Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528909
MD5:7f64d5cfe31c881cdfb8d769a0bc5486
SHA1:3d3cf5fb24181255ecf26a8677b5c7a35a2a9769
SHA256:647d662239d43d32b2d930036b95f45dfa7cda64e4237d184088548f78c2437c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Opens /sys/class/net/* files useful for querying network interface information
Performs DNS TXT record lookups
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528909
Start date and time:2024-10-08 12:58:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.spyw.evad.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Firmware update in progress
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6217, Parent: 4333)
  • rm (PID: 6217, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8
  • dash New Fork (PID: 6218, Parent: 4333)
  • rm (PID: 6218, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8
  • na.elf (PID: 6230, Parent: 6152, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6234, Parent: 6230)
      • na.elf New Fork (PID: 6237, Parent: 6234)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: /tmp/na.elf (PID: 6234)Opens: /sys/class/net/Jump to behavior
Source: /tmp/na.elf (PID: 6234)Opens: /sys/class/net/ens160/addressJump to behavior
Source: /tmp/na.elf (PID: 6234)Opens: /sys/class/net/ens160/flagsJump to behavior
Source: /tmp/na.elf (PID: 6234)Opens: /sys/class/net/ens160/carrierJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:60844 -> 5.230.122.82:3074
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownTCP traffic detected without corresponding DNS query: 5.230.122.82
Source: unknownUDP traffic detected without corresponding DNS query: 172.217.192.127
Source: unknownUDP traffic detected without corresponding DNS query: 202.61.197.122
Source: global trafficDNS traffic detected: DNS query: iranistrash.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.spyw.evad.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6217)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8Jump to behavior
Source: /usr/bin/dash (PID: 6218)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 6230)File: /tmp/na.elfJump to behavior
Source: /tmp/na.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
Source: /tmp/na.elf (PID: 6234)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6230.1.00007fff858f4000.00007fff85915000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6230.1.000056344804c000.000056344819b000.rw-.sdmpBinary or memory string: H4V!/etc/qemu-binfmt/arm
Source: na.elf, 6230.1.000056344804c000.000056344819b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6230.1.00007fff858f4000.00007fff85915000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

