Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1536979
MD5:b51a743a5d9483e64e33e7bf781088dd
SHA1:9ca5ed2c9f3fa737c2835cbeaebb3cb162f9d9b4
SHA256:14bba29034078974f506e082c7df4bc676bb3b94cc469a68f77eed0c8734b783
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1536979
Start date and time:2024-10-18 13:27:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5490
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5490, Parent: 5414, MD5: b51a743a5d9483e64e33e7bf781088dd) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5491, Parent: 5490)
      • na.elf New Fork (PID: 5492, Parent: 5491)
      • na.elf New Fork (PID: 5493, Parent: 5491)
    • na.elf New Fork (PID: 5496, Parent: 5490)
    • na.elf New Fork (PID: 5497, Parent: 5490)
  • cleanup
SourceRuleDescriptionAuthorStrings
5491.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5491.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5490.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5490.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5492.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:51134 -> 45.86.155.23:3778
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: na.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: 5491.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5491.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5490.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5490.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5492.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5492.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5496.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5496.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 5491.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5491.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5490.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5490.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5492.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5492.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5496.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5496.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5492, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5496, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3760/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3761/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1583/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/2672/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/110/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/111/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/112/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/113/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/234/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1577/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/114/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/235/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/115/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/116/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/117/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/118/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/119/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/10/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/917/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/11/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/12/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/13/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/14/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/15/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/16/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/17/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/18/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/19/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1593/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/240/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/120/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3094/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/121/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/242/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3406/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/122/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/243/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/2/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/123/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/244/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1589/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/124/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/245/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1588/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/125/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/4/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/246/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3402/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/126/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/5/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/247/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/127/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/6/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/248/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/128/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/7/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/249/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/8/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/129/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/800/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3762/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/9/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/801/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3763/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/803/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/20/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/806/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/21/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/807/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/928/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/22/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/23/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/24/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/25/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/26/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/27/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/28/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/29/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3420/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/490/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/250/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/130/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/251/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/131/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/252/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/132/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/253/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/254/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/255/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/135/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/256/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1599/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/257/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/378/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/258/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/3412/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/259/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/30/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/35/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/1371/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/260/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/261/statusJump to behavior
Source: /tmp/na.elf (PID: 5490)File opened: /proc/262/statusJump to behavior
Source: na.elfSubmission file: segment LOAD with 7.9646 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1536979 Sample: na.elf Startdate: 18/10/2024 Architecture: LINUX Score: 56 20 45.86.155.23, 3778, 51134, 51136 EVERYONE-BANDWIDTH-INCDE Germany 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Machine Learning detection for sample 2->26 28 Sample is packed with UPX 2->28 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        12 na.elf 8->12         started        14 na.elf 8->14         started        process6 16 na.elf 10->16         started        18 na.elf 10->18         started       
SourceDetectionScannerLabelLink
na.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netna.elftrue
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
45.86.155.23
unknownGermany
202322EVERYONE-BANDWIDTH-INCDEfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26aOEIurMq5y.elfGet hashmaliciousRekoobeBrowse
    ex86.elfGet hashmaliciousUnknownBrowse
      earm5.elfGet hashmaliciousUnknownBrowse
        H67Pi5Q4j3.elfGet hashmaliciousGafgyt, MiraiBrowse
          0tC8hgmU0a.elfGet hashmaliciousUnknownBrowse
            armv4eb.elfGet hashmaliciousUnknownBrowse
              JdU8SZwtWW.elfGet hashmaliciousGafgyt, MiraiBrowse
                rondo.armv6l.elfGet hashmaliciousUnknownBrowse
                  GZrCQ5cvLI.elfGet hashmaliciousGafgyt, MiraiBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      45.86.155.23na.elfGet hashmaliciousUnknownBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        EVERYONE-BANDWIDTH-INCDEna.elfGet hashmaliciousUnknownBrowse
                        • 45.86.155.23
                        http://qgasyntax.com/2753402WB7192675vw697764118Il17367cC38SJr190893GZGet hashmaliciousPhisherBrowse
                        • 45.13.225.215
                        K5P6Oe31Kq.elfGet hashmaliciousMiraiBrowse
                        • 45.133.73.210
                        CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        bin.sh.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        aOEIurMq5y.elfGet hashmaliciousRekoobeBrowse
                        • 185.125.190.26
                        HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                        • 91.189.91.42
                        boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousUnknownBrowse
                        • 91.189.91.42
                        main_mips.elfGet hashmaliciousMiraiBrowse
                        • 91.189.91.42
                        qkdjdjj22.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                        Entropy (8bit):7.962605514066814
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:na.elf
                        File size:37'540 bytes
                        MD5:b51a743a5d9483e64e33e7bf781088dd
                        SHA1:9ca5ed2c9f3fa737c2835cbeaebb3cb162f9d9b4
                        SHA256:14bba29034078974f506e082c7df4bc676bb3b94cc469a68f77eed0c8734b783
                        SHA512:cbc639432c7588c2c9b37e8733875c8e4410b3508665cf6b977d4741e9daca7148e85a2945c8549dd73874b914ed05e500a43801843d04f15e2dd11db2f9a69b
                        SSDEEP:768:v+4q/iqtmv2pUkaFBrq0xEaXLZY77qLhdDGc7x07:W9LQKiHruaXLa3+hdDGeC
                        TLSH:82F2F1A75975F33CDC2168F1A1DD06C4F56B398A13839EAE11CF2AB8DC7B09A2701A40
                        File Content Preview:.ELF..............>.....`.@.....@...................@.8...@.......................@.......@....................... ......................Ka......Ka.............................Q.td.....................................................I..UPX!H.......8:..8:.

