Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532520
MD5:d633c03b2d4ba9af334aa99654ea273f
SHA1:578afe2aaa0c7195f1f7fa698a5f989802293dac
SHA256:ed053f7989c52ff8138a36ad959500bb01cd9dcadfdce5c5033a1d7698c06818
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Connects to many ports of the same IP (likely port scanning)
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532520
Start date and time:2024-10-13 15:28:38 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@3/0
Command:/tmp/na.elf
PID:5453
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5453, Parent: 5377, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5461, Parent: 5453)
    • na.elf New Fork (PID: 5463, Parent: 5453)
    • na.elf New Fork (PID: 5465, Parent: 5453)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 38.60.249.66 ports 1,2,5,6,7,27651
Source: global trafficTCP traffic: 192.168.2.13:59010 -> 38.60.249.66:27651
Source: /tmp/na.elf (PID: 5453)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownTCP traffic detected without corresponding DNS query: 38.60.249.66
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: nineteen.libre
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@3/0

Data Obfuscation

barindex
Source: /tmp/na.elf (PID: 5463)File: /etc/configJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /root/.cacheJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /root/.sshJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /root/.configJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /root/.localJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/na.elf (PID: 5463)Directory: /etc/.javaJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/na.elf (PID: 5463)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/na.elf (PID: 5453)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5453.1.00007ffdd591a000.00007ffdd593b000.rw-.sdmpBinary or memory string: ,qx86_64/usr/bin/qemu-mips/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5453.1.000055b989e7f000.000055b989f27000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: na.elf, 5453.1.000055b989e7f000.000055b989f27000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: na.elf, 5453.1.00007ffdd591a000.00007ffdd593b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
na.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
nineteen.libre
unknown
unknownfalse
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    162.243.19.47
    unknownUnited States
    14061DIGITALOCEAN-ASNUSfalse
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    192.3.165.37
    unknownUnited States
    36352AS-COLOCROSSINGUSfalse
    38.60.249.66
    unknownUnited States
    174COGENT-174UStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    162.243.19.47na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        ssk7Ah3h5D.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              SecuriteInfo.com.Linux.Mirai.5074.20408.25222.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.Linux.Mirai.5074.27008.26400.elfGet hashmaliciousUnknownBrowse
                  10cF92lE99.elfGet hashmaliciousUnknownBrowse
                    O8s0ONHbkg.elfGet hashmaliciousUnknownBrowse
                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                        185.125.190.26na.elfGet hashmaliciousUnknownBrowse
                          exCmhB0ruY.elfGet hashmaliciousUnknownBrowse
                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousMiraiBrowse
                                      bash.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            192.3.165.37na.elfGet hashmaliciousUnknownBrowse
                                              NCVLNSfw1e.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.Linux.Mirai.5075.8943.20322.elfGet hashmaliciousUnknownBrowse
                                                    AXaqAMVv30.elfGet hashmaliciousUnknownBrowse
                                                      O8s0ONHbkg.elfGet hashmaliciousUnknownBrowse
                                                        38.60.249.66na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                          GfPpov52Oc.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            daisy.ubuntu.comna.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            arm5.elfGet hashmaliciousMiraiBrowse
                                                                            • 162.213.35.25
                                                                            arm6.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 162.213.35.24
                                                                            debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 162.213.35.25
                                                                            0h7AeM6QgB.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.24
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 162.213.35.25
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            AS-COLOCROSSINGUSWC5Gv13cOQ.rtfGet hashmaliciousRemcosBrowse
                                                                            • 107.173.4.16
                                                                            uSE8AyujGn.elfGet hashmaliciousMiraiBrowse
                                                                            • 104.170.120.236
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 198.12.122.175
                                                                            BeeaCHpaO4.exeGet hashmaliciousRemcosBrowse
                                                                            • 107.173.4.16
                                                                            na.rtfGet hashmaliciousRemcosBrowse
                                                                            • 107.173.4.16
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 23.94.151.92
                                                                            PO-00006799868.xlsGet hashmaliciousRemcosBrowse
                                                                            • 107.173.4.16
                                                                            facturas vencidas, 650098, 0099, 00976, 009668, 009678, 0056598433.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 198.46.178.134
                                                                            Orden de Compra 097890.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                                            • 198.46.178.134
                                                                            172866025525495dd8e8afca3f3b56403378ef77acfe3af22ea24afc36e105013588df0d1b286.dat-decoded.exeGet hashmaliciousRemcosBrowse
                                                                            • 192.3.101.184
                                                                            CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            COGENT-174USna.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            na.elfGet hashmaliciousUnknownBrowse
                                                                            • 38.60.249.66
                                                                            debug.dbg.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 204.243.128.148
                                                                            SecuriteInfo.com.Win32.TrojanX-gen.16449.26967.exeGet hashmaliciousUnknownBrowse
                                                                            • 149.104.74.87
                                                                            SecuriteInfo.com.Win32.TrojanX-gen.16449.26967.exeGet hashmaliciousUnknownBrowse
                                                                            • 38.54.26.75
                                                                            m0mg1WH7Su.elfGet hashmaliciousMiraiBrowse
                                                                            • 38.14.172.49
                                                                            PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                                            • 38.139.235.111
                                                                            ULRmk7oYR7.elfGet hashmaliciousMiraiBrowse
                                                                            • 149.110.96.196
                                                                            DIGITALOCEAN-ASNUSm68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 157.245.145.66
                                                                            mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 157.245.169.49
                                                                            sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                            • 157.245.169.57
                                                                            na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                                            • 167.71.62.50
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):5.328209374787182
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:na.elf
                                                                            File size:77'340 bytes
                                                                            MD5:d633c03b2d4ba9af334aa99654ea273f
                                                                            SHA1:578afe2aaa0c7195f1f7fa698a5f989802293dac
                                                                            SHA256:ed053f7989c52ff8138a36ad959500bb01cd9dcadfdce5c5033a1d7698c06818
                                                                            SHA512:900b2da50ddcbc4a059c53a3427a16af983a4c7f7f986fd2adc352640d05bcc330cfbfbe25dc24b0f2525d2ac907ad0fbc8369a59ed2b06794b6e60b3e01b19d
                                                                            SSDEEP:768:h4IG9ZPvS5uHSXirhev0vJxFcMfeeBsmDNWggyY0IiWzzp9nvRd0xlsFnsaqI:h4IG9U7irhepMmeimDjcVznncsFsrI
                                                                            TLSH:6773B54E2E618FBEF76DC73587B38E22975833D622E1D680E15CD9101E6434E641FBA8
                                                                            File Content Preview:.ELF.....................@.`...4..,......4. ...(.............@...@........................ ..E ..E .......N.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'......!........'9.

