Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1530550
MD5:5e8459f56f8783414e5aba35a7996167
SHA1:9eabb69c9e5602293183e306c3883fa668a2561e
SHA256:a29b383afd2236592bf221eb4ef4a5413e76f21a110a27cac3f0d2b20884dd07
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530550
Start date and time:2024-10-10 09:53:20 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@8/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6248
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6236, Parent: 4333)
  • rm (PID: 6236, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2
  • dash New Fork (PID: 6237, Parent: 4333)
  • rm (PID: 6237, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2
  • na.elf (PID: 6248, Parent: 6171, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6250, Parent: 6248)
    • na.elf New Fork (PID: 6253, Parent: 6248)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 31%
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 154.205.144.234 ports 0,54123,1,2,4,6,42061,49376
Source: global trafficDNS traffic detected: malformed DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:43482 -> 154.205.144.234:42061
Source: /tmp/na.elf (PID: 6248)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: global trafficDNS traffic detected: DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 2joints.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: kr2ddnsnet.dyn
Source: global trafficDNS traffic detected: DNS query: r3racegame.indy
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@8/0
Source: /usr/bin/dash (PID: 6236)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2Jump to behavior
Source: /usr/bin/dash (PID: 6237)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2Jump to behavior
Source: /tmp/na.elf (PID: 6248)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6248.1.00007fffb8d6a000.00007fffb8d8b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6248.1.000056397079a000.00005639708e8000.rw-.sdmpBinary or memory string: {p9V!/etc/qemu-binfmt/arm
Source: na.elf, 6248.1.000056397079a000.00005639708e8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6248.1.00007fffb8d6a000.00007fffb8d8b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1530550 Sample: na.elf Startdate: 10/10/2024 Architecture: LINUX Score: 56 15 nineteen.libre. [malformed] 2->15 17 75cents.libre. [malformed] 2->17 19 9 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Connects to many ports of the same IP (likely port scanning) 2->23 7 dash rm na.elf 2->7         started        9 dash rm 2->9         started        signatures3 25 Sends malformed DNS queries 17->25 process4 process5 11 na.elf 7->11         started        13 na.elf 7->13         started       
SourceDetectionScannerLabelLink
na.elf32%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
imaverygoodbadboy.libre
154.205.144.234
truetrue
    unknown
    nineteen.libre. [malformed]
    unknown
    unknowntrue
      unknown
      75cents.libre. [malformed]
      unknown
      unknowntrue
        unknown
        2joints.libre. [malformed]
        unknown
        unknowntrue
          unknown
          r3racegame.indy
          unknown
          unknownfalse
            unknown
            eighteen.pirate
            unknown
            unknownfalse
              unknown
              kr2ddnsnet.dyn
              unknown
              unknownfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                154.205.144.234
                imaverygoodbadboy.libreSeychelles
                26484IKGUL-26484UStrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                161.97.219.84
                unknownUnited States
                393552COL-LPCUSfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                154.205.144.234ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                        91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                        SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                          hhh.elfGet hashmaliciousUnknownBrowse
                                            91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                        na.elfGet hashmaliciousMiraiBrowse
                                                          4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                            SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                              hhh.elfGet hashmaliciousUnknownBrowse
                                                                161.97.219.84na.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.Linux.Mirai.5660.5605.13970.elfGet hashmaliciousUnknownBrowse
                                                                        SecuriteInfo.com.Linux.Mirai.5075.8943.20322.elfGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Linux.Mirai.5075.27515.2174.elfGet hashmaliciousUnknownBrowse
                                                                            SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                                                                              mrbbx2evMH.elfGet hashmaliciousUnknownBrowse
                                                                                G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  imaverygoodbadboy.librena.elfGet hashmaliciousUnknownBrowse
                                                                                  • 154.205.144.234
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 154.205.144.234
                                                                                  SecuriteInfo.com.Linux.Mirai.5660.4284.15760.elfGet hashmaliciousUnknownBrowse
                                                                                  • 38.54.17.111
                                                                                  SecuriteInfo.com.Linux.Mirai.5074.32184.7525.elfGet hashmaliciousUnknownBrowse
                                                                                  • 38.54.17.111
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 185.125.190.26
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 185.125.190.26
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 91.189.91.42
                                                                                  4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                  • 91.189.91.42
                                                                                  SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                                  • 91.189.91.42
                                                                                  IKGUL-26484USRFQ REF-JTCAJC-QINHP5-TIS-L0009- (AL DHAFRA) AL JABER - SUPPLY.exeGet hashmaliciousFormBookBrowse
                                                                                  • 154.198.53.36
                                                                                  L7mZZNG72D.exeGet hashmaliciousFormBookBrowse
                                                                                  • 198.44.251.203
                                                                                  UuYpv6CTVM.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.247.139.141
                                                                                  ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
                                                                                  • 154.205.144.234
                                                                                  n9q8iS3aIJ.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.249.34.126
                                                                                  2LgQzImW3E.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.238.135.164
