Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532514
MD5:ec83f911eebf2d2118bb19520d15da62
SHA1:534bd3c76a8167a14ed755972c90627c1b0b3aca
SHA256:586e95902ff3a186171545993624bd9f45ce3762297f03c2a0d5cbf56c92512d
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532514
Start date and time:2024-10-13 15:23:45 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6264
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6264, Parent: 6185, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6266, Parent: 6264)
    • na.elf New Fork (PID: 6268, Parent: 6264)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 38.60.249.66 ports 54123,1,2,3,4,5
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.23:48544 -> 38.60.249.66:54123
Source: /tmp/na.elf (PID: 6264)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 185.84.81.194
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.troj.linELF@0/0@1/0
Source: /tmp/na.elf (PID: 6264)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6264.1.00007ffdcfd0f000.00007ffdcfd30000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6264.1.000056131ca3e000.000056131cae6000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
Source: na.elf, 6264.1.000056131ca3e000.000056131cae6000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 6264.1.00007ffdcfd0f000.00007ffdcfd30000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
nineteen.libre. [malformed]
unknown
unknowntrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    63.231.92.27
    unknownUnited States
    209CENTURYLINK-US-LEGACY-QWESTUSfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    185.84.81.194
    unknownGermany
    8648KAMP-DEfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    161.97.219.84
    unknownUnited States
    393552COL-LPCUSfalse
    38.60.249.66
    unknownUnited States
    174COGENT-174UStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    63.231.92.27na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        SecuriteInfo.com.Linux.Mirai.5660.4284.15760.elfGet hashmaliciousUnknownBrowse
          yA6XZfl1zU.elfGet hashmaliciousUnknownBrowse
            G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
              185.84.81.194MO52No4WnT.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.Linux.Mirai.5074.23844.14740.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Mirai.5157.925.21651.elfGet hashmaliciousUnknownBrowse
                          mrbbx2evMH.elfGet hashmaliciousUnknownBrowse
                            O8s0ONHbkg.elfGet hashmaliciousUnknownBrowse
                              0aS89usCTf.elfGet hashmaliciousUnknownBrowse
                                G9J8ic1utC.elfGet hashmaliciousUnknownBrowse
                                  91.189.91.43JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                    2Q585VbsPV.elfGet hashmaliciousMiraiBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      KAMP-DEMO52No4WnT.elfGet hashmaliciousUnknownBrowse
                                                      • 185.84.81.194
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 185.84.81.194
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 185.105.253.184
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 185.84.81.194
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 185.84.81.194
                                                      SecuriteInfo.com.Linux.Mirai.5074.23844.14740.elfGet hashmaliciousUnknownBrowse
                                                      • 185.84.81.194
                                                      sora.ppc.elfGet hashmaliciousUnknownBrowse
                                                      • 212.110.122.35
                                                      mirai.mips.elfGet hashmaliciousMiraiBrowse
                                                      • 213.146.107.223
                                                      GOoY5QBqvC.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 213.146.107.207
                                                      YOkLx2A3A7.elfGet hashmaliciousMirai, MoobotBrowse
                                                      • 213.146.107.212
                                                      CANONICAL-ASGBJUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                      • 91.189.91.42
                                                      Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                      • 91.189.91.42
                                                      exCmhB0ruY.elfGet hashmaliciousUnknownBrowse
                                                      • 185.125.190.26
                                                      CENTURYLINK-US-LEGACY-QWESTUSSecuriteInfo.com.Linux.Siggen.9999.5011.20467.elfGet hashmaliciousMiraiBrowse
                                                      • 71.217.254.246
                                                      o5DbX8v3ZW.elfGet hashmaliciousMiraiBrowse
                                                      • 65.148.246.154
                                                      m0mg1WH7Su.elfGet hashmaliciousMiraiBrowse
                                                      • 184.97.138.105
                                                      QmMz1SXUn8.elfGet hashmaliciousMiraiBrowse
                                                      • 199.241.229.61
                                                      PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                      • 63.155.149.213
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 68.177.52.180
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 184.103.28.42
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 75.161.159.200
                                                      https://lessonfulladvocating.z19.web.core.windows.net/Get hashmaliciousAnonymous ProxyBrowse
                                                      • 162.19.138.117
                                                      http://nmacouai-80bf.edohlriapdnoap.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                      • 162.19.58.157
                                                      INIT7CHJUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                      • 109.202.202.202
                                                      Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      2Q585VbsPV.elfGet hashmaliciousMiraiBrowse
                                                      • 109.202.202.202
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):5.337538862906229
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:na.elf
                                                      File size:73'256 bytes
                                                      MD5:ec83f911eebf2d2118bb19520d15da62
                                                      SHA1:534bd3c76a8167a14ed755972c90627c1b0b3aca
                                                      SHA256:586e95902ff3a186171545993624bd9f45ce3762297f03c2a0d5cbf56c92512d
                                                      SHA512:a9ff542044c9f34c48155497a0bfd0c308f1cb200afb2fd08f980b9d002dd6f94840d2c65c5d681cbb69c5e3b172e7428ef216aa1f02385449502962ed642669
