Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1536988
MD5:1d02a9b51dd7505620ae7149c1b410f5
SHA1:078a76136fa68c0c00ecfcf860327319191ea989
SHA256:4b923a7b41c63f4fab97173ca39bff8276c6aa911d9d39eaff8324991d000498
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1536988
Start date and time:2024-10-18 13:35:57 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5534
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5534, Parent: 5453, MD5: 1d02a9b51dd7505620ae7149c1b410f5) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5535, Parent: 5534)
      • na.elf New Fork (PID: 5536, Parent: 5535)
      • na.elf New Fork (PID: 5537, Parent: 5535)
    • na.elf New Fork (PID: 5540, Parent: 5534)
    • na.elf New Fork (PID: 5541, Parent: 5534)
  • cleanup
SourceRuleDescriptionAuthorStrings
5535.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5535.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5535.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5534.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5534.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
Click to see the 11 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.15:58162 -> 45.86.155.23:3778
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
Source: na.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: Process Memory Space: na.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5536, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: na.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5535.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5534.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5540.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5536.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: Process Memory Space: na.elf PID: 5534, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5535, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5536, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: na.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3882/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/110/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/231/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/111/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/112/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/233/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/113/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/114/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/235/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/115/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1333/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/116/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1695/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/117/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/118/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/119/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/911/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/914/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/10/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/917/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/11/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/12/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/13/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/14/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/15/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/16/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/17/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/18/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/19/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1591/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/120/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/121/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/122/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/243/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/2/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/123/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/124/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1588/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/125/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/4/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/246/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/126/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/5/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/127/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/6/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1585/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/128/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/7/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/129/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/8/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/800/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/9/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/802/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/803/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/804/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/20/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/21/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3407/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/22/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/23/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/24/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/25/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/26/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/27/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/28/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/29/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1484/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/490/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/250/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/130/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/251/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/131/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/132/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/133/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1479/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/378/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/258/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/259/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/931/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1595/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/812/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/933/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/30/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3419/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/35/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3310/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/260/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/261/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/262/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/142/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/263/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/264/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/265/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/145/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/266/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/267/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/268/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3303/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/269/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1486/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/1806/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/3440/statusJump to behavior
Source: /tmp/na.elf (PID: 5534)File opened: /proc/270/statusJump to behavior
Source: na.elfSubmission file: segment LOAD with 7.9623 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1536988 Sample: na.elf Startdate: 18/10/2024 Architecture: LINUX Score: 56 20 45.86.155.23, 3778, 58162, 58164 EVERYONE-BANDWIDTH-INCDE Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Machine Learning detection for sample 2->24 26 Sample is packed with UPX 2->26 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        12 na.elf 8->12         started        14 na.elf 8->14         started        process6 16 na.elf 10->16         started        18 na.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netna.elftrue
  • URL Reputation: safe
unknown
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
45.86.155.23
unknownGermany
202322EVERYONE-BANDWIDTH-INCDEfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
45.86.155.23na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                EVERYONE-BANDWIDTH-INCDEna.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousMiraiBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                na.elfGet hashmaliciousUnknownBrowse
                • 45.86.155.23
                http://qgasyntax.com/2753402WB7192675vw697764118Il17367cC38SJr190893GZGet hashmaliciousPhisherBrowse
                • 45.13.225.215
                K5P6Oe31Kq.elfGet hashmaliciousMiraiBrowse
                • 45.133.73.210
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                Entropy (8bit):7.9604801468545405
                TrID:
                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                File name:na.elf
                File size:38'304 bytes
                MD5:1d02a9b51dd7505620ae7149c1b410f5
                SHA1:078a76136fa68c0c00ecfcf860327319191ea989
                SHA256:4b923a7b41c63f4fab97173ca39bff8276c6aa911d9d39eaff8324991d000498
                SHA512:65693197c738dc1613153e1c02f66b2b89d245d3cdbf1f2bedd7b63a49ef41c1fd9d3f415b5fa814d0d9e447ebf83b3d8f44cbf18fa5629a3a0beb6d56ad4072
                SSDEEP:768:5wtA4ek15KslGiOmNcS0zWeC1Zrd4Q5HnbcuyD7UHQRjq:5wtAA153K08zpCPHHnouy8Hym
                TLSH:BC03E158D67A68C1DA4E01F64DEA3E2F1A802E6D174455E79FCC30770C0BF68EB16A43
                File Content Preview:.ELF........................4...........4. ...(.....................................................................Q.td.............................-[.UPX!.........B...B......W..........?..k.I/.j....\.W'"....)....4go.|.>#.....{~vx...A.Zg..3~........2..R.

