Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1536989
MD5:8efe78356c7dae65f84c5d7ef11662ce
SHA1:655df8eb39dcbf5c3ab4033d72057dcc635c2014
SHA256:6e450d179dd5ef6861652aef6d87cb092d8bbe3a371fafc797ef5705ff2f35e7
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1536989
Start date and time:2024-10-18 13:40:47 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6237, Parent: 6163, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6239, Parent: 6237)
      • na.elf New Fork (PID: 6241, Parent: 6239)
      • na.elf New Fork (PID: 6243, Parent: 6239)
    • na.elf New Fork (PID: 6249, Parent: 6237)
    • na.elf New Fork (PID: 6251, Parent: 6237)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1542c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1547c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1551c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1542c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1547c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1551c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6249.1.00007f9c48017000.00007f9c4802f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results
        Source: global trafficTCP traffic: 192.168.2.23:42472 -> 45.86.155.23:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: unknownTCP traffic detected without corresponding DNS query: 45.86.155.23
        Source: na.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6249.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6241.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: na.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6249.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6241.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: na.elf PID: 6249, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/230/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/110/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/231/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/111/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/232/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/112/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/233/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/113/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/234/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/114/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/235/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/115/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/236/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/116/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/237/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/117/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/118/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/910/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/119/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/912/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/10/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/11/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/918/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/12/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/13/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/6243/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/14/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/15/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/16/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/17/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/18/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/120/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/121/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/122/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/243/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/123/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/2/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/124/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/3/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/4/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/125/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/126/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/127/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/6/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/248/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/128/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/249/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/800/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/9/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/801/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/6237/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/20/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/21/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/22/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/23/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/24/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/25/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/26/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/27/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/28/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/29/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/491/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/250/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/130/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/251/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/252/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/132/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/253/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/254/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/255/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/4509/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/256/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/257/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/379/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/258/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/259/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/6008/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/936/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/30/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/35/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1809/statusJump to behavior
        Source: /tmp/na.elf (PID: 6237)File opened: /proc/1494/statusJump to behavior
        Source: na.elfSubmission file: segment LOAD with 7.9738 entropy (max. 8.0)
        Source: /tmp/na.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
        Source: na.elf, 6237.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6239.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6241.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6249.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
        Source: na.elf, 6237.1.0000561315df7000.0000561316045000.rw-.sdmp, na.elf, 6239.1.0000561315df7000.0000561316025000.rw-.sdmp, na.elf, 6241.1.0000561315df7000.0000561316025000.rw-.sdmp, na.elf, 6249.1.0000561315df7000.0000561316045000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: na.elf, 6237.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6239.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6241.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmp, na.elf, 6249.1.00007ffd72d68000.00007ffd72d89000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: na.elf, 6237.1.0000561315df7000.0000561316045000.rw-.sdmp, na.elf, 6239.1.0000561315df7000.0000561316025000.rw-.sdmp, na.elf, 6241.1.0000561315df7000.0000561316025000.rw-.sdmp, na.elf, 6249.1.0000561315df7000.0000561316045000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6249.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6241.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6241, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6249, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6239.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6237.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6249.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6241.1.00007f9c48017000.00007f9c4802f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6239, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6241, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: na.elf PID: 6249, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1536989 Sample: na.elf Startdate: 18/10/2024 Architecture: LINUX Score: 60 20 109.202.202.202, 80 INIT7CH Switzerland 2->20 22 45.86.155.23, 3778, 42472, 42474 EVERYONE-BANDWIDTH-INCDE Germany 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Yara detected Mirai 2->28 30 Sample is packed with UPX 2->30 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        12 na.elf 8->12         started        14 na.elf 8->14         started        process6 16 na.elf 10->16         started        18 na.elf 10->18         started       
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://upx.sf.net0%URL Reputationsafe
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netna.elftrue
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.86.155.23
        unknownGermany
        202322EVERYONE-BANDWIDTH-INCDEfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.86.155.23na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                bin.sh.elfGet hashmaliciousUnknownBrowse
                                  HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                      boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            main_mips.elfGet hashmaliciousMiraiBrowse
                                              91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                                      HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                                                        boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                main_mips.elfGet hashmaliciousMiraiBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  EVERYONE-BANDWIDTH-INCDEna.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 45.86.155.23
                                                                  http://qgasyntax.com/2753402WB7192675vw697764118Il17367cC38SJr190893GZGet hashmaliciousPhisherBrowse
                                                                  • 45.13.225.215
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  aOEIurMq5y.elfGet hashmaliciousRekoobeBrowse
                                                                  • 185.125.190.26
                                                                  HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  aOEIurMq5y.elfGet hashmaliciousRekoobeBrowse
                                                                  • 185.125.190.26
                                                                  HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  HiO21MreI7.elfGet hashmaliciousRekoobeBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  main_mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                  Entropy (8bit):7.98430912483624
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:na.elf
                                                                  File size:61'844 bytes
                                                                  MD5:8efe78356c7dae65f84c5d7ef11662ce
                                                                  SHA1:655df8eb39dcbf5c3ab4033d72057dcc635c2014
                                                                  SHA256:6e450d179dd5ef6861652aef6d87cb092d8bbe3a371fafc797ef5705ff2f35e7
                                                                  SHA512:0c71d1fcccdb80645302b94cd08d735cb6ce9ac8e789b7e24eedf54efa503ba609679166c75c9ec2eb5d4dbafbe5d8c8fdcbf3dd13339443df6d0a6c385a8f0b
                                                                  SSDEEP:1536:CVQSmwtMJXmejtodLTM5Tfv83KJ2crl2EWI:CVywt8XZmLgTX83KHl2EWI
                                                                  TLSH:785301D2A440E5F3C76907BB65A4D843FF651BBC75D9306A2A6D8348E1D2D483CD2B82
                                                                  File Content Preview:.ELF..............(.........4...........4. ...(.....................m...m................6...6...6..................Q.td...............................OUPX!.........n...n......j..........?.E.h;....#..$...o....P.G.o.....X.*.V......f..T.qh...4.8........8.|i