                        ELF header

                        Class:ELF64
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:Advanced Micro Devices X86-64
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - System V
                        ABI Version:0
                        Entry Point Address:0x408060
                        Flags:0x0
                        ELF Header Size:64
                        Program Header Offset:64
                        Program Header Size:56
                        Number of Program Headers:3
                        Section Header Offset:0
                        Section Header Size:64
                        Number of Section Headers:0
                        Header String Table Index:0
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x4000000x4000000x919c0x919c7.96460x5R E0x200000
                        LOAD0xb000x614b000x614b000x00x00.00000x6RW 0x1000
                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                        TimestampSource PortDest PortSource IPDest IP
                        Oct 18, 2024 13:27:52.334388018 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:52.339623928 CEST37785113445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:52.339696884 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:52.342287064 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:52.347243071 CEST37785113445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:52.347304106 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:52.352183104 CEST37785113445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:53.184312105 CEST37785113445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:53.184592962 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.184592962 CEST511343778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.185347080 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.191056013 CEST37785113645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:53.191165924 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.192097902 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.196985960 CEST37785113645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:53.197055101 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:53.202001095 CEST37785113645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.024983883 CEST37785113645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.025150061 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.025183916 CEST511363778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.026070118 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.031088114 CEST37785113845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.031157017 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.032130003 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.037004948 CEST37785113845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.037076950 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.041976929 CEST37785113845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.876844883 CEST37785113845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.877080917 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.877080917 CEST511383778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.877562046 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.883586884 CEST37785114045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.883656025 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.884341955 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.889873981 CEST37785114045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:54.889916897 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:54.894931078 CEST37785114045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:55.713562965 CEST37785114045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:55.713783026 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.713783979 CEST511403778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.714562893 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.719744921 CEST37785114245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:55.719810009 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.720593929 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.725562096 CEST37785114245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:55.725620985 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:55.730474949 CEST37785114245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:56.564709902 CEST37785114245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:56.564981937 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.564982891 CEST511423778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.565412998 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.570333958 CEST37785114445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:56.570394993 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.571043968 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.577330112 CEST37785114445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:56.577377081 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:56.584779024 CEST37785114445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.428669930 CEST37785114445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.428878069 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.428878069 CEST511443778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.429429054 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.434381008 CEST37785114645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.434516907 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.435126066 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.440025091 CEST37785114645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.440088987 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.445022106 CEST37785114645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.979628086 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.984551907 CEST37785114845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.984631062 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.985965967 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.990897894 CEST37785114845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:57.990948915 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:57.995796919 CEST37785114845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.279582977 CEST37785114645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.279834032 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.279834032 CEST511463778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.280313969 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.285132885 CEST37785115045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.285188913 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.285864115 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.291769028 CEST37785115045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.291820049 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.296890020 CEST37785115045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.811290979 CEST37785114845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.811517000 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.811548948 CEST511483778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.812136889 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.817085981 CEST37785115245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.817187071 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.817926884 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.823374987 CEST37785115245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:58.823422909 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:58.829015970 CEST37785115245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.119368076 CEST37785115045.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.119591951 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.119638920 CEST511503778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.120075941 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.125022888 CEST37785115445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.125087023 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.125797033 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.130562067 CEST37785115445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.130610943 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.135437012 CEST37785115445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.654604912 CEST37785115245.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.654706001 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.654815912 CEST511523778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.655263901 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.660142899 CEST37785115645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.660232067 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.660878897 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.665693998 CEST37785115645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.665750027 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.670670033 CEST37785115645.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.962167978 CEST37785115445.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.962268114 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.962301970 CEST511543778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.962770939 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.967628002 CEST37785115845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.967683077 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.968453884 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.973381996 CEST37785115845.86.155.23192.168.2.14