                ELF header

                Class:ELF32
                Data:2's complement, little endian
                Version:1 (current)
                Machine:Intel 80386
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - Linux
                ABI Version:0
                Entry Point Address:0xc092b0
                Flags:0x0
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:0
                Section Header Size:40
                Number of Section Headers:0
                Header String Table Index:0
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00xc010000xc010000x94a40x94a47.96230x5R E0x1000
                LOAD0xc080x805cc080x805cc080x00x00.00000x6RW 0x1000
                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                TimestampSource PortDest PortSource IPDest IP
                Oct 18, 2024 13:36:44.912893057 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:44.917867899 CEST37785816245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:44.917932987 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:44.917958975 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:44.922905922 CEST37785816245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:44.922947884 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:44.928054094 CEST37785816245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:45.763360023 CEST37785816245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:45.763619900 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.763619900 CEST581623778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.763629913 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.768593073 CEST37785816445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:45.768712044 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.768754005 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.773639917 CEST37785816445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:45.773713112 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:45.778678894 CEST37785816445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:46.620949984 CEST37785816445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:46.621196985 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.621196985 CEST581643778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.621233940 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.626264095 CEST37785816645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:46.626352072 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.626352072 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.631211042 CEST37785816645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:46.631268024 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:46.636280060 CEST37785816645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:47.488419056 CEST37785816645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:47.488563061 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.488564014 CEST581663778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.488595009 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.493473053 CEST37785816845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:47.493530035 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.493549109 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.498347998 CEST37785816845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:47.498409033 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:47.503221989 CEST37785816845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:48.337923050 CEST37785816845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:48.338054895 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:48.338078022 CEST581683778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:48.338121891 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:48.342933893 CEST37785817045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:48.342988014 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:49.343476057 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:49.348516941 CEST37785817045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:49.348622084 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:49.348678112 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:49.353853941 CEST37785817045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:49.353939056 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:49.358895063 CEST37785817045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.176239014 CEST37785817045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.176381111 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.176414013 CEST581703778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.176429987 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.181548119 CEST37785817245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.181638956 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.181663036 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.186743021 CEST37785817245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.186804056 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.191819906 CEST37785817245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.464854956 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:50.469994068 CEST37785817445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:50.470051050 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.016355991 CEST37785817245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.016371012 CEST37785817245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.016583920 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.016583920 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.016627073 CEST581723778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.016673088 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.021599054 CEST37785817645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.021676064 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.021706104 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.026521921 CEST37785817645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.026613951 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.031511068 CEST37785817645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.487430096 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.492402077 CEST37785817445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.492500067 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.492548943 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.497343063 CEST37785817445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.497415066 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.502213955 CEST37785817445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.861810923 CEST37785817645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.862030983 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.862030983 CEST581763778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.862037897 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.867707968 CEST37785817845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.867763042 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.867786884 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.873100996 CEST37785817845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:51.873167992 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:51.878123045 CEST37785817845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.342195034 CEST37785817445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.342437983 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.342437983 CEST581743778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.342442989 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.347407103 CEST37785818045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.347539902 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.347613096 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.352915049 CEST37785818045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.352962017 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.357850075 CEST37785818045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.726270914 CEST37785817845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.726392031 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.726392031 CEST581783778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.726429939 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.731291056 CEST37785818245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.731393099 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.731393099 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.736372948 CEST37785818245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:52.736423016 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:52.741362095 CEST37785818245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.240160942 CEST37785818045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.240400076 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.240400076 CEST581803778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.240447044 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.245336056 CEST37785818445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.245404005 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.245430946 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.250257015 CEST37785818445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.250305891 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.255129099 CEST37785818445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.578762054 CEST37785818245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.578799963 CEST37785818245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.578998089 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.579015017 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.579015970 CEST581823778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.583870888 CEST37785818645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.583934069 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.583950043 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.588929892 CEST37785818645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:53.588983059 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:53.593858957 CEST37785818645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.069219112 CEST37785818445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.069544077 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.069722891 CEST581843778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.069725037 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.074785948 CEST37785818845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.074883938 