct 8, 2024 10:59:49.121944904 CEST5339537130.61.69.123192.168.2.13
                                                      Oct 8, 2024 10:59:50.137840033 CEST453425353192.168.2.13130.61.64.122
                                                      Oct 8, 2024 10:59:55.142266035 CEST572995353192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:00:00.145829916 CEST5221953192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:00:00.152765036 CEST5352219130.61.64.122192.168.2.13
                                                      Oct 8, 2024 11:00:00.154038906 CEST428595353192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:00:00.676029921 CEST535342859192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:00:00.678021908 CEST5051653192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:00:00.689341068 CEST5350516116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:00:00.690831900 CEST5935453192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:00:00.701328039 CEST5359354116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:00:00.702711105 CEST493055353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:00:05.705758095 CEST3966553192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:00:05.713243008 CEST5339665130.61.64.122192.168.2.13
                                                      Oct 8, 2024 11:00:06.726416111 CEST533215353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:00:11.730163097 CEST3764253192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:00:11.736984015 CEST5337642130.61.69.123192.168.2.13
                                                      Oct 8, 2024 11:00:11.738470078 CEST602715353192.168.2.13161.97.219.84
                                                      Oct 8, 2024 11:00:16.745151997 CEST3481353192.168.2.1363.231.92.27
                                                      Oct 8, 2024 11:00:21.751787901 CEST4448953192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:00:21.758389950 CEST3863153192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:00:21.765355110 CEST5338631130.61.64.122192.168.2.13
                                                      Oct 8, 2024 11:00:22.778590918 CEST435215353192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:00:27.782619953 CEST5529753192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:00:27.886667967 CEST5355297192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:00:27.889072895 CEST3682453192.168.2.13161.97.219.84
                                                      Oct 8, 2024 11:00:28.076123953 CEST5336824161.97.219.84192.168.2.13
                                                      Oct 8, 2024 11:00:28.077961922 CEST426095353192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:00:33.082554102 CEST404215353192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:00:38.086091995 CEST470575353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:00:43.093581915 CEST474735353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:00:48.098321915 CEST4328053192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:00:48.108365059 CEST5343280116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:00:49.121931076 CEST488065353192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:00:54.126566887 CEST531525353192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:00:59.132802963 CEST4096053192.168.2.1363.231.92.27
                                                      Oct 8, 2024 11:00:59.277915955 CEST534096063.231.92.27192.168.2.13
                                                      Oct 8, 2024 11:00:59.279511929 CEST577285353192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:01:04.282350063 CEST5427953192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:04.294223070 CEST5354279116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:01:04.295644045 CEST501705353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:01:09.297843933 CEST493985353192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:14.301953077 CEST5202953192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:01:14.321525097 CEST5352029185.84.81.194192.168.2.13
                                                      Oct 8, 2024 11:01:15.333857059 CEST343535353192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:20.340353966 CEST343695353192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:01:25.346447945 CEST3894553192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:01:25.357104063 CEST5338945185.84.81.194192.168.2.13
                                                      Oct 8, 2024 11:01:26.371840954 CEST5251853192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:01:26.472420931 CEST5352518192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:01:27.486666918 CEST6095753192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:27.543505907 CEST5360957116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:01:27.544744015 CEST5358253192.168.2.1363.231.92.27
                                                      Oct 8, 2024 11:01:27.689469099 CEST535358263.231.92.27192.168.2.13
                                                      Oct 8, 2024 11:01:27.691077948 CEST5432153192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:01:27.782845020 CEST5354321162.243.19.47192.168.2.13
                                                      Oct 8, 2024 11:01:27.784034967 CEST565565353192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:01:32.790425062 CEST4743853192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:01:32.875287056 CEST5347438162.243.19.47192.168.2.13