                                                                                  Hys3ySfAxL.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.247.139.162
                                                                                  nullnet_load.arm.elfGet hashmaliciousMiraiBrowse
                                                                                  • 156.238.135.172
                                                                                  oLCnCWQDhK.exeGet hashmaliciousFormBookBrowse
                                                                                  • 198.44.251.203
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 154.205.144.234
                                                                                  INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  4F08j2Rmd9.binGet hashmaliciousXmrigBrowse
                                                                                  • 109.202.202.202
                                                                                  SecuriteInfo.com.ELF.Mirai-AJJ.10901.28787.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  hhh.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  COL-LPCUSna.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  SecuriteInfo.com.Linux.Mirai.5660.5605.13970.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  SecuriteInfo.com.Linux.Mirai.5075.8943.20322.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  SecuriteInfo.com.Linux.Mirai.5075.27515.2174.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  92.249.48.47-skid.x86_64-2024-07-20T09_04_18.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                  • 8.44.152.230
                                                                                  mrbbx2evMH.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                                                                                  • 161.97.219.84
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                  Entropy (8bit):5.9434091349364255
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:na.elf
                                                                                  File size:48'668 bytes
                                                                                  MD5:5e8459f56f8783414e5aba35a7996167
                                                                                  SHA1:9eabb69c9e5602293183e306c3883fa668a2561e
                                                                                  SHA256:a29b383afd2236592bf221eb4ef4a5413e76f21a110a27cac3f0d2b20884dd07
                                                                                  SHA512:71689a2473ac4b949b93e44422aea25c41b8430c4a6d138465f2bacf105e82c13aae08a46f4f85c6e35c0e021a91fd1204265843c1ff1e6444b4ef1c89eccc43
                                                                                  SSDEEP:768:InFGJ54BzwTrGmeWSPlk81zAxGEarqvetC1T32qxRnywjwS9Mci0+A5D6o/4e:2Lu2PTkxTaMeMxtj96I+46G
                                                                                  TLSH:532309807992AA07CAC513B7FE0E42CD3B267788E2DE3213DD266F51778B96F0D66141
                                                                                  File Content Preview:.ELF...a..........(.........4...........4. ...(.....................d...d...............h...h...h.......HE..........Q.td..................................-...L."....+..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, little endian
                                                                                  Version:1 (current)
                                                                                  Machine:ARM
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:ARM - ABI
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x8190
                                                                                  Flags:0x2
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:48268
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:10
                                                                                  Header String Table Index:9
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                                  .textPROGBITS0x80b00xb00xaf500x00x6AX0016
                                                                                  .finiPROGBITS0x130000xb0000x140x00x6AX004
                                                                                  .rodataPROGBITS0x130140xb0140x9500x00x2A004
                                                                                  .ctorsPROGBITS0x1b9680xb9680x80x00x3WA004
                                                                                  .dtorsPROGBITS0x1b9700xb9700x80x00x3WA004
                                                                                  .dataPROGBITS0x1b97c0xb97c0x2d00x00x3WA004
                                                                                  .bssNOBITS0x1bc4c0xbc4c0x42640x00x3WA004
                                                                                  .shstrtabSTRTAB0x00xbc4c0x3e0x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x80000x80000xb9640xb9645.97010x5R E0x8000.init .text .fini .rodata
                                                                                  LOAD0xb9680x1b9680x1b9680x2e40x45483.70020x6RW 0x8000.ctors .dtors .data .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 10, 2024 09:54:11.943030119 CEST43928443192.168.2.2391.189.91.42
                                                                                  Oct 10, 2024 09:54:17.578262091 CEST42836443192.168.2.2391.189.91.43
                                                                                  Oct 10, 2024 09:54:18.854096889 CEST4251680192.168.2.23109.202.202.202
                                                                                  Oct 10, 2024 09:54:33.700083017 CEST43928443192.168.2.2391.189.91.42
                                                                                  Oct 10, 2024 09:54:43.938711882 CEST42836443192.168.2.2391.189.91.43
                                                                                  Oct 10, 2024 09:54:48.227915049 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:49.249934912 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:50.081794977 CEST4251680192.168.2.23109.202.202.202
                                                                                  Oct 10, 2024 09:54:51.265640020 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:55.457020998 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:55.498811960 CEST4206143482154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:55.498944998 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:55.499217987 CEST4348242061192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:55.532808065 CEST4206143482154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:55.536452055 CEST4206143482154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:56.718769073 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:56.752902031 CEST4937636120154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:56.753016949 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:56.753108978 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:56.793426037 CEST4937636120154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:56.793768883 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:56.876895905 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:57.035459995 CEST4937636120154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:57.035702944 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:57.116899967 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:57.283406019 CEST4937636120154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:54:57.283618927 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:57.600895882 CEST3612049376192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:54:57.633862972 CEST4937636120154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:03.317712069 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:55:03.322607040 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:03.322734118 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:55:03.322734118 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:55:03.327569008 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:14.654479980 CEST43928443192.168.2.2391.189.91.42
