Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
93dYAEq6GA.elf

Overview

General Information

Sample name:93dYAEq6GA.elf
renamed because original name is a hash value
Original sample name:52bad77f35eb4db89027edd3ae492e6e.elf
Analysis ID:1431962
MD5:52bad77f35eb4db89027edd3ae492e6e
SHA1:08748692fa33072ad21233d67279d944d905eded
SHA256:ad091e1d005acc65e8321e4cf34c509986a9834a21e7e9ef0b3c47f44273688a
Tags:32elfmipsmirai
Infos:

Detection

Gafgyt
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431962
Start date and time:2024-04-26 04:56:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:93dYAEq6GA.elf
renamed because original name is a hash value
Original Sample Name:52bad77f35eb4db89027edd3ae492e6e.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@1/0
Command:/tmp/93dYAEq6GA.elf
PID:6243
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
guess what. you're retarded
Standard Error:
  • system is lnxubuntu20
  • 93dYAEq6GA.elf (PID: 6243, Parent: 6159, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/93dYAEq6GA.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
93dYAEq6GA.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6243.1.00007fa4b0400000.00007fa4b042b000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 93dYAEq6GA.elfReversingLabs: Detection: 28%
      Source: 93dYAEq6GA.elfVirustotal: Detection: 23%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:58760 -> 94.156.248.18:5667
      Source: /tmp/93dYAEq6GA.elf (PID: 6243)Socket: 127.0.0.1::46373Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
      Source: global trafficDNS traffic detected: DNS query: servernoworky.geek
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal56.troj.linELF@0/0@1/0
      Source: /tmp/93dYAEq6GA.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
      Source: 93dYAEq6GA.elf, 6243.1.000055c8a33f4000.000055c8a349e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
      Source: 93dYAEq6GA.elf, 6243.1.00007ffcb03cc000.00007ffcb03ed000.rw-.sdmpBinary or memory string: hx86_64/usr/bin/qemu-mipsel/tmp/93dYAEq6GA.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/93dYAEq6GA.elf
      Source: 93dYAEq6GA.elf, 6243.1.000055c8a33f4000.000055c8a349e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
      Source: 93dYAEq6GA.elf, 6243.1.00007ffcb03cc000.00007ffcb03ed000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 93dYAEq6GA.elf, type: SAMPLE
      Source: Yara matchFile source: 6243.1.00007fa4b0400000.00007fa4b042b000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 93dYAEq6GA.elf, type: SAMPLE
      Source: Yara matchFile source: 6243.1.00007fa4b0400000.00007fa4b042b000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      93dYAEq6GA.elf29%ReversingLabsLinux.Trojan.Mirai
      93dYAEq6GA.elf23%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      servernoworky.geek
      91.92.254.116
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        94.156.248.18
        unknownBulgaria
        34224NETERRA-ASBGfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202TCke75ESG2.elfGet hashmaliciousGafgytBrowse
          OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
              EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                  C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                      jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                        p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                          E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                            91.189.91.43TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                              Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                  Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                      jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                        p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                          E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                            4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                              BLSAm42Ie8.elfGet hashmaliciousMiraiBrowse
                                                91.189.91.42TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                  OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                    Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                        Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                              jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBTCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    CANONICAL-ASGBTCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                    • 91.189.91.42
                                                                    OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 185.125.190.26
                                                                    C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    NETERRA-ASBGZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                                                                    • 212.73.131.205
                                                                    https://www.huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.42
                                                                    https://www.cmmnamijedtovnuf.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.42
                                                                    https://www.daopzzvefkdjrnbe.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.42
                                                                    https://huiyuan-sh.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.42
                                                                    J2NWKU2oJi.exeGet hashmaliciousAmadey, RHADAMANTHYSBrowse
                                                                    • 94.156.10.37
                                                                    https://zjxcjld.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.41
                                                                    https://amqxk1.ru.com/sharepoint/msn-xls%20webshare%20document/onedrive/Get hashmaliciousHTMLPhisherBrowse
                                                                    • 87.121.112.7
                                                                    https://www.hawksapparels.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.36
                                                                    https://hawksapparels.com/Get hashmaliciousUnknownBrowse
                                                                    • 87.121.112.36
                                                                    INIT7CHTCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                    • 109.202.202.202
                                                                    OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):5.034452087859321
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:93dYAEq6GA.elf
                                                                    File size:199'556 bytes
                                                                    MD5:52bad77f35eb4db89027edd3ae492e6e
                                                                    SHA1:08748692fa33072ad21233d67279d944d905eded
                                                                    SHA256:ad091e1d005acc65e8321e4cf34c509986a9834a21e7e9ef0b3c47f44273688a
                                                                    SHA512:1c532cd48f0935df361b7cdf6d62e1a4200be44b6834bb3d9f8101b58b388c55e0d420c9b18d1859c46cba63e26e8327b61788c4a14090ccd4ae854219a4b2a8
                                                                    SSDEEP:1536:msqR/g0B8wMi9WaKKz45HQiJUmPmn3ymPk+RGv07d06SmPwTZ4oJ5YqE++TTd/hP:xdgKKkFwZ7d0QYTOK0hEPM9uy7
                                                                    TLSH:D214C909AB610FFBDC6FDE3702EA070535CCA45722A42B7A3674D528F54A50F1AE3D68
                                                                    File Content Preview:.ELF....................`.@.4...T.......4. ...(...............@...@.p...p.....................F...F..X..............Q.td...............................<.}.'!......'.......................<.|.'!... .........9'.. ........................<.|.'!...........p.9

