Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1532510
MD5:b01ea76042e6377d1aaa8e097caeba3a
SHA1:00a1fcfbfe8636a0a3aa494538f8ca1a721b118c
SHA256:d480d0a47af9cddc5c06547f6bd7af53f9b5eba2276015732a9132d0f5760269
Tags:elfuser-abuse_ch
Infos:

Detection

Score:23
Range:0 - 100
Whitelisted:false

Signatures

Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532510
Start date and time:2024-10-13 15:19:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:SUS
Classification:sus23.troj.linELF@0/0@1/0
Command:/tmp/na.elf
PID:6248
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6236, Parent: 4331)
  • rm (PID: 6236, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRk
  • dash New Fork (PID: 6237, Parent: 4331)
  • rm (PID: 6237, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRk
  • na.elf (PID: 6248, Parent: 6171, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6252, Parent: 6248)
    • na.elf New Fork (PID: 6254, Parent: 6248)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: na.elfString: ash|login|wget|curl|tftp|ntpdate
Source: na.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fdsocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin/

Networking

barindex
Source: global trafficTCP traffic: 156.244.16.207 ports 1,5,7,8,9,15987
Source: global trafficTCP traffic: 192.168.2.23:47124 -> 156.244.16.207:15987
Source: /tmp/na.elf (PID: 6248)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: global trafficDNS traffic detected: DNS query: 75cents.libre
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: sus23.troj.linELF@0/0@1/0
Source: /usr/bin/dash (PID: 6236)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRkJump to behavior
Source: /usr/bin/dash (PID: 6237)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRkJump to behavior
Source: /tmp/na.elf (PID: 6248)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6248.1.000055e368535000.000055e368683000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 6248.1.00007fff1000a000.00007fff1002b000.rw-.sdmpBinary or memory string: ?x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6248.1.000055e368535000.000055e368683000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6248.1.00007fff1000a000.00007fff1002b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532510 Sample: na.elf Startdate: 13/10/2024 Architecture: LINUX Score: 23 15 75cents.libre 156.244.16.207, 15987, 47124 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 2->15 17 109.202.202.202, 80 INIT7CH Switzerland 2->17 19 2 other IPs or domains 2->19 21 Connects to many ports of the same IP (likely port scanning) 2->21 7 dash rm na.elf 2->7         started        9 dash rm 2->9         started        signatures3 process4 process5 11 na.elf 7->11         started        13 na.elf 7->13         started       
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
75cents.libre
156.244.16.207
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    156.244.16.207
    75cents.libreSeychelles
    132839POWERLINE-AS-APPOWERLINEDATACENTERHKtrue
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    156.244.16.207na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousMiraiBrowse
              na.elfGet hashmaliciousMiraiBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                          Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                            2Q585VbsPV.elfGet hashmaliciousMiraiBrowse
                              91.189.91.42JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousMiraiBrowse
                                  na.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                              Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                2Q585VbsPV.elfGet hashmaliciousMiraiBrowse
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  75cents.librena.elfGet hashmaliciousMiraiBrowse
                                                  • 156.244.16.207
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 156.244.16.207
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 156.244.16.207
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBJUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  exCmhB0ruY.elfGet hashmaliciousUnknownBrowse
                                                  • 185.125.190.26
                                                  INIT7CHJUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  SecuriteInfo.com.ELF.Mirai-ASX.1307.11743.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  SecuriteInfo.com.ELF.Mirai-ASX.31818.3935.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  2Q585VbsPV.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  POWERLINE-AS-APPOWERLINEDATACENTERHKna.elfGet hashmaliciousMiraiBrowse
                                                  • 156.250.157.119
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 154.213.192.29
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 154.213.192.29
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                  • 154.213.192.29
                                                  KU4NMyi8i1.elfGet hashmaliciousMiraiBrowse
                                                  • 156.242.206.27
                                                  jYEvdBHMOI.elfGet hashmaliciousMiraiBrowse
                                                  • 156.253.238.123
                                                  QmMz1SXUn8.elfGet hashmaliciousMiraiBrowse
                                                  • 156.251.7.185
                                                  PeleHfdpzX.elfGet hashmaliciousMiraiBrowse
                                                  • 156.251.7.188
                                                  ULRmk7oYR7.elfGet hashmaliciousMiraiBrowse
                                                  • 156.250.157.132
                                                  na.elfGet hashmaliciousMiraiBrowse
                                                  • 154.213.192.29
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                  Entropy (8bit):5.925030310811503
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:na.elf
                                                  File size:52'636 bytes
