Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
harm.elf

Overview

General Information

Sample name:harm.elf
Analysis ID:1588725
MD5:e781d95884412916c66000d2d70a152d
SHA1:d7921ef7c6543f8feabd9b95d555e670c7af4fdf
SHA256:47b51191b20306672347da89220f514d03585368876016dacc75010b4b0dfa1f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1588725
Start date and time:2025-01-11 04:41:56 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 31s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:harm.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/harm.elf
PID:5499
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
wormbot
Standard Error:
  • system is lnxubuntu20
  • harm.elf (PID: 5499, Parent: 5422, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/harm.elf
    • harm.elf New Fork (PID: 5501, Parent: 5499)
  • cleanup
SourceRuleDescriptionAuthorStrings
harm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5499.1.00007f5f0c017000.00007f5f0c024000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xb6b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb6f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb708:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb71c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb730:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb744:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb76c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb7f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xb848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: harm.elfVirustotal: Detection: 32%Perma Link
Source: harm.elfReversingLabs: Detection: 26%
Source: global trafficTCP traffic: 192.168.2.14:49792 -> 85.239.34.134:999
Source: /tmp/harm.elf (PID: 5499)Socket: 127.0.0.1:7567Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134

System Summary

barindex
Source: harm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5499.1.00007f5f0c017000.00007f5f0c024000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: harm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5499.1.00007f5f0c017000.00007f5f0c024000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/harm.elf (PID: 5499)Queries kernel information via 'uname': Jump to behavior
Source: harm.elf, 5499.1.0000557e0ba80000.0000557e0bbae000.rw-.sdmpBinary or memory string: ~U!/etc/qemu-binfmt/arm
Source: harm.elf, 5499.1.00007ffe2500b000.00007ffe2502c000.rw-.sdmpBinary or memory string: Mx86_64/usr/bin/qemu-arm/tmp/harm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/harm.elf
Source: harm.elf, 5499.1.0000557e0ba80000.0000557e0bbae000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: harm.elf, 5499.1.00007ffe2500b000.00007ffe2502c000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
harm.elf32%VirustotalBrowse
harm.elf26%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
85.239.34.134
unknownRussian Federation
134121RAINBOW-HKRainbownetworklimitedHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
85.239.34.134mips.elfGet hashmaliciousUnknownBrowse
    spc.elfGet hashmaliciousUnknownBrowse
      x86.elfGet hashmaliciousUnknownBrowse
        arm.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousMiraiBrowse
            arm.elfGet hashmaliciousUnknownBrowse
              arm7.elfGet hashmaliciousUnknownBrowse
                x86.elfGet hashmaliciousUnknownBrowse
                  154.216.17.162-arm-2025-01-09T02_53_12.elfGet hashmaliciousUnknownBrowse
                    ppc.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      RAINBOW-HKRainbownetworklimitedHKmips.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      spc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      x86.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousMiraiBrowse
                      • 85.239.34.134
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      arm7.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      x86.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      154.216.17.162-arm-2025-01-09T02_53_12.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      ppc.elfGet hashmaliciousUnknownBrowse
                      • 85.239.34.134
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                      Entropy (8bit):6.034534707025717
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:harm.elf
                      File size:51'400 bytes
                      MD5:e781d95884412916c66000d2d70a152d
                      SHA1:d7921ef7c6543f8feabd9b95d555e670c7af4fdf
                      SHA256:47b51191b20306672347da89220f514d03585368876016dacc75010b4b0dfa1f
                      SHA512:5da08f3da3ead8c6fab62416a89a6d3448da9b3714af8927e0eb43c61f999ce17c4479bc8175664b8da588591982cb1932d63b7b6b01ee7ac01349287e2bbbd5
                      SSDEEP:1536:ZWtH+gzQ5QhdFmvjVX69NO8Z7ve55555555555555ZU5555v55z50TPYFlz/SW:ZY10eU7B69NOO7e55555555555555ZUF
                      TLSH:12332B65F84147A3C5D913B6BA2E428D372563D8E3EBB2035E221F6637CA46B0C37E51
                      File Content Preview:.ELF...a..........(.........4...........4. ...(.....................`...`...............`...`R..`R......@(..........Q.td..................................-...L."...8-..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:ARM
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:ARM - ABI
                      ABI Version:0
                      Entry Point Address:0x8190
                      Flags:0x202
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:50880
                      Section Header Size:40
                      Number of Section Headers:13
                      Header String Table Index:12
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80940x940x180x00x6AX004
                      .textPROGBITS0x80b00xb00xb5180x00x6AX0016
                      .finiPROGBITS0x135c80xb5c80x140x00x6AX004
                      .rodataPROGBITS0x135dc0xb5dc0xc840x00x2A004
                      .eh_framePROGBITS0x152600xc2600x40x00x3WA004
                      .ctorsPROGBITS0x152640xc2640x80x00x3WA004
                      .dtorsPROGBITS0x1526c0xc26c0x80x00x3WA004
                      .jcrPROGBITS0x152740xc2740x40x00x3WA004
                      .dataPROGBITS0x152780xc2780x3d80x00x3WA004
                      .bssNOBITS0x156500xc6500x24500x00x3WA004
                      .ARM.attributesARM_ATTRIBUTES0x00xc6500x100x00x0001
                      .shstrtabSTRTAB0x00xc6600x5d0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80000x80000xc2600xc2606.04610x5R E0x1000.init .text .fini .rodata
