Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528784
MD5:95706d3c060e268d9ca433c37716b7ef
SHA1:f8eb5deaf8741efccc73872ab92af5c5138a13a9
SHA256:36c7192d61362039f598b93052c6b08da3c2806fe7f9ce9a1e61fdb14c95c7c9
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528784
Start date and time:2024-10-08 10:50:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/na.elf
PID:6201
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • na.elf (PID: 6201, Parent: 6116, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 55%
Source: na.elfVirustotal: Detection: 61%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 6201)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6201.1.000055968f019000.000055968f147000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 6201.1.00007fff03fd3000.00007fff03ff4000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: na.elf, 6201.1.00007fff03fd3000.00007fff03ff4000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: na.elf, 6201.1.000055968f019000.000055968f147000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: na.elf, 6201.1.00007fff03fd3000.00007fff03ff4000.rw-.sdmpBinary or memory string: %@x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6201.1.000055968f019000.000055968f147000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6201.1.00007fff03fd3000.00007fff03ff4000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 6201.1.000055968f019000.000055968f147000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf55%ReversingLabsLinux.Trojan.Mirai
na.elf61%VirustotalBrowse
na.elf100%AviraANDROID/AVE.Mirai.uwtmu
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousUnknownBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                          Entropy (8bit):5.990906714582252
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:39'900 bytes
                                          MD5:95706d3c060e268d9ca433c37716b7ef
                                          SHA1:f8eb5deaf8741efccc73872ab92af5c5138a13a9
                                          SHA256:36c7192d61362039f598b93052c6b08da3c2806fe7f9ce9a1e61fdb14c95c7c9
                                          SHA512:71946565f86990c15e4a3c03ba1a9be2df9020d4439715bb5b1cdade5c91bac818c9bc5b2a38c64ebdcaa84b5f181249542318b97a8234f373d34ebe5cccc7f4
                                          SSDEEP:768:IVHSWhsC+HRgdafcfl3dxrceCMy1KfYgpxMCBg/NG:Ih8ReaudGeCMoJU
                                          TLSH:B1030A92BC928D67C2E013BAAB6E528D336277ECC1DE7653DC111B10778A51F0E67B81
                                          File Content Preview:.ELF...a..........(.........4...........4. ...(.........4...4...4...................................................................................................................................................Q.td............................/lib/ld-uCl

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:ARM - ABI
                                          ABI Version:0
                                          Entry Point Address:0x8fd4
                                          Flags:0x2
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:6
                                          Section Header Offset:39180
                                          Section Header Size:40
                                          Number of Section Headers:18
                                          Header String Table Index:17
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x80f40xf40x140x00x2A001
                                          .hashHASH0x81080x1080x2440x40x2A304
                                          .dynsymDYNSYM0x834c0x34c0x4c00x100x2A414
                                          .dynstrSTRTAB0x880c0x80c0x25a0x00x2A001
                                          .rel.pltREL0x8a680xa680x1c00x80x2A374
                                          .initPROGBITS0x8c280xc280x180x00x6AX004
                                          .pltPROGBITS0x8c400xc400x2b40x40x6AX004
                                          .textPROGBITS0x8ef40xef40x83000x00x6AX004
                                          .finiPROGBITS0x111f40x91f40x140x00x6AX004
                                          .rodataPROGBITS0x112080x92080x4d40x00x2A004
                                          .ctorsPROGBITS0x196e00x96e00x80x00x3WA004
                                          .dtorsPROGBITS0x196e80x96e80x80x00x3WA004
                                          .dynamicDYNAMIC0x196f40x96f40x980x80x3WA404