                        Oct 18, 2024 13:27:59.973428965 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:27:59.978306055 CEST37785115845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.493621111 CEST37785115645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.493746996 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.493782997 CEST511563778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.494251013 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.499119997 CEST37785116045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.499188900 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.499903917 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.504760027 CEST37785116045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.504813910 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.509648085 CEST37785116045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.818936110 CEST37785115845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.819047928 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.819080114 CEST511583778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.819564104 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.824491024 CEST37785116245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.824553013 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.825236082 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.830092907 CEST37785116245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:00.830146074 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:00.835025072 CEST37785116245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.333292961 CEST37785116045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.333610058 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.333610058 CEST511603778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.334034920 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.338953018 CEST37785116445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.339016914 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.339792013 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.344661951 CEST37785116445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.344741106 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.349729061 CEST37785116445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.666718006 CEST37785116245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.666862965 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.666929007 CEST511623778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.667551994 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.672527075 CEST37785116645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.672599077 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.673544884 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.678481102 CEST37785116645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:01.678545952 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:01.683470964 CEST37785116645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.392151117 CEST37785116445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.392457962 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.392457962 CEST511643778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.393111944 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.397985935 CEST37785116845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.398049116 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.399095058 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.403950930 CEST37785116845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.403996944 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.408977032 CEST37785116845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.497335911 CEST37785116645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.497522116 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.497523069 CEST511663778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.498044014 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.502950907 CEST37785117045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.503057003 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.503958941 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.508800030 CEST37785117045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.508866072 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:02.513736963 CEST37785117045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:02.560925007 CEST46540443192.168.2.14185.125.190.26
                        Oct 18, 2024 13:28:03.244119883 CEST37785116845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.244303942 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.244339943 CEST511683778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.244848967 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.249742031 CEST37785117245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.249813080 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.250531912 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.255338907 CEST37785117245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.255404949 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.260227919 CEST37785117245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.322578907 CEST37785117045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.322736025 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.322938919 CEST511703778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.323463917 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.328490019 CEST37785117445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.328557014 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.329406023 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.334264040 CEST37785117445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:03.334321976 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:03.339274883 CEST37785117445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.075342894 CEST37785117245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.075488091 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.075603962 CEST511723778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.076359034 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.081337929 CEST37785117645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.081414938 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.082370043 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.087233067 CEST37785117645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.087300062 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.092619896 CEST37785117645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.186827898 CEST37785117445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.186983109 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.187161922 CEST511743778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.187820911 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.192881107 CEST37785117845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.192939997 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.193845034 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.198676109 CEST37785117845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.198720932 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.203535080 CEST37785117845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.909368992 