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, big endian
                                                                            Version:1 (current)
                                                                            Machine:MIPS R3000
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x400260
                                                                            Flags:0x1007
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:76820
                                                                            Section Header Size:40
                                                                            Number of Section Headers:13
                                                                            Header String Table Index:12
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                            .textPROGBITS0x4001200x1200x10d000x00x6AX0016
                                                                            .finiPROGBITS0x410e200x10e200x5c0x00x6AX004
                                                                            .rodataPROGBITS0x410e800x10e800xd500x00x2A0016
                                                                            .ctorsPROGBITS0x4520000x120000x80x00x3WA004
                                                                            .dtorsPROGBITS0x4520080x120080x80x00x3WA004
                                                                            .data.rel.roPROGBITS0x4520140x120140x42c0x00x3WA004
                                                                            .dataPROGBITS0x4524400x124400x3400x00x3WA0016
                                                                            .gotPROGBITS0x4527800x127800x43c0x40x10000003WAp0016
                                                                            .sbssNOBITS0x452bbc0x12bbc0x200x00x10000003WAp004
                                                                            .bssNOBITS0x452be00x12bbc0x42d80x00x3WA0016
                                                                            .shstrtabSTRTAB0x00x12bbc0x560x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x4000000x4000000x11bd00x11bd05.35940x5R E0x10000.init .text .fini .rodata
                                                                            LOAD0x120000x4520000x4520000xbbc0x4eb84.63770x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 13, 2024 15:29:37.184357882 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:29:37.189333916 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:29:37.189419985 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:29:37.189826965 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:29:37.194647074 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:29:40.638664007 CEST48202443192.168.2.13185.125.190.26
                                                                            Oct 13, 2024 15:29:52.204437017 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:29:52.209471941 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:30:12.898740053 CEST48202443192.168.2.13185.125.190.26
                                                                            Oct 13, 2024 15:30:22.801839113 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:30:22.802237034 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:30:57.517227888 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:30:57.517724991 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:31:27.530951977 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:31:27.537719011 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:31:42.419086933 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:31:42.419425964 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:32:43.293672085 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:32:43.293998003 CEST5901027651192.168.2.1338.60.249.66
                                                                            Oct 13, 2024 15:32:54.419931889 CEST276515901038.60.249.66192.168.2.13
                                                                            Oct 13, 2024 15:32:54.420013905 CEST5901027651192.168.2.1338.60.249.66
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Oct 13, 2024 15:29:31.683008909 CEST5486553192.168.2.1354.36.111.116
                                                                            Oct 13, 2024 15:29:31.693434954 CEST543185353192.168.2.13162.243.19.47
                                                                            Oct 13, 2024 15:29:36.699321032 CEST461825353192.168.2.13192.3.165.37
                                                                            Oct 13, 2024 15:29:37.181730032 CEST535346182192.3.165.37192.168.2.13
                                                                            Oct 13, 2024 15:32:16.235670090 CEST5130553192.168.2.131.1.1.1
                                                                            Oct 13, 2024 15:32:16.235670090 CEST4922753192.168.2.131.1.1.1
                                                                            Oct 13, 2024 15:32:16.243305922 CEST53492271.1.1.1192.168.2.13
                                                                            Oct 13, 2024 15:32:16.244046926 CEST53513051.1.1.1192.168.2.13
                                                                            TimestampSource IPDest IPChecksumCodeType
                                                                            Oct 13, 2024 15:29:31.688376904 CEST54.36.111.116192.168.2.136584(Port unreachable)Destination Unreachable
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Oct 13, 2024 15:29:31.683008909 CEST192.168.2.1354.36.111.1160x9bb5Standard query (0)nineteen.libreA (IP address)IN (0x0001)false
                                                                            Oct 13, 2024 15:32:16.235670090 CEST192.168.2.131.1.1.10x90c0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                            Oct 13, 2024 15:32:16.235670090 CEST192.168.2.131.1.1.10xac5eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Oct 13, 2024 15:32:16.244046926 CEST1.1.1.1192.168.2.130x90c0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                                            Oct 13, 2024 15:32:16.244046926 CEST1.1.1.1192.168.2.130x90c0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                                                            System Behavior

                                                                            Start time (UTC):13:29:29
                                                                            Start date (UTC):13/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:/tmp/na.elf
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):13:29:30
                                                                            Start date (UTC):13/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):13:29:30
                                                                            Start date (UTC):13/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):13:29:30
                                                                            Start date (UTC):13/10/2024
                                                                            Path:/tmp/na.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c