                      LOAD0xc2600x152600x152600x3f00x28404.70480x6RW 0x1000.eh_frame .ctors .dtors .jcr .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 11, 2025 04:42:42.654706955 CET49792999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:42.659670115 CET9994979285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:42.659739017 CET49792999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:42.660034895 CET49792999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:42.664896011 CET9994979285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:42.664961100 CET49792999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:42.669821024 CET9994979285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:44.436067104 CET9994979285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:44.436706066 CET49792999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:44.441639900 CET9994979285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:45.438709974 CET49794999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:45.443825960 CET9994979485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:45.443883896 CET49794999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:45.443923950 CET49794999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:45.448746920 CET9994979485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:45.448801041 CET49794999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:45.453661919 CET9994979485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:47.220330954 CET9994979485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:47.220695019 CET49794999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:47.226721048 CET9994979485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:48.223808050 CET49796999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:48.228832006 CET9994979685.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:48.228950024 CET49796999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:48.228950024 CET49796999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:48.233916998 CET9994979685.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:48.234096050 CET49796999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:48.239424944 CET9994979685.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:50.005451918 CET9994979685.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:50.005825043 CET49796999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:50.010988951 CET9994979685.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:51.008222103 CET49798999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:51.013232946 CET9994979885.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:51.013325930 CET49798999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:51.013325930 CET49798999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:51.018204927 CET9994979885.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:51.018290043 CET49798999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:51.023149967 CET9994979885.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:52.797156096 CET9994979885.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:52.797524929 CET49798999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:52.802551985 CET9994979885.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:53.799575090 CET49800999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:53.804505110 CET9994980085.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:53.804613113 CET49800999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:53.804613113 CET49800999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:53.809462070 CET9994980085.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:53.809562922 CET49800999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:53.814434052 CET9994980085.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:55.592103004 CET9994980085.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:55.592540026 CET49800999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:55.597456932 CET9994980085.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:56.595534086 CET49802999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:56.600888014 CET9994980285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:56.600991964 CET49802999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:56.601068974 CET49802999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:56.606213093 CET9994980285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:56.606306076 CET49802999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:56.611602068 CET9994980285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:58.353890896 CET9994980285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:58.354245901 CET49802999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:58.359112978 CET9994980285.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:59.357470036 CET49804999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:59.362320900 CET9994980485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:59.362458944 CET49804999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:59.362459898 CET49804999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:59.367552996 CET9994980485.239.34.134192.168.2.14
                      Jan 11, 2025 04:42:59.367842913 CET49804999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:42:59.373270035 CET9994980485.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:01.104012012 CET9994980485.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:01.104439020 CET49804999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:01.109683037 CET9994980485.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:02.106662989 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:02.111553907 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:02.111623049 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:02.111650944 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:02.116461039 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:02.116522074 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:02.121331930 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:12.121388912 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:12.126326084 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:12.342571974 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:12.342700005 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:46.487411976 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:46.487684011 CET49806999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:46.492516994 CET9994980685.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:47.490520954 CET49808999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:47.495349884 CET9994980885.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:47.495445013 CET49808999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:47.495491028 CET49808999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:47.500279903 CET9994980885.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:47.500351906 CET49808999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:47.505127907 CET9994980885.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:49.260843039 CET9994980885.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:49.261132956 CET49808999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:49.265897036 CET9994980885.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:50.264000893 CET49810999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:50.268856049 CET9994981085.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:50.268955946 CET49810999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:50.268955946 CET49810999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:50.273731947 CET9994981085.239.34.134192.168.2.14