                                                  MD5:b01ea76042e6377d1aaa8e097caeba3a
                                                  SHA1:00a1fcfbfe8636a0a3aa494538f8ca1a721b118c
                                                  SHA256:d480d0a47af9cddc5c06547f6bd7af53f9b5eba2276015732a9132d0f5760269
                                                  SHA512:74ca6ba9f660d2b4675838cf144d2156e7c144a11b4f56e880054142bf3b7ba80a711f396933a1b95c6228a0642edf87596f6e0c3a0e7fb51de5766fbed176dc
                                                  SSDEEP:768:M5lz59xsuLOU2secUf/SPlk5HLGr2tetKT325snHgwkBMsPo0/aH0+p5cdANs:UbcKPoHaaeXiH9QbZX+oG
                                                  TLSH:F433198179829A0BCAC507BBFA5F428D37267788E3DE7213DC21AF11279B52F0D6A111
                                                  File Content Preview:.ELF...a..........(.........4...........4. ...(.........................................................LE..........Q.td..................................-...L."....-..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0x8190
                                                  Flags:0x202
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:52236
                                                  Section Header Size:40
                                                  Number of Section Headers:10
                                                  Header String Table Index:9
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                  .textPROGBITS0x80b00xb00xb7ec0x00x6AX0016
                                                  .finiPROGBITS0x1389c0xb89c0x140x00x6AX004
                                                  .rodataPROGBITS0x138b00xb8b00x10340x00x2A004
                                                  .ctorsPROGBITS0x1c8e80xc8e80x80x00x3WA004
                                                  .dtorsPROGBITS0x1c8f00xc8f00x80x00x3WA004
                                                  .dataPROGBITS0x1c8fc0xc8fc0x2d00x00x3WA004
                                                  .bssNOBITS0x1cbcc0xcbcc0x42680x00x3WA004
                                                  .shstrtabSTRTAB0x00xcbcc0x3e0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x80000x80000xc8e40xc8e45.94950x5R E0x8000.init .text .fini .rodata
                                                  LOAD0xc8e80x1c8e80x1c8e80x2e40x454c3.71470x6RW 0x8000.ctors .dtors .data .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 15:20:04.828036070 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:20:04.833173990 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:20:04.833230019 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:20:04.833816051 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:20:04.838800907 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:20:06.375503063 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:20:07.143534899 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 13, 2024 15:20:14.189594030 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:20:14.189662933 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:20:21.989361048 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 13, 2024 15:20:29.201363087 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:20:29.206598997 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:20:32.228157043 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:20:38.371349096 CEST4251680192.168.2.23109.202.202.202
                                                  Oct 13, 2024 15:20:45.897638083 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:20:45.897981882 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:21:02.947840929 CEST43928443192.168.2.2391.189.91.42
                                                  Oct 13, 2024 15:21:23.421242952 CEST42836443192.168.2.2391.189.91.43
                                                  Oct 13, 2024 15:21:50.243714094 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:21:50.244374990 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:22:05.255376101 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:22:05.261106968 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:22:09.167332888 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:22:09.167692900 CEST4712415987192.168.2.23156.244.16.207
                                                  Oct 13, 2024 15:23:06.982319117 CEST1598747124156.244.16.207192.168.2.23
                                                  Oct 13, 2024 15:23:06.982829094 CEST4712415987192.168.2.23156.244.16.207
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Oct 13, 2024 15:20:04.720407963 CEST3378553192.168.2.23192.3.165.37
                                                  Oct 13, 2024 15:20:04.824033976 CEST5333785192.3.165.37192.168.2.23
                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                  Oct 13, 2024 15:20:04.720407963 CEST192.168.2.23192.3.165.370xe37cStandard query (0)75cents.libreA (IP address)IN (0x0001)false
                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                  Oct 13, 2024 15:20:04.824033976 CEST192.3.165.37192.168.2.230xe37cNo error (0)75cents.libre156.244.16.207A (IP address)IN (0x0001)false

                                                  System Behavior

                                                  Start time (UTC):13:19:53
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:19:53
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRk
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:19:53
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:19:53
                                                  Start date (UTC):13/10/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.gWYdqRNfSr /tmp/tmp.zlfH7XbY54 /tmp/tmp.0IyubbBDRk
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:20:02
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:/tmp/na.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:20:04
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):13:20:04
                                                  Start date (UTC):13/10/2024
                                                  Path:/tmp/na.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1