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:ARM
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - Linux
                                                                  ABI Version:0
                                                                  Entry Point Address:0x11c80
                                                                  Flags:0x4000002
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:0
                                                                  Section Header Size:40
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00x80000x80000xae6d0xae6d7.97380x5R E0x8000
                                                                  LOAD0x36c80x236c80x236c80x00x00.00000x6RW 0x8000
                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Oct 18, 2024 13:41:36.286339045 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:36.299216032 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:36.299331903 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:36.331748009 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:36.345048904 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:36.345099926 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:36.350071907 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:37.112277031 CEST43928443192.168.2.2391.189.91.42
                                                                  Oct 18, 2024 13:41:42.170536995 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:42.175817966 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:42.175909042 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:42.220721006 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:42.226471901 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:42.226514101 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:42.236306906 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:42.487535954 CEST42836443192.168.2.2391.189.91.43
                                                                  Oct 18, 2024 13:41:44.023360968 CEST4251680192.168.2.23109.202.202.202
                                                                  Oct 18, 2024 13:41:46.340672016 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:46.345679998 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:46.582870007 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:46.583048105 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:52.226372957 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:52.341840982 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:52.580647945 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:41:52.580858946 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:41:58.613400936 CEST43928443192.168.2.2391.189.91.42
                                                                  Oct 18, 2024 13:42:08.851939917 CEST42836443192.168.2.2391.189.91.43
                                                                  Oct 18, 2024 13:42:14.995121002 CEST4251680192.168.2.23109.202.202.202
                                                                  Oct 18, 2024 13:42:39.567735910 CEST43928443192.168.2.2391.189.91.42
                                                                  Oct 18, 2024 13:42:46.635217905 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:42:46.640069008 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:42:46.876347065 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:42:46.876621962 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:42:52.630642891 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:42:52.635729074 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:42:52.874500990 CEST37784247445.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:42:52.874808073 CEST424743778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:43:46.928926945 CEST424723778192.168.2.2345.86.155.23
                                                                  Oct 18, 2024 13:43:46.934057951 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:43:47.169548035 CEST37784247245.86.155.23192.168.2.23
                                                                  Oct 18, 2024 13:43:47.169755936 CEST424723778192.168.2.2345.86.155.23

                                                                  System Behavior

                                                                  Start time (UTC):11:41:34
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:/tmp/na.elf
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):11:41:35
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):11:41:35
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):11:41:35
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):11:41:40
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                  Start time (UTC):11:41:40
                                                                  Start date (UTC):18/10/2024
                                                                  Path:/tmp/na.elf
                                                                  Arguments:-
                                                                  File size:4956856 bytes
                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1