                                                      Oct 8, 2024 11:01:32.876682997 CEST5260753192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:01:32.886908054 CEST5352607185.84.81.194192.168.2.13
                                                      Oct 8, 2024 11:01:32.887954950 CEST5039253192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:32.898077011 CEST5350392116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:01:33.912195921 CEST383965353192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:38.919152975 CEST3658553192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:01:39.017618895 CEST5336585192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:01:39.019489050 CEST3667753192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:01:39.026046991 CEST4751753192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:01:39.134597063 CEST5347517192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:01:40.149669886 CEST464465353192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:01:45.156666994 CEST3382253192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:01:45.658046961 CEST5333822116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:01:45.659157038 CEST553305353192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:01:50.662601948 CEST419815353192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:01:55.669256926 CEST546105353192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:01:57.406469107 CEST5927953192.168.2.131.1.1.1
                                                      Oct 8, 2024 11:01:57.414047003 CEST53592791.1.1.1192.168.2.13
                                                      Oct 8, 2024 11:01:57.416881084 CEST4644653192.168.2.131.1.1.1
                                                      Oct 8, 2024 11:01:57.424880981 CEST53464461.1.1.1192.168.2.13
                                                      Oct 8, 2024 11:02:00.674654961 CEST583355353192.168.2.13162.243.19.47
                                                      Oct 8, 2024 11:02:05.678989887 CEST431385353192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:02:10.686239004 CEST417695353192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:02:15.690776110 CEST5881353192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:02:15.701101065 CEST5358813185.84.81.194192.168.2.13
                                                      Oct 8, 2024 11:02:16.717972040 CEST564495353192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:02:21.723447084 CEST3392753192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:02:21.823518991 CEST5333927192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:02:21.825352907 CEST4050753192.168.2.13130.61.64.122
                                                      Oct 8, 2024 11:02:21.832218885 CEST5340507130.61.64.122192.168.2.13
                                                      Oct 8, 2024 11:02:22.846743107 CEST3944253192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:02:22.857048035 CEST5339442116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:02:22.858402967 CEST383215353192.168.2.13161.97.219.84
                                                      Oct 8, 2024 11:02:27.861294031 CEST552525353192.168.2.1363.231.92.27
                                                      Oct 8, 2024 11:02:32.868252993 CEST4428453192.168.2.13116.203.104.203
                                                      Oct 8, 2024 11:02:33.156251907 CEST5344284116.203.104.203192.168.2.13
                                                      Oct 8, 2024 11:02:34.173991919 CEST4149553192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:02:34.181627035 CEST5341495130.61.69.123192.168.2.13
                                                      Oct 8, 2024 11:02:34.183274031 CEST388865353192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:02:39.190208912 CEST523395353192.168.2.1354.36.111.116
                                                      Oct 8, 2024 11:02:44.195240974 CEST3458053192.168.2.13161.97.219.84
                                                      Oct 8, 2024 11:02:44.380104065 CEST5334580161.97.219.84192.168.2.13
                                                      Oct 8, 2024 11:02:44.381880999 CEST5440553192.168.2.13192.3.165.37
                                                      Oct 8, 2024 11:02:44.481692076 CEST5354405192.3.165.37192.168.2.13
                                                      Oct 8, 2024 11:02:44.482814074 CEST473965353192.168.2.13185.84.81.194
                                                      Oct 8, 2024 11:02:49.487138987 CEST6010053192.168.2.13130.61.69.123
                                                      Oct 8, 2024 11:02:49.494661093 CEST5360100130.61.69.123192.168.2.13
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Oct 8, 2024 11:00:21.757155895 CEST54.36.111.116192.168.2.136584(Port unreachable)Destination Unreachable
                                                      Oct 8, 2024 11:01:39.024661064 CEST54.36.111.116192.168.2.136584(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 8, 2024 10:59:15.858530998 CEST192.168.2.13185.84.81.1940x21afStandard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:21.968847036 CEST192.168.2.13130.61.64.1220x62ceStandard query (0)kr3ddnsnet1.indy. [malformed]256361false