HIPS / PFW / Operating System Protection Evasion

barindex
Source: TrafficDNS traffic detected: queries for: iranistrash.libre
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1528909 Sample: na.elf Startdate: 08/10/2024 Architecture: LINUX Score: 52 18 iranistrash.libre 2->18 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 4 other IPs or domains 2->22 8 dash rm na.elf 2->8         started        11 dash rm 2->11         started        signatures3 24 Performs DNS TXT record lookups 18->24 process4 signatures5 26 Sample deletes itself 8->26 13 na.elf 8->13         started        process6 signatures7 28 Opens /sys/class/net/* files useful for querying network interface information 13->28 16 na.elf 13->16         started        process8
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
iranistrash.libre
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.230.122.82
    unknownGermany
    12586ASGHOSTNETDEfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    172.217.192.127
    unknownUnited States
    15169GOOGLEUSfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    5.230.122.82SecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfGet hashmaliciousUnknownBrowse
      SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
            SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousMiraiBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousMiraiBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousMiraiBrowse
                                            na.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        No context
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        ASGHOSTNETDESecuriteInfo.com.ELF.Mirai-CVD.30330.5069.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.11330.22523.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.17384.13664.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.12952.14309.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.5487.13505.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-COW.6055.9040.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-COW.15022.10577.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        SecuriteInfo.com.ELF.Mirai-CVD.15130.25224.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.118.247
                                                        dMCIAXJOD1.elfGet hashmaliciousUnknownBrowse
                                                        • 5.230.228.46
                                                        CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 109.202.202.202
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):6.087797098177392
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:na.elf
                                                        File size:88'852 bytes
                                                        MD5:7f64d5cfe31c881cdfb8d769a0bc5486
                                                        SHA1:3d3cf5fb24181255ecf26a8677b5c7a35a2a9769
                                                        SHA256:647d662239d43d32b2d930036b95f45dfa7cda64e4237d184088548f78c2437c
                                                        SHA512:e4ae275553c3465924184cc48a4b47639798aea19fa9dc88c4ae58a2b7ce918ba297792861bae6edca1f1cca16567ef5a39b243311785b60fd19eba81431b760
                                                        SSDEEP:1536:tdn0NRrd3fcSzsd9E6cX9OZC9PKt382U5FTPAIupR9lYCiBmudR:KtdkSI0hNyVs2U5FTPAIxNmu/
                                                        TLSH:97933909BD819B11D8E432BAFA1E128933535BACE3EE7112CD215F2577CAD2B0E77542
                                                        File Content Preview:.ELF..............(.........4....X......4. ...(........p.T...........................................U...U...............U...U...U..(...x4...............U...U...U..................Q.td..................................-...L..................@-.,@...0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8194
                                                        Flags:0x4000002
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:5
                                                        Section Header Offset:88212
                                                        Section Header Size:40
                                                        Number of Section Headers:16
                                                        Header String Table Index:15
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80d40xd40x100x00x6AX004
                                                        .textPROGBITS0x80f00xf00x14c100x00x6AX0016
                                                        .finiPROGBITS0x1cd000x14d000x100x00x6AX004
                                                        .rodataPROGBITS0x1cd100x14d100x7900x00x2A004
                                                        .ARM.extabPROGBITS0x1d4a00x154a00x180x00x2A004
                                                        .ARM.exidxARM_EXIDX0x1d4b80x154b80x1180x00x82AL204
                                                        .eh_framePROGBITS0x255d00x155d00x40x00x3WA004
                                                        .tbssNOBITS0x255d40x155d40x80x00x403WAT004
                                                        .init_arrayINIT_ARRAY0x255d40x155d40x40x00x3WA004
                                                        .fini_arrayFINI_ARRAY0x255d80x155d80x40x00x3WA004
                                                        .gotPROGBITS0x255e00x155e00xa80x40x3WA004
                                                        .dataPROGBITS0x256880x156880x1700x00x3WA004
                                                        .bssNOBITS0x257f80x157f80x32500x00x3WA004
                                                        .ARM.attributesARM_ATTRIBUTES0x00x157f80x160x00x0001
                                                        .shstrtabSTRTAB0x00x1580e0x830x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        EXIDX0x154b80x1d4b80x1d4b80x1180x1184.44510x4R 0x4.ARM.exidx
                                                        LOAD0x00x80000x80000x155d00x155d06.10670x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                        LOAD0x155d00x255d00x255d00x2280x34782.86320x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                        TLS0x155d40x255d40x255d40x00x80.00000x4R 0x4.tbss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 8, 2024 12:58:57.245553017 CEST43928443192.168.2.2391.189.91.42
                                                        Oct 8, 2024 12:59:02.165106058 CEST608443074192.168.2.235.230.122.82
                                                        Oct 8, 2024 12:59:02.174228907 CEST3074608445.230.122.82192.168.2.23
                                                        Oct 8, 2024 12:59:02.174302101 CEST608443074192.168.2.235.230.122.82
                                                        Oct 8, 2024 12:59:02.174616098 CEST608443074192.168.2.235.230.122.82
                                                        Oct 8, 2024 12:59:02.182892084 CEST3074608445.230.122.82192.168.2.23
                                                        Oct 8, 2024 12:59:02.841353893 CEST3074608445.230.122.82192.168.2.23
                                                        Oct 8, 2024 12:59:02.841605902 CEST608443074192.168.2.235.230.122.82
                                                        Oct 8, 2024 12:59:02.876600027 CEST42836443192.168.2.2391.189.91.43
                                                        Oct 8, 2024 12:59:03.900621891 CEST4251680192.168.2.23109.202.202.202
                                                        Oct 8, 2024 12:59:18.234797955 CEST43928443192.168.2.2391.189.91.42
                                                        Oct 8, 2024 12:59:28.473479986 CEST42836443192.168.2.2391.189.91.43
                                                        Oct 8, 2024 12:59:34.616535902 CEST4251680192.168.2.23109.202.202.202
                                                        Oct 8, 2024 12:59:59.189069033 CEST43928443192.168.2.2391.189.91.42
                                                        Oct 8, 2024 13:00:19.666121006 CEST42836443192.168.2.2391.189.91.43
                                                        Oct 8, 2024 13:00:42.899523020 CEST608443074192.168.2.235.230.122.82
                                                        Oct 8, 2024 13:00:42.905308962 CEST3074608445.230.122.82192.168.2.23
                                                        Oct 8, 2024 13:00:46.552568913 CEST3074608445.230.122.82192.168.2.23
                                                        Oct 8, 2024 13:00:46.553049088 CEST608443074192.168.2.235.230.122.82
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 8, 2024 12:59:01.547554016 CEST445593478192.168.2.23172.217.192.127
                                                        Oct 8, 2024 12:59:02.142972946 CEST347844559172.217.192.127192.168.2.23
                                                        Oct 8, 2024 12:59:02.149230003 CEST4922853192.168.2.23202.61.197.122
                                                        Oct 8, 2024 12:59:02.164021015 CEST5349228202.61.197.122192.168.2.23
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Oct 8, 2024 12:59:02.149230003 CEST192.168.2.23202.61.197.1220x1388Standard query (0)iranistrash.libre16IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Oct 8, 2024 12:59:02.164021015 CEST202.61.197.122192.168.2.230x1388No error (0)iranistrash.libreTXT (Text strings)IN (0x0001)false

                                                        System Behavior

                                                        Start time (UTC):10:58:47
                                                        Start date (UTC):08/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):10:58:47
                                                        Start date (UTC):08/10/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):10:58:47
                                                        Start date (UTC):08/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):10:58:47
                                                        Start date (UTC):08/10/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.IemHT51aKE /tmp/tmp.ovgany5aq2 /tmp/tmp.NIDgLiYqT8
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):10:58:57
                                                        Start date (UTC):08/10/2024
                                                        Path:/tmp/na.elf
                                                        Arguments:/tmp/na.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):10:59:00
                                                        Start date (UTC):08/10/2024
                                                        Path:/tmp/na.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):10:59:01
                                                        Start date (UTC):08/10/2024
                                                        Path:/tmp/na.elf
                                                        Arguments:-
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1