CEST37785117645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.909590960 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.909590960 CEST511763778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.910386086 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.915478945 CEST37785118045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.915555954 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.916433096 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.921397924 CEST37785118045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:04.921454906 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:04.927611113 CEST37785118045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.040859938 CEST37785117845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.041157007 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.041157007 CEST511783778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.041743040 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.047116041 CEST37785118245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.047204971 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.048674107 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.053530931 CEST37785118245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.053596973 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.058549881 CEST37785118245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.759099007 CEST37785118045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.759282112 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.759366989 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.759654999 CEST37785118045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.759763956 CEST511803778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.760106087 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.765160084 CEST37785118445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.765233994 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.766050100 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.771110058 CEST37785118445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.771173000 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.776130915 CEST37785118445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.902388096 CEST37785118245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.902503967 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.902544022 CEST511823778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.903183937 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.908405066 CEST37785118645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.908497095 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.909802914 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.914627075 CEST37785118645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:05.914694071 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:05.919821978 CEST37785118645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.655416012 CEST37785118445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.655564070 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.655651093 CEST511843778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.656348944 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.661264896 CEST37785118845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.661358118 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.662455082 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.667350054 CEST37785118845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.667423964 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.672276020 CEST37785118845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.750885963 CEST37785118645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.750989914 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.751048088 CEST511863778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.751702070 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.756705999 CEST37785119045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.756777048 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.757812023 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.762701035 CEST37785119045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:06.762790918 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:06.767632961 CEST37785119045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.495768070 CEST37785118845.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.495913029 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.496105909 CEST511883778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.496762991 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.502060890 CEST37785119245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.502152920 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.503456116 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.508327961 CEST37785119245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.508399963 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.513247967 CEST37785119245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.590889931 CEST37785119045.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.591135025 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.591201067 CEST511903778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.591901064 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.597727060 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.597836018 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.599153996 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.604046106 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:07.604119062 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:07.609158993 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:08.331953049 CEST37785119245.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:08.332195997 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.332196951 CEST511923778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.333055973 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.338027954 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:08.338099003 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.339128971 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.344094992 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:08.344146013 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:08.348972082 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:17.608551979 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:17.614126921 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:17.848680019 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:17.848819971 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:18.348869085 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:18.353946924 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:18.594641924 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:28:18.594845057 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:28:33.023894072 CEST46540443192.168.2.14185.125.190.26
                        Oct 18, 2024 13:29:17.890247107 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:29:17.895299911 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:29:18.129359961 CEST37785119445.86.155.23192.168.2.14
                        Oct 18, 2024 13:29:18.129705906 CEST511943778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:29:18.650881052 CEST511963778192.168.2.1445.86.155.23
                        Oct 18, 2024 13:29:18.656003952 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:29:18.897111893 CEST37785119645.86.155.23192.168.2.14
                        Oct 18, 2024 13:29:18.897310019 CEST511963778192.168.2.1445.86.155.23

                        System Behavior

                        Start time (UTC):11:27:51
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:/tmp/na.elf
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd

                        Start time (UTC):11:27:51
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd

                        Start time (UTC):11:27:51
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd

                        Start time (UTC):11:27:51
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd

                        Start time (UTC):11:27:57
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd

                        Start time (UTC):11:27:57
                        Start date (UTC):18/10/2024
                        Path:/tmp/na.elf
                        Arguments:-
                        File size:37540 bytes
                        MD5 hash:b51a743a5d9483e64e33e7bf781088dd