Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532519
MD5:4f35c4b5448afbd2b51fe7caf02558fb
SHA1:731d7d1d17ea9ce270cbb003c739470db944a3b5
SHA256:78f79e8f1c91a0c6a15689364dbecebe239194ade041673f84d675abe88272a0
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532519
Start date and time:2024-10-13 15:28:29 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 14s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6221, Parent: 4331)
  • rm (PID: 6221, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlE
  • dash New Fork (PID: 6222, Parent: 4331)
  • rm (PID: 6222, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlE
  • na.elf (PID: 6233, Parent: 6156, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6235, Parent: 6233)
    • na.elf New Fork (PID: 6237, Parent: 6233)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfReversingLabs: Detection: 18%
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 156.244.16.207 ports 46852,2,4,5,6,8
Source: global trafficTCP traffic: 192.168.2.23:60372 -> 156.244.16.207:46852
Source: /tmp/na.elf (PID: 6233)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: global trafficDNS traffic detected: DNS query: 75cents.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@1/0
Source: /tmp/na.elf (PID: 6233)File opened: /proc/11/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/22/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/66/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/99/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/111/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/222/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/333/mapsJump to behavior
Source: /tmp/na.elf (PID: 6233)File opened: /proc/777/mapsJump to behavior
Source: /usr/bin/dash (PID: 6221)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlEJump to behavior
Source: /usr/bin/dash (PID: 6222)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlEJump to behavior
Source: /tmp/na.elf (PID: 6233)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6233.1.00005582c3571000.00005582c36c0000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 6233.1.00005582c3571000.00005582c36c0000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6233.1.00007fff47f8b000.00007fff47fac000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 6233.1.00007fff47f8b000.00007fff47fac000.rw-.sdmpBinary or memory string: &x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532519 Sample: na.elf Startdate: 13/10/2024 Architecture: LINUX Score: 52 15 75cents.libre 156.244.16.207, 46852, 60372 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 2->15 17 109.202.202.202, 80 INIT7CH Switzerland 2->17 19 2 other IPs or domains 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Connects to many ports of the same IP (likely port scanning) 2->23 7 dash rm na.elf 2->7         started        9 dash rm 2->9         started        signatures3 process4 process5 11 na.elf 7->11         started        13 na.elf 7->13         started       
SourceDetectionScannerLabelLink
na.elf18%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
75cents.libre
156.244.16.207
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    156.244.16.207
    75cents.libreSeychelles
    132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    156.244.16.207na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43na.elfGet hashmaliciousUnknownBrowse
            JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                            Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                              91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                              SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  75cents.librena.elfGet hashmaliciousMiraiBrowse
                                                  • 156.244.16.207
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 156.244.16.207
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 156.244.16.207
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  POWERLINE-AS-APPOWERLINEDATACENTERHKna.elfGet hashmaliciousMiraiBrowse
                                                  • 156.250.157.119
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 154.213.192.29
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 154.213.192.29
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 154.213.192.29
                                                  KU4NMyi8i1.elfGet hashmaliciousMiraiBrowse
                                                  • 156.242.206.27
                                                  jYEvdBHMOI.elfGet hashmaliciousMiraiBrowse
                                                  • 156.253.238.123
                                                  QmMz1SXUn8.elfGet hashmaliciousMiraiBrowse
                                                  • 156.251.7.185
                                                  PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                  • 156.251.7.188
                                                  ULRmk7oYR7.elfGet hashmaliciousMiraiBrowse
                                                  • 156.250.157.132
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 154.213.192.29
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.9731107334568385
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:na.elf
                                                  File size:76'544 bytes
                                                  MD5:4f35c4b5448afbd2b51fe7caf02558fb
                                                  SHA1:731d7d1d17ea9ce270cbb003c739470db944a3b5
                                                  SHA256:78f79e8f1c91a0c6a15689364dbecebe239194ade041673f84d675abe88272a0
                                                  SHA512:c92b61410aabcf8f894eacd550ca21aee9ad7fbdffada3bd7a5404377cce19d96fa14ec55f4619272b2f5adba31aee19dba6bbb4f5b1fe734de80dbc6c416f08
