Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1536987
MD5:8da59a8051c4fab98d00e1a4f7d0ac82
SHA1:d695046adf4c2192bf7b8e2be6ebe887c4073c54
SHA256:d6be8dc9b65a70b427159b85ad760287c3f308c2a67b7ef33a2f398a3c0be09c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1536987
Start date and time:2024-10-18 13:35:52 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5486
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5486, Parent: 5412, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5488, Parent: 5486)
      • na.elf New Fork (PID: 5490, Parent: 5488)
      • na.elf New Fork (PID: 5492, Parent: 5488)
    • na.elf New Fork (PID: 5504, Parent: 5486)
    • na.elf New Fork (PID: 5506, Parent: 5486)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5490.1.00007f10fc017000.00007f10fc02c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: global trafficTCP traffic: 192.168.2.14:51136 -> 45.86.155.23:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: na.elfString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5490.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5488.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 5504, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5490.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5488.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 5504, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3760/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1583/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/2672/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/110/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3759/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/111/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/112/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/113/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/234/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1577/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/114/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/235/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/115/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/116/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/117/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/118/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/119/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3757/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/10/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/917/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3758/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/11/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/12/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/13/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/14/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/15/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/16/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/17/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/18/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/19/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1593/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/240/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/120/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3094/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/121/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/242/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3406/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/122/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/243/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/2/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/123/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/244/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1589/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/124/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/245/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1588/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/125/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/4/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/246/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3402/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/126/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/5/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/247/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/127/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/6/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/248/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/128/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/7/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/249/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/8/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/129/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/800/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/9/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/801/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/803/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/20/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/806/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/21/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/807/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/928/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/22/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/23/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/24/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/25/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/26/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/27/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/28/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/29/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3420/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/490/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/250/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/130/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/251/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/131/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/252/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/132/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/253/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/254/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/255/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/135/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/256/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/257/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/378/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/258/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/3412/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/259/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/30/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/35/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/1371/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/260/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/261/statusJump to behavior
        Source: /tmp/na.elf (PID: 5486)File opened: /proc/262/statusJump to behavior
        Source: na.elfSubmission file: segment LOAD with 7.9706 entropy (max. 8.0)
        Source: /tmp/na.elf (PID: 5486)Queries kernel information via 'uname': Jump to behavior
        Source: na.elf, 5486.1.00005653a33b6000.00005653a3566000.rw-.sdmp, na.elf, 5488.1.00005653a33b6000.00005653a3544000.rw-.sdmp, na.elf, 5490.1.00005653a33b6000.00005653a3544000.rw-.sdmp, na.elf, 5504.1.00005653a33b6000.00005653a3566000.rw-.sdmpBinary or memory string: SV!/etc/qemu-binfmt/arm
        Source: na.elf, 5486.1.00005653a33b6000.00005653a3566000.rw-.sdmp, na.elf, 5488.1.00005653a33b6000.00005653a3544000.rw-.sdmp, na.elf, 5490.1.00005653a33b6000.00005653a3544000.rw-.sdmp, na.elf, 5504.1.00005653a33b6000.00005653a3566000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: na.elf, 5486.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5488.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5490.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5504.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: na.elf, 5486.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5488.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5490.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmp, na.elf, 5504.1.00007ffe11ed8000.00007ffe11ef9000.rw-.sdmpBinary or memory string: ,3:rUx86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5490.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5488.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5504, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5504.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5486.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5490.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5488.1.00007f10fc017000.00007f10fc02c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5486, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5488, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5490, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 5504, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1536987 Sample: na.elf Startdate: 18/10/2024 Architecture: LINUX Score: 60 20 45.86.155.23, 3778, 51136, 51138 EVERYONE-BANDWIDTH-INCDE Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Yara detected Mirai 2->24 26 Sample is packed with UPX 2->26 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        12 na.elf 8->12         started        14 na.elf 8->14         started        process6 16 na.elf 10->16         started        18 na.elf 10->18         started       
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://upx.sf.net0%URL Reputationsafe
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netna.elftrue
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.86.155.23
        unknownGermany
        202322EVERYONE-BANDWIDTH-INCDEfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.86.155.23na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      EVERYONE-BANDWIDTH-INCDEna.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousMiraiBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      na.elfGet hashmaliciousUnknownBrowse