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:MIPS R3000
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x400260
                                                                    Flags:0x1007
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:198996
                                                                    Section Header Size:40
                                                                    Number of Section Headers:14
                                                                    Header String Table Index:13
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                    .textPROGBITS0x4001200x1200x281c00x00x6AX0016
                                                                    .finiPROGBITS0x4282e00x282e00x5c0x00x6AX004
                                                                    .rodataPROGBITS0x4283400x283400x24300x00x2A0016
                                                                    .ctorsPROGBITS0x46b0000x2b0000xc0x00x3WA004
                                                                    .dtorsPROGBITS0x46b00c0x2b00c0x80x00x3WA004
                                                                    .data.rel.roPROGBITS0x46b0180x2b0180x46c0x00x3WA004
                                                                    .dataPROGBITS0x46b4a00x2b4a00x49100x00x3WA0032
                                                                    .gotPROGBITS0x46fdb00x2fdb00xb400x40x10000003WAp0016
                                                                    .sbssNOBITS0x4708f00x308f00x500x00x10000003WAp004
                                                                    .bssNOBITS0x4709400x308f00x46a00x00x3WA0016
                                                                    .mdebug.abi32PROGBITS0x15720x308f00x00x00x0001
                                                                    .shstrtabSTRTAB0x00x308f00x640x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x4000000x4000000x2a7700x2a7705.41470x5R E0x10000.init .text .fini .rodata
                                                                    LOAD0x2b0000x46b0000x46b0000x58f00x9fe01.33740x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 26, 2024 04:56:51.057185888 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 26, 2024 04:56:52.487198114 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:56:52.853060007 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:56:52.853404045 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:56:52.853944063 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:56:53.185436010 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:56:53.185534954 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:56:53.516524076 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:56:56.432414055 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 26, 2024 04:56:57.456326008 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 26, 2024 04:57:07.867294073 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:57:08.198467016 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:57:08.198535919 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:57:08.198647976 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:57:12.046104908 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 26, 2024 04:57:22.284673929 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 26, 2024 04:57:23.533281088 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:57:23.533489943 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:57:28.427799940 CEST4251680192.168.2.23109.202.202.202
                                                                    Apr 26, 2024 04:57:38.868453979 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:57:38.868592978 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:57:53.000426054 CEST43928443192.168.2.2391.189.91.42
                                                                    Apr 26, 2024 04:57:54.200385094 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:57:54.200675011 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:58:09.532649994 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:58:09.532891989 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:58:13.477533102 CEST42836443192.168.2.2391.189.91.43
                                                                    Apr 26, 2024 04:58:24.864537954 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:58:24.864728928 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:58:38.274601936 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:58:38.605350971 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:58:38.605403900 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:58:38.605671883 CEST587605667192.168.2.2394.156.248.18
                                                                    Apr 26, 2024 04:58:54.136728048 CEST56675876094.156.248.18192.168.2.23
                                                                    Apr 26, 2024 04:58:54.137119055 CEST587605667192.168.2.2394.156.248.18
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Apr 26, 2024 04:56:52.200881004 CEST3955253192.168.2.2381.169.136.222
                                                                    Apr 26, 2024 04:56:52.485866070 CEST533955281.169.136.222192.168.2.23
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Apr 26, 2024 04:56:52.200881004 CEST192.168.2.2381.169.136.2220x7a7Standard query (0)servernoworky.geekA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek91.92.254.116A (IP address)IN (0x0001)false
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek85.239.33.65A (IP address)IN (0x0001)false
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek94.156.248.19A (IP address)IN (0x0001)false
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek94.156.248.20A (IP address)IN (0x0001)false
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek31.220.1.44A (IP address)IN (0x0001)false
                                                                    Apr 26, 2024 04:56:52.485866070 CEST81.169.136.222192.168.2.230x7a7No error (0)servernoworky.geek94.156.248.18A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):02:56:51
                                                                    Start date (UTC):26/04/2024
                                                                    Path:/tmp/93dYAEq6GA.elf
                                                                    Arguments:/tmp/93dYAEq6GA.elf
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                    Start time (UTC):02:56:51
                                                                    Start date (UTC):26/04/2024
                                                                    Path:/tmp/93dYAEq6GA.elf
                                                                    Arguments:-
                                                                    File size:5773336 bytes
                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9