                                                  SSDEEP:1536:qHnTyeRb0otnqQrAEte6AVUsL6x/tucQiW7Hld1iYtrVG3V:6VRb0otPr86IRL6x/tucQr7trV4
                                                  TLSH:7D731846F8819F15D9D512BEFE0E018E33636B9CE3EE7112DD206F2567CA92B0A77502
                                                  File Content Preview:.ELF..............(.........4....(......4. ...(........p.#...........................................$...$...............$...$...$..t...ps...............$...$...$..................Q.td..................................-...L..................@-.,@...0....S

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8194
                                                  Flags:0x4000002
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:5
                                                  Section Header Offset:75944
                                                  Section Header Size:40
                                                  Number of Section Headers:15
                                                  Header String Table Index:14
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                  .textPROGBITS0x80f00xf00x111c00x00x6AX0016
                                                  .finiPROGBITS0x192b00x112b00x100x00x6AX004
                                                  .rodataPROGBITS0x192c00x112c00x10d00x00x2A004
                                                  .ARM.extabPROGBITS0x1a3900x123900x180x00x2A004
                                                  .ARM.exidxARM_EXIDX0x1a3a80x123a80x1180x00x82AL204
                                                  .eh_framePROGBITS0x224c00x124c00x40x00x3WA004
                                                  .tbssNOBITS0x224c40x124c40x80x00x403WAT004
                                                  .init_arrayINIT_ARRAY0x224c40x124c40x40x00x3WA004
                                                  .fini_arrayFINI_ARRAY0x224c80x124c80x40x00x3WA004
                                                  .gotPROGBITS0x224d00x124d00xa80x40x3WA004
                                                  .dataPROGBITS0x225780x125780x2bc0x00x3WA004
                                                  .bssNOBITS0x228340x128340x6ffc0x00x3WA004
                                                  .shstrtabSTRTAB0x00x128340x730x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  EXIDX0x123a80x1a3a80x1a3a80x1180x1184.36980x4R 0x4.ARM.exidx
                                                  LOAD0x00x80000x80000x124c00x124c05.98800x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                  LOAD0x124c00x224c00x224c00x3740x73704.39940x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                  TLS0x124c40x224c40x224c40x00x80.00000x4R 0x4.tbss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 15:29:20.130814075 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 13, 2024 15:29:20.900469065 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:29:20.905364037 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:29:20.905411959 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:29:20.905735016 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:29:20.910651922 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:29:25.506120920 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:29:26.785886049 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 13, 2024 15:29:35.917511940 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:29:35.922629118 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:29:40.864089966 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 13, 2024 15:29:51.102704048 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:29:57.250019073 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 13, 2024 15:30:21.818495035 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 13, 2024 15:30:23.177539110 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:30:23.178014040 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:30:42.295869112 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:30:57.540862083 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:30:57.541568041 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:31:12.555078983 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:31:12.560463905 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:31:42.504610062 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:31:42.505001068 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:32:43.372741938 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:32:43.373166084 CEST6037246852192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:32:54.478379965 CEST4685260372156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:32:54.478552103 CEST6037246852192.168.2.23156.244.16.207
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 15:29:20.881232023 CEST3858153192.168.2.23116.203.104.203
                                                  Oct 13, 2024 15:29:20.892653942 CEST5338581116.203.104.203192.168.2.23
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 13, 2024 15:29:20.881232023 CEST192.168.2.23116.203.104.2030x37fbStandard query (0)75cents.libreA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 13, 2024 15:29:20.892653942 CEST116.203.104.203192.168.2.230x37fbNo error (0)75cents.libre156.244.16.207A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):13:29:12
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:29:12
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlE
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:29:12
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:29:12
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.Xf6qBMjlG5 /tmp/tmp.SM9eUgAVZB /tmp/tmp.pywyYoyVlE
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:29:19
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:/tmp/na.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:29:20
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:29:20
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1