                      • 45.86.155.23
                      http://qgasyntax.com/2753402WB7192675vw697764118Il17367cC38SJr190893GZGet hashmaliciousPhisherBrowse
                      • 45.13.225.215
                      K5P6Oe31Kq.elfGet hashmaliciousMiraiBrowse
                      • 45.133.73.210
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                      Entropy (8bit):7.968810757771445
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:na.elf
                      File size:39'288 bytes
                      MD5:8da59a8051c4fab98d00e1a4f7d0ac82
                      SHA1:d695046adf4c2192bf7b8e2be6ebe887c4073c54
                      SHA256:d6be8dc9b65a70b427159b85ad760287c3f308c2a67b7ef33a2f398a3c0be09c
                      SHA512:43b79a9853cbf1734fe2e51abe5e20c25333a851967774b7feb26d1c226e2c634f39544ac763f5a10921820c6accc1e4b58d4e6daeb2c6ff5d07aa0d2e3685af
                      SSDEEP:768:Hu7RATMUu4f7RDdP6NM8I52VNbvdFsDJ4iW1Hk7gs3UozOi:ARAC4fNDdP6N5pd+DS1HazOi
                      TLSH:C40302927999D512AD604530EE3F1513BB2BBBBCD1DF712CE2210538B9C0647722CF9A
                      File Content Preview:.ELF...a..........(.........4...........4. ...(.....................W...W................{...{...{..................Q.td............................s.y.UPX!.........T...T......S..........?.E.h;.}...^..........fK..z..,vU...].XLU..0.)..0(7n..V5.'...,;.q9...

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:ARM - ABI
                      ABI Version:0
                      Entry Point Address:0x106a8
                      Flags:0x202
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:0
                      Section Header Size:40
                      Number of Section Headers:0
                      Header String Table Index:0
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000x98570x98577.97060x5R E0x8000
                      LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Oct 18, 2024 13:36:38.210316896 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:38.215293884 CEST37785113645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:38.215344906 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:38.268157959 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:38.273034096 CEST37785113645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:38.273088932 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:38.277971029 CEST37785113645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.061511040 CEST37785113645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.061568975 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.061719894 CEST511363778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.062246084 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.067241907 CEST37785113845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.067296982 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.068583965 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.073646069 CEST37785113845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.073692083 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.078505993 CEST37785113845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.894740105 CEST37785113845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.895020008 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.895143986 CEST511383778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.896234035 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.901050091 CEST37785114045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.901125908 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.901839018 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.906615973 CEST37785114045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:39.906692028 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:39.911554098 CEST37785114045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:40.728943110 CEST37785114045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:40.729104996 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.729211092 CEST511403778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.730010033 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.734921932 CEST37785114245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:40.734991074 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.735837936 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.740704060 CEST37785114245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:40.740772009 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:40.745707989 CEST37785114245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:41.568209887 CEST37785114245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:41.568507910 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.568507910 CEST511423778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.569119930 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.574065924 CEST37785114445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:41.574160099 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.575031996 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.579988003 CEST37785114445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:41.580075026 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:41.585055113 CEST37785114445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:42.404047966 CEST37785114445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:42.404301882 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.404301882 CEST511443778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.404856920 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.409713030 CEST37785114645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:42.409778118 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.410521984 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.415307045 CEST37785114645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:42.415364027 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:42.420243979 CEST37785114645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:43.245776892 CEST37785114645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:43.245929003 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.246006966 CEST511463778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.246694088 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.251589060 CEST37785114845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:43.251657009 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.252412081 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.257217884 CEST37785114845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:43.257270098 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:43.262178898 CEST37785114845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.077874899 CEST37785114845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.078080893 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.078202963 CEST511483778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.078869104 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.084074020 CEST37785115045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.084177017 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.084963083 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.090162039 CEST37785115045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.090248108 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.095256090 CEST37785115045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.186093092 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.191034079 CEST37785115245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.191124916 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.219903946 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.224966049 CEST37785115245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.225047112 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.229938984 CEST37785115245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.911129951 CEST37785115045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.911192894 CEST37785115045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.911313057 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.911313057 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.911370993 CEST511503778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.912102938 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.917129993 CEST37785115445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.917220116 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.918181896 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.922996998 CEST37785115445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:44.923051119 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:44.928086996 CEST37785115445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.035845041 CEST37785115245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.035968065 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.036240101 CEST511523778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.036784887 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.041841984 CEST37785115645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.041908026 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.042974949 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.047919035 CEST37785115645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.047986984 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.052922964 CEST37785115645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.736341953 CEST37785115445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.736521006 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.736649036 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.737087011 CEST37785115445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.737144947 CEST511543778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.737200022 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.742139101 CEST37785115845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.742216110 