                                                      SSDEEP:768:yvSzPA7eNo1Sd7mSbX7VNwz4qsrVybz9SBtJAAcpyP0Z8lkT6Q8Ke/mfolSX0CZT:yvSzP3NFZX7VsKk39sDAAcv9L3yqP0fg
                                                      TLSH:E763A74E2E218FADF36DC73587B78E26975823D622E1D680D15CD5101E6038EA46FFAC
                                                      File Content Preview:.ELF.....................@.`...4... .....4. ...(.............@...@.....P...P.................E...E........N.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, big endian
                                                      Version:1 (current)
                                                      Machine:MIPS R3000
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x400260
                                                      Flags:0x1007
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:3
                                                      Section Header Offset:72736
                                                      Section Header Size:40
                                                      Number of Section Headers:13
                                                      Header String Table Index:12
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                      .textPROGBITS0x4001200x1200xff600x00x6AX0016
                                                      .finiPROGBITS0x4100800x100800x5c0x00x6AX004
                                                      .rodataPROGBITS0x4100e00x100e00xc700x00x2A0016
                                                      .ctorsPROGBITS0x4510000x110000x80x00x3WA004
                                                      .dtorsPROGBITS0x4510080x110080x80x00x3WA004
                                                      .data.rel.roPROGBITS0x4510140x110140x42c0x00x3WA004
                                                      .dataPROGBITS0x4514400x114400x3400x00x3WA0016
                                                      .gotPROGBITS0x4517800x117800x4480x40x10000003WAp0016
                                                      .sbssNOBITS0x451bc80x11bc80x200x00x10000003WAp004
                                                      .bssNOBITS0x451bf00x11bc80x42c80x00x3WA0016
                                                      .shstrtabSTRTAB0x00x11bc80x560x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x4000000x4000000x10d500x10d505.36330x5R E0x10000.init .text .fini .rodata
                                                      LOAD0x110000x4510000x4510000xbc80x4eb84.56240x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 13, 2024 15:24:46.355190039 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 13, 2024 15:24:48.146828890 CEST4251680192.168.2.23109.202.202.202
                                                      Oct 13, 2024 15:24:51.934350014 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:24:51.939399958 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:24:51.939510107 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:24:51.939831972 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:24:51.944618940 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:24:51.986243010 CEST42836443192.168.2.2391.189.91.43
                                                      Oct 13, 2024 15:25:03.471955061 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:25:03.472081900 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:25:07.860217094 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 13, 2024 15:25:18.094836950 CEST4251680192.168.2.23109.202.202.202
                                                      Oct 13, 2024 15:25:18.094856977 CEST42836443192.168.2.2391.189.91.43
                                                      Oct 13, 2024 15:25:18.485449076 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:25:18.490531921 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:25:34.262701988 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:25:34.262948036 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:25:48.810642004 CEST43928443192.168.2.2391.189.91.42
                                                      Oct 13, 2024 15:26:16.319499016 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:26:16.320317030 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:26:55.529630899 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:26:55.529962063 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:27:10.539472103 CEST4854454123192.168.2.2338.60.249.66
                                                      Oct 13, 2024 15:27:10.545017004 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:27:59.391429901 CEST541234854438.60.249.66192.168.2.23
                                                      Oct 13, 2024 15:27:59.391958952 CEST4854454123192.168.2.2338.60.249.66
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 13, 2024 15:24:49.670036077 CEST562975353192.168.2.2363.231.92.27
                                                      Oct 13, 2024 15:24:50.190717936 CEST53535629763.231.92.27192.168.2.23
                                                      Oct 13, 2024 15:24:50.192184925 CEST484625353192.168.2.23185.84.81.194
                                                      Oct 13, 2024 15:24:50.728614092 CEST535348462185.84.81.194192.168.2.23
                                                      Oct 13, 2024 15:24:50.831492901 CEST5633953192.168.2.23116.203.104.203
                                                      Oct 13, 2024 15:24:50.841664076 CEST5356339116.203.104.203192.168.2.23
                                                      Oct 13, 2024 15:24:50.888602018 CEST587235353192.168.2.23161.97.219.84
                                                      Oct 13, 2024 15:24:51.400202990 CEST535358723161.97.219.84192.168.2.23
                                                      Oct 13, 2024 15:24:51.401329041 CEST515715353192.168.2.23185.84.81.194
                                                      Oct 13, 2024 15:24:51.933290958 CEST535351571185.84.81.194192.168.2.23
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 13, 2024 15:24:50.831492901 CEST192.168.2.23116.203.104.2030x9f2fStandard query (0)nineteen.libre. [malformed]256290false

                                                      System Behavior

                                                      Start time (UTC):13:24:47
                                                      Start date (UTC):13/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:/tmp/na.elf
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):13:24:48
                                                      Start date (UTC):13/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                      Start time (UTC):13:24:48
                                                      Start date (UTC):13/10/2024
                                                      Path:/tmp/na.elf
                                                      Arguments:-
                                                      File size:5777432 bytes
                                                      MD5 hash:0083f1f0e77be34ad27f849842bbb00c