                                                      Oct 8, 2024 10:59:21.976844072 CEST192.168.2.13130.61.64.1220x3701Standard query (0)75cents.libre. [malformed]256361false
                                                      Oct 8, 2024 10:59:21.984771013 CEST192.168.2.1363.231.92.270xae8Standard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:31.996440887 CEST192.168.2.13185.84.81.1940x9d68Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:33.057658911 CEST192.168.2.13130.61.64.1220xa40eStandard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:49.114914894 CEST192.168.2.13130.61.69.1230x5d50Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:00.145829916 CEST192.168.2.13130.61.64.1220x42f9Standard query (0)2joints.libre. [malformed]256400false
                                                      Oct 8, 2024 11:00:00.678021908 CEST192.168.2.13116.203.104.2030x4de3Standard query (0)kr3ddnsnet1.indy. [malformed]256400false
                                                      Oct 8, 2024 11:00:00.690831900 CEST192.168.2.13116.203.104.2030x46eeStandard query (0)kr2ddnsnet.dyn. [malformed]256400false
                                                      Oct 8, 2024 11:00:05.705758095 CEST192.168.2.13130.61.64.1220xf562Standard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:11.730163097 CEST192.168.2.13130.61.69.1230x4df4Standard query (0)kr2ddnsnet.dyn. [malformed]256411false
                                                      Oct 8, 2024 11:00:16.745151997 CEST192.168.2.1363.231.92.270xf18aStandard query (0)fortyfivehundred.dynA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:21.751787901 CEST192.168.2.1354.36.111.1160x987fStandard query (0)krddnsnet.dyn. [malformed]256421false
                                                      Oct 8, 2024 11:00:21.758389950 CEST192.168.2.13130.61.64.1220x6dd0Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:27.782619953 CEST192.168.2.13192.3.165.370x9b2aStandard query (0)krddnsnet.dyn. [malformed]256427false
                                                      Oct 8, 2024 11:00:27.889072895 CEST192.168.2.13161.97.219.840xa1ccStandard query (0)krddnsnet.dyn. [malformed]256428false
                                                      Oct 8, 2024 11:00:48.098321915 CEST192.168.2.13116.203.104.2030x8822Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:59.132802963 CEST192.168.2.1363.231.92.270x3fadStandard query (0)fortyfivehundred.dyn. [malformed]256459false
                                                      Oct 8, 2024 11:01:04.282350063 CEST192.168.2.13116.203.104.2030xb86aStandard query (0)nineteen.libre. [malformed]256464false
                                                      Oct 8, 2024 11:01:14.301953077 CEST192.168.2.13185.84.81.1940x8cf0Standard query (0)kr3ddnsnet1.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:25.346447945 CEST192.168.2.13185.84.81.1940x2286Standard query (0)kr2ddnsnet.dynA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:26.371840954 CEST192.168.2.13192.3.165.370xe851Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:27.486666918 CEST192.168.2.13116.203.104.2030x61e3Standard query (0)kr2ddnsnet.dyn. [malformed]256487false
                                                      Oct 8, 2024 11:01:27.544744015 CEST192.168.2.1363.231.92.270x7d3Standard query (0)nineteen.libre. [malformed]256487false
                                                      Oct 8, 2024 11:01:27.691077948 CEST192.168.2.13162.243.19.470x14baStandard query (0)75cents.libre. [malformed]256487false
                                                      Oct 8, 2024 11:01:32.790425062 CEST192.168.2.13162.243.19.470xfa65Standard query (0)imaverygoodbadboy.libre. [malformed]256492false
                                                      Oct 8, 2024 11:01:32.876682997 CEST192.168.2.13185.84.81.1940xcd81Standard query (0)kr2ddnsnet.dyn. [malformed]256492false
                                                      Oct 8, 2024 11:01:32.887954950 CEST192.168.2.13116.203.104.2030xbb5Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:38.919152975 CEST192.168.2.13192.3.165.370xa67fStandard query (0)r3racegame.indy. [malformed]256499false
                                                      Oct 8, 2024 11:01:39.019489050 CEST192.168.2.1354.36.111.1160xbd19Standard query (0)2joints.libre. [malformed]256499false
                                                      Oct 8, 2024 11:01:39.026046991 CEST192.168.2.13192.3.165.370xeb48Standard query (0)subcarrace.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:45.156666994 CEST192.168.2.13116.203.104.2030x896aStandard query (0)75cents.libre. [malformed]256505false
                                                      Oct 8, 2024 11:01:57.401145935 CEST192.168.2.138.8.8.80x270fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.401159048 CEST192.168.2.138.8.8.80xfc47Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.406469107 CEST192.168.2.131.1.1.10xfc47Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.411511898 CEST192.168.2.138.8.8.80x270fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.416881084 CEST192.168.2.131.1.1.10x270fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:15.690776110 CEST192.168.2.13185.84.81.1940x11d4Standard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:21.723447084 CEST192.168.2.13192.3.165.370x8628Standard query (0)2joints.libre. [malformed]256285false
                                                      Oct 8, 2024 11:02:21.825352907 CEST192.168.2.13130.61.64.1220x72fStandard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:22.846743107 CEST192.168.2.13116.203.104.2030x1d68Standard query (0)21savage.dyn. [malformed]256286false