                                                                                  Oct 10, 2024 09:55:18.335892916 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:55:18.340792894 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:19.361743927 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:19.361864090 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:55:27.227734089 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:55:27.227880001 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:56:40.259866953 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:56:40.260031939 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:56:44.388240099 CEST5412349524154.205.144.234192.168.2.23
                                                                                  Oct 10, 2024 09:56:44.388500929 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:57:14.409816980 CEST4952454123192.168.2.23154.205.144.234
                                                                                  Oct 10, 2024 09:57:14.414793968 CEST5412349524154.205.144.234192.168.2.23
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Oct 10, 2024 09:54:13.132050991 CEST556735353192.168.2.2354.36.111.116
                                                                                  Oct 10, 2024 09:54:18.138135910 CEST5411453192.168.2.23116.203.104.203
                                                                                  Oct 10, 2024 09:54:23.138350010 CEST5985953192.168.2.23116.203.104.203
                                                                                  Oct 10, 2024 09:54:28.143738985 CEST4482053192.168.2.2354.36.111.116
                                                                                  Oct 10, 2024 09:54:33.145217896 CEST5436153192.168.2.23185.84.81.194
                                                                                  Oct 10, 2024 09:54:38.150768042 CEST522385353192.168.2.23161.97.219.84
                                                                                  Oct 10, 2024 09:54:43.156713009 CEST3305953192.168.2.23130.61.64.122
                                                                                  Oct 10, 2024 09:54:48.162345886 CEST5447953192.168.2.23116.203.104.203
                                                                                  Oct 10, 2024 09:54:48.226666927 CEST5354479116.203.104.203192.168.2.23
                                                                                  Oct 10, 2024 09:54:56.539411068 CEST3295153192.168.2.23162.243.19.47
                                                                                  Oct 10, 2024 09:54:56.717751026 CEST5332951162.243.19.47192.168.2.23
                                                                                  Oct 10, 2024 09:54:57.796648026 CEST441635353192.168.2.23162.243.19.47
                                                                                  Oct 10, 2024 09:55:02.802417994 CEST5309953192.168.2.23185.84.81.194
                                                                                  Oct 10, 2024 09:55:02.812630892 CEST5353099185.84.81.194192.168.2.23
                                                                                  Oct 10, 2024 09:55:02.813868046 CEST595885353192.168.2.23161.97.219.84
                                                                                  Oct 10, 2024 09:55:03.316658974 CEST535359588161.97.219.84192.168.2.23
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Oct 10, 2024 09:54:18.138135910 CEST192.168.2.23116.203.104.2030xf618Standard query (0)75cents.libre. [malformed]256298false
                                                                                  Oct 10, 2024 09:54:23.138350010 CEST192.168.2.23116.203.104.2030xe2deStandard query (0)2joints.libre. [malformed]256308false
                                                                                  Oct 10, 2024 09:54:28.143738985 CEST192.168.2.2354.36.111.1160x76a6Standard query (0)kr2ddnsnet.dynA (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:54:33.145217896 CEST192.168.2.23185.84.81.1940xe5f8Standard query (0)r3racegame.indyA (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:54:43.156713009 CEST192.168.2.23130.61.64.1220x83e3Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:54:48.162345886 CEST192.168.2.23116.203.104.2030xbd64Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:54:56.539411068 CEST192.168.2.23162.243.19.470xc088Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:55:02.802417994 CEST192.168.2.23185.84.81.1940xfbcfStandard query (0)nineteen.libre. [malformed]256342false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Oct 10, 2024 09:54:48.226666927 CEST116.203.104.203192.168.2.230xbd64No error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false
                                                                                  Oct 10, 2024 09:54:56.717751026 CEST162.243.19.47192.168.2.230xc088No error (0)imaverygoodbadboy.libre154.205.144.234A (IP address)IN (0x0001)false

                                                                                  System Behavior

                                                                                  Start time (UTC):07:54:03
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):07:54:03
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):07:54:03
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/usr/bin/dash
                                                                                  Arguments:-
                                                                                  File size:129816 bytes
                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                  Start time (UTC):07:54:03
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/usr/bin/rm
                                                                                  Arguments:rm -f /tmp/tmp.QUdWjiudxk /tmp/tmp.EmgGv0ygrp /tmp/tmp.x3ubNkrtf2
                                                                                  File size:72056 bytes
                                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                  Start time (UTC):07:54:11
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/tmp/na.elf
                                                                                  Arguments:/tmp/na.elf
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                  Start time (UTC):07:54:12
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/tmp/na.elf
                                                                                  Arguments:-
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                  Start time (UTC):07:54:12
                                                                                  Start date (UTC):10/10/2024
                                                                                  Path:/tmp/na.elf
                                                                                  Arguments:-
                                                                                  File size:4956856 bytes
                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1