                                          .gotPROGBITS0x1978c0x978c0xec0x40x3WA004
                                          .dataPROGBITS0x198780x98780x200x00x3WA004
                                          .bssNOBITS0x198980x98980x10cc0x00x3WA004
                                          .shstrtabSTRTAB0x00x98980x730x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x340x80340x80340xc00xc02.25050x5R E0x4
                                          INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                          LOAD0x00x80000x80000x96dc0x96dc6.04270x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                          LOAD0x96e00x196e00x196e00x1b80x12842.19460x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                          DYNAMIC0x96f40x196f40x196f40x980x981.88520x6RW 0x4.dynamic
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.00x1
                                          DT_INITvalue0x8c280xc
                                          DT_FINIvalue0x111f40xd
                                          DT_HASHvalue0x81080x4
                                          DT_STRTABvalue0x880c0x5
                                          DT_SYMTABvalue0x834c0x6
                                          DT_STRSZbytes6020xa
                                          DT_SYMENTbytes160xb
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x1978c0x3
                                          DT_PLTRELSZbytes4480x2
                                          DT_PLTRELpltrelDT_REL0x14
                                          DT_JMPRELvalue0x8a680x17
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __aeabi_idiv0.dynsym0x111b44FUNC<unknown>DEFAULT8
                                          __aeabi_ldiv0.dynsym0x111b44FUNC<unknown>DEFAULT8
                                          __aeabi_uidiv.dynsym0x10ef40FUNC<unknown>DEFAULT8
                                          __aeabi_uidivmod.dynsym0x10fec24FUNC<unknown>DEFAULT8
                                          __bss_end__.dynsym0x1a9640NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start.dynsym0x198980NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start__.dynsym0x198980NOTYPE<unknown>DEFAULTSHN_ABS
                                          __data_start.dynsym0x198780NOTYPE<unknown>DEFAULT17
                                          __div0.dynsym0x111b44FUNC<unknown>DEFAULT8
                                          __end__.dynsym0x1a9640NOTYPE<unknown>DEFAULTSHN_ABS
                                          __errno_location.dynsym0x8e5832FUNC<unknown>DEFAULTSHN_UNDEF
                                          __modsi3.dynsym0x110d0228FUNC<unknown>DEFAULT8
                                          __uClibc_main.dynsym0x8df8488FUNC<unknown>DEFAULTSHN_UNDEF
                                          __udivsi3.dynsym0x10ef4248FUNC<unknown>DEFAULT8
                                          __umodsi3.dynsym0x11004204FUNC<unknown>DEFAULT8
                                          _bss_end__.dynsym0x1a9640NOTYPE<unknown>DEFAULTSHN_ABS
                                          _edata.dynsym0x198980NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.dynsym0x1a9640NOTYPE<unknown>DEFAULTSHN_ABS
                                          _start.dynsym0x8fd480FUNC<unknown>DEFAULT8
                                          abort.dynsym0x8d2c352FUNC<unknown>DEFAULTSHN_UNDEF
                                          accept.dynsym0x8d3844FUNC<unknown>DEFAULTSHN_UNDEF
                                          atoi.dynsym0x8e7012FUNC<unknown>DEFAULTSHN_UNDEF
                                          bind.dynsym0x8d7444FUNC<unknown>DEFAULTSHN_UNDEF
                                          calloc.dynsym0x8d5088FUNC<unknown>DEFAULTSHN_UNDEF
                                          chdir.dynsym0x8d8c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          clock.dynsym0x8e8852FUNC<unknown>DEFAULTSHN_UNDEF
                                          close.dynsym0x8eb844FUNC<unknown>DEFAULTSHN_UNDEF
                                          closedir.dynsym0x8ea0196FUNC<unknown>DEFAULTSHN_UNDEF
                                          connect.dynsym0x8c6c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          exit.dynsym0x8e64172FUNC<unknown>DEFAULTSHN_UNDEF
                                          fcntl.dynsym0x8eac116FUNC<unknown>DEFAULTSHN_UNDEF
                                          fork.dynsym0x8dec44FUNC<unknown>DEFAULTSHN_UNDEF