                                                      Oct 8, 2024 11:02:32.868252993 CEST192.168.2.13116.203.104.2030x5c4eStandard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:34.173991919 CEST192.168.2.13130.61.69.1230x6574Standard query (0)krddnsnet.dyn. [malformed]256298false
                                                      Oct 8, 2024 11:02:44.195240974 CEST192.168.2.13161.97.219.840xfa83Standard query (0)21savage.dyn. [malformed]256308false
                                                      Oct 8, 2024 11:02:44.381880999 CEST192.168.2.13192.3.165.370x7a3dStandard query (0)fortyfivehundred.dyn. [malformed]256308false
                                                      Oct 8, 2024 11:02:49.487138987 CEST192.168.2.13130.61.69.1230xd640Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 8, 2024 10:59:15.869194031 CEST185.84.81.194192.168.2.130x21afNo error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:32.041038990 CEST185.84.81.194192.168.2.130x9d68No error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:33.064780951 CEST130.61.64.122192.168.2.130xa40eNo error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 10:59:49.121944904 CEST130.61.69.123192.168.2.130x5d50No error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:05.713243008 CEST130.61.64.122192.168.2.130xf562No error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:21.765355110 CEST130.61.64.122192.168.2.130x6dd0No error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:00:48.108365059 CEST116.203.104.203192.168.2.130x8822No error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:14.321525097 CEST185.84.81.194192.168.2.130x8cf0No error (0)kr3ddnsnet1.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:25.357104063 CEST185.84.81.194192.168.2.130x2286No error (0)kr2ddnsnet.dyn154.90.62.142A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:26.472420931 CEST192.3.165.37192.168.2.130xe851No error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:32.898077011 CEST116.203.104.203192.168.2.130xbb5No error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:39.134597063 CEST192.3.165.37192.168.2.130xeb48No error (0)subcarrace.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.424880981 CEST1.1.1.1192.168.2.130x270fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:01:57.424880981 CEST1.1.1.1192.168.2.130x270fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:15.701101065 CEST185.84.81.194192.168.2.130x11d4No error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:21.832218885 CEST130.61.64.122192.168.2.130x72fNo error (0)r3racegame.indy154.223.21.228A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:33.156251907 CEST116.203.104.203192.168.2.130x5c4eNo error (0)nineteen.libre38.60.249.66A (IP address)IN (0x0001)false
                                                      Oct 8, 2024 11:02:49.494661093 CEST130.61.69.123192.168.2.130xd640No error (0)eighteen.pirate38.60.249.66A (IP address)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):08:59:13
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:/tmp/na.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:59:14
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:59:14
                                                      Start date (UTC):08/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):08:59:51
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/lib/systemd/systemd
                                                      Arguments:-
                                                      File size:1620224 bytes
                                                      MD5 hash:9b2bec7092a40488108543f9334aab75

                                                      Start time (UTC):08:59:51
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/lib/snapd/snap-failure
                                                      Arguments:/usr/lib/snapd/snap-failure snapd
                                                      File size:4764904 bytes
                                                      MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                                      Start time (UTC):08:59:51
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/lib/snapd/snap-failure
                                                      Arguments:-
                                                      File size:4764904 bytes
                                                      MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                                                      Start time (UTC):08:59:51
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/bin/systemctl
                                                      Arguments:systemctl stop snapd.socket
                                                      File size:996584 bytes
                                                      MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                      Start time (UTC):08:59:51
                                                      Start date (UTC):08/10/2024
                                                      Path:/usr/lib/snapd/snap-failure
                                                      Arguments:-
                                                      File size:4764904 bytes
                                                      MD5 hash:69136a7d575731ce62349f2e4d3e5c36