                      Jan 11, 2025 04:43:50.273900032 CET49810999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:43:50.278698921 CET9994981085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:09.422543049 CET9994981085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:09.422728062 CET49810999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:09.427557945 CET9994981085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:10.424539089 CET49812999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:10.429440022 CET9994981285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:10.429532051 CET49812999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:10.429594040 CET49812999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:10.434442997 CET9994981285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:10.434511900 CET49812999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:10.439332008 CET9994981285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:12.185923100 CET9994981285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:12.186322927 CET49812999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:12.191078901 CET9994981285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:13.188560963 CET49814999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:13.193444014 CET9994981485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:13.193545103 CET49814999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:13.193602085 CET49814999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:13.198390007 CET9994981485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:13.198468924 CET49814999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:13.203350067 CET9994981485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:14.950645924 CET9994981485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:14.950897932 CET49814999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:14.955784082 CET9994981485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:15.952703953 CET49816999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:15.957628012 CET9994981685.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:15.957698107 CET49816999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:15.957716942 CET49816999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:15.962542057 CET9994981685.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:15.962605000 CET49816999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:15.967572927 CET9994981685.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:17.733971119 CET9994981685.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:17.734177113 CET49816999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:17.739021063 CET9994981685.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:18.736318111 CET49818999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:18.741096973 CET9994981885.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:18.741173983 CET49818999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:18.741195917 CET49818999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:18.746017933 CET9994981885.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:18.746083021 CET49818999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:18.750897884 CET9994981885.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:20.497343063 CET9994981885.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:20.497663021 CET49818999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:20.502542019 CET9994981885.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:21.500895023 CET49820999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:21.505682945 CET9994982085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:21.505774021 CET49820999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:21.505820036 CET49820999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:21.510606050 CET9994982085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:21.510679007 CET49820999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:21.515474081 CET9994982085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:23.260968924 CET9994982085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:23.261315107 CET49820999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:23.266195059 CET9994982085.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:24.263499975 CET49822999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:24.268383980 CET9994982285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:24.268455029 CET49822999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:24.268511057 CET49822999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:24.273296118 CET9994982285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:24.273356915 CET49822999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:24.278176069 CET9994982285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:26.044795036 CET9994982285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:26.045125961 CET49822999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:26.050077915 CET9994982285.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:27.047719002 CET49824999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:27.052567005 CET9994982485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:27.052671909 CET49824999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:27.052706957 CET49824999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:27.057497025 CET9994982485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:27.057569981 CET49824999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:27.062386990 CET9994982485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:47.072112083 CET49824999192.168.2.1485.239.34.134
                      Jan 11, 2025 04:44:47.077217102 CET9994982485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:47.291625023 CET9994982485.239.34.134192.168.2.14
                      Jan 11, 2025 04:44:47.291830063 CET49824999192.168.2.1485.239.34.134

                      System Behavior

                      Start time (UTC):03:42:42
                      Start date (UTC):11/01/2025
                      Path:/tmp/harm.elf
                      Arguments:/tmp/harm.elf
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                      Start time (UTC):03:42:42
                      Start date (UTC):11/01/2025
                      Path:/tmp/harm.elf
                      Arguments:-
                      File size:4956856 bytes
                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1