                                          free.dynsym0x8ed0288FUNC<unknown>DEFAULTSHN_UNDEF
                                          getpid.dynsym0x8c9044FUNC<unknown>DEFAULTSHN_UNDEF
                                          getppid.dynsym0x8e1c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockname.dynsym0x8ee844FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockopt.dynsym0x8e4c48FUNC<unknown>DEFAULTSHN_UNDEF
                                          inet_addr.dynsym0x8d8036FUNC<unknown>DEFAULTSHN_UNDEF
                                          ioctl.dynsym0x8c5480FUNC<unknown>DEFAULTSHN_UNDEF
                                          kill.dynsym0x8d6844FUNC<unknown>DEFAULTSHN_UNDEF
                                          listen.dynsym0x8de044FUNC<unknown>DEFAULTSHN_UNDEF
                                          malloc.dynsym0x8ccc400FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpy.dynsym0x8ca84FUNC<unknown>DEFAULTSHN_UNDEF
                                          memset.dynsym0x8e04156FUNC<unknown>DEFAULTSHN_UNDEF
                                          mount.dynsym0x8e4048FUNC<unknown>DEFAULTSHN_UNDEF
                                          open.dynsym0x8e7c92FUNC<unknown>DEFAULTSHN_UNDEF
                                          opendir.dynsym0x8e34264FUNC<unknown>DEFAULTSHN_UNDEF
                                          prctl.dynsym0x8c9c48FUNC<unknown>DEFAULTSHN_UNDEF
                                          rand.dynsym0x8da44FUNC<unknown>DEFAULTSHN_UNDEF
                                          read.dynsym0x8dbc44FUNC<unknown>DEFAULTSHN_UNDEF
                                          readdir.dynsym0x8d08224FUNC<unknown>DEFAULTSHN_UNDEF
                                          readlink.dynsym0x8cc044FUNC<unknown>DEFAULTSHN_UNDEF
                                          realloc.dynsym0x8dd4312FUNC<unknown>DEFAULTSHN_UNDEF
                                          recv.dynsym0x8c6044FUNC<unknown>DEFAULTSHN_UNDEF
                                          recvfrom.dynsym0x8ce452FUNC<unknown>DEFAULTSHN_UNDEF
                                          rename.dynsym0x8d4444FUNC<unknown>DEFAULTSHN_UNDEF
                                          seekdir.dynsym0x8cb4156FUNC<unknown>DEFAULTSHN_UNDEF
                                          select.dynsym0x8cfc48FUNC<unknown>DEFAULTSHN_UNDEF
                                          send.dynsym0x8d2044FUNC<unknown>DEFAULTSHN_UNDEF
                                          sendto.dynsym0x8dc852FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsid.dynsym0x8e9444FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsockopt.dynsym0x8d9848FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigaddset.dynsym0x8d1448FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigemptyset.dynsym0x8c7824FUNC<unknown>DEFAULTSHN_UNDEF
                                          signal.dynsym0x8db0200FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigprocmask.dynsym0x8edc84FUNC<unknown>DEFAULTSHN_UNDEF
                                          sleep.dynsym0x8cd8420FUNC<unknown>DEFAULTSHN_UNDEF
                                          snprintf.dynsym0x8c8448FUNC<unknown>DEFAULTSHN_UNDEF
                                          socket.dynsym0x8cf044FUNC<unknown>DEFAULTSHN_UNDEF
                                          srand.dynsym0x8e10148FUNC<unknown>DEFAULTSHN_UNDEF
                                          stat.dynsym0x080FUNC<unknown>DEFAULTSHN_UNDEF
                                          strstr.dynsym0x0248FUNC<unknown>DEFAULTSHN_UNDEF
                                          telldir.dynsym0x8ec48FUNC<unknown>DEFAULTSHN_UNDEF
                                          time.dynsym0x8e2844FUNC<unknown>DEFAULTSHN_UNDEF
                                          write.dynsym0x8d5c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 10:50:49.773390055 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 10:50:51.053339958 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 10:51:05.131408930 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 10:51:15.369864941 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 10:51:21.513039112 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 10:51:46.085685015 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 10:52:06.562841892 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):08:50:46
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1