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.074928045 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.080013037 CEST37785818845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.080106974 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.085114002 CEST37785818845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.427365065 CEST37785818645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.427539110 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.427556992 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.427563906 CEST581863778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.432473898 CEST37785819045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.432569027 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.432595968 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.437515974 CEST37785819045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.437571049 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.442604065 CEST37785819045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.898145914 CEST37785818845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.898472071 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.898472071 CEST581883778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.898503065 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.903402090 CEST37785819245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.903503895 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.903503895 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.908544064 CEST37785819245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:54.908610106 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:54.913707018 CEST37785819245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.269285917 CEST37785819045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.269582987 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.269582987 CEST581903778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.269634008 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.274657011 CEST37785819445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.274748087 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.274796009 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.279709101 CEST37785819445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.279788971 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.284735918 CEST37785819445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.762824059 CEST37785819245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.763118029 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.763118029 CEST581923778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.763139963 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.768194914 CEST37785819645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.768307924 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.768371105 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.773245096 CEST37785819645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:55.773288012 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:55.778420925 CEST37785819645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.103677034 CEST37785819445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.103859901 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.103907108 CEST581943778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.103976011 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.109029055 CEST37785819845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.109149933 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.109200954 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.114129066 CEST37785819845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.114197969 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.119477034 CEST37785819845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.632997036 CEST37785819645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.633373022 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.633373022 CEST581963778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.633413076 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.641912937 CEST37785820045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.642024040 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.642081976 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.646996021 CEST37785820045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:56.647066116 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:56.651911020 CEST37785820045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.049149036 CEST37785819845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.049429893 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.049503088 CEST581983778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.049597979 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.058074951 CEST37785820245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.058188915 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.058264971 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.066397905 CEST37785820245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.066474915 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.079654932 CEST37785820245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.587946892 CEST37785820045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.588160038 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.588254929 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.588257074 CEST582003778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.594113111 CEST37785820445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.594237089 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.594264030 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.600713015 CEST37785820445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.600780010 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.612361908 CEST37785820445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.897268057 CEST37785820245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.897504091 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.897509098 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.897509098 CEST582023778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.905440092 CEST37785820645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.905523062 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.905572891 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.912271023 CEST37785820645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:57.912327051 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:57.920511961 CEST37785820645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.453656912 CEST37785820445.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.453783989 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.453833103 CEST582043778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.453903913 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.463697910 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.463789940 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.463836908 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.469783068 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.469860077 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.474914074 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.760900974 CEST37785820645.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.761117935 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.761159897 CEST582063778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.761224031 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.768004894 CEST37785821045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.768098116 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.768153906 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.776359081 CEST37785821045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:58.776434898 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:58.789174080 CEST37785821045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:59.602323055 CEST37785821045.86.155.23192.168.2.15
                Oct 18, 2024 13:36:59.602646112 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.602685928 CEST582103778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.602761984 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.608714104 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:59.608782053 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.608817101 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.616741896 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:36:59.616796017 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:36:59.623477936 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:37:08.473771095 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:37:08.481421947 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:37:08.719882965 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:37:08.720191002 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:37:09.609196901 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:37:09.615101099 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:37:09.855128050 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:37:09.855237007 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:38:08.773833036 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:38:08.778721094 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:38:09.017087936 CEST37785820845.86.155.23192.168.2.15
                Oct 18, 2024 13:38:09.017251015 CEST582083778192.168.2.1545.86.155.23
                Oct 18, 2024 13:38:09.905549049 CEST582123778192.168.2.1545.86.155.23
                Oct 18, 2024 13:38:09.910439014 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:38:10.150362015 CEST37785821245.86.155.23192.168.2.15
                Oct 18, 2024 13:38:10.150494099 CEST582123778192.168.2.1545.86.155.23

                System Behavior

                Start time (UTC):11:36:44
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:/tmp/na.elf
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5

                Start time (UTC):11:36:44
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5

                Start time (UTC):11:36:44
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5

                Start time (UTC):11:36:44
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5
                Start time (UTC):11:36:50
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5

                Start time (UTC):11:36:50
                Start date (UTC):18/10/2024
                Path:/tmp/na.elf
                Arguments:-
                File size:38304 bytes
                MD5 hash:1d02a9b51dd7505620ae7149c1b410f5