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.743110895 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.748063087 CEST37785115845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.748136044 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.753055096 CEST37785115845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.879774094 CEST37785115645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.879981041 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.880099058 CEST511563778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.880990982 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.886013985 CEST37785116045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.886126995 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.887172937 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.892050028 CEST37785116045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:45.892159939 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:45.897264004 CEST37785116045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.570147038 CEST37785115845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.570230007 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.570285082 CEST511583778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.570782900 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.575707912 CEST37785116245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.575778961 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.576376915 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.581250906 CEST37785116245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.581418037 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.586755991 CEST37785116245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.729512930 CEST37785116045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.729532003 CEST37785116045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.729630947 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.729630947 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.729670048 CEST511603778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.730118990 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.735131025 CEST37785116445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.735196114 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.735887051 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.740739107 CEST37785116445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:46.740784883 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:46.745646000 CEST37785116445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.411272049 CEST37785116245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.411521912 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.411521912 CEST511623778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.412055969 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.416990042 CEST37785116645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.417056084 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.417798996 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.422632933 CEST37785116645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.422753096 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.427603006 CEST37785116645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.566592932 CEST37785116445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.566703081 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.566751003 CEST511643778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.567317963 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.572149992 CEST37785116845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.572201967 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.573079109 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.577945948 CEST37785116845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:47.577991009 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:47.582801104 CEST37785116845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.268390894 CEST37785116645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.268650055 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.268759012 CEST511663778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.269252062 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.274116993 CEST37785117045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.274188995 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.275032043 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.279838085 CEST37785117045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.279901028 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.284866095 CEST37785117045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.403289080 CEST37785116845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.403305054 CEST37785116845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.403485060 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.403485060 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.403542042 CEST511683778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.404078960 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.408911943 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.408993006 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.409900904 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.414655924 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:48.414700985 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:48.419605017 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.118557930 CEST37785117045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.118801117 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.118854046 CEST511703778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.119550943 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.124454975 CEST37785117445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.124573946 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.125621080 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.130589962 CEST37785117445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.130712986 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.135623932 CEST37785117445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.963258982 CEST37785117445.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.963398933 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.963449001 CEST511743778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.964046001 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.969069004 CEST37785117645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.969137907 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.969810963 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.974828959 CEST37785117645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:49.974883080 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:49.979827881 CEST37785117645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:50.807821035 CEST37785117645.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:50.807977915 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.808058977 CEST511763778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.808549881 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.814100981 CEST37785117845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:50.814177990 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.815108061 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.820360899 CEST37785117845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:50.820415974 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:50.825758934 CEST37785117845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:51.644068956 CEST37785117845.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:51.644473076 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.644505024 CEST511783778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.645215034 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.651051044 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:51.651112080 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.652055979 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.657083035 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:51.657134056 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:51.662084103 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:58.420443058 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:36:58.425791979 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:58.677294016 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:36:58.677416086 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:37:01.652682066 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:37:01.658418894 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:37:01.895195961 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:37:01.895276070 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:37:58.735873938 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:37:58.740788937 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:37:58.982598066 CEST37785117245.86.155.23192.168.2.14
                      Oct 18, 2024 13:37:58.982769966 CEST511723778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:38:01.935842037 CEST511803778192.168.2.1445.86.155.23
                      Oct 18, 2024 13:38:01.940743923 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:38:02.176104069 CEST37785118045.86.155.23192.168.2.14
                      Oct 18, 2024 13:38:02.176333904 CEST511803778192.168.2.1445.86.155.23

                      System Behavior

                      Start time (UTC):11:36:37
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:/tmp/na.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):11:36:37
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):11:36:37
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):11:36:37
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):11:36:43
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):11:36:43
                      Start date (UTC):18/10/2024
                      Path:/tmp/na.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1