Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1541007
MD5:1de15e8941d7be6669ec6f38ad062821
SHA1:c856225ea854cf8de85a6592ce22f0b563a5b36a
SHA256:ab30554ffc407898d5dc5ef34ee30f75815520f62dd0e8a9596d889add4ba0e0
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541007
Start date and time:2024-10-24 11:26:24 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
DaddyL33T Infected Your Shit
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 5432, Parent: 5354, MD5: cd177594338c77b895ae27c33f8f86cc) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 5434, Parent: 5432)
    • na.elf New Fork (PID: 5435, Parent: 5432)
      • na.elf New Fork (PID: 5438, Parent: 5435)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 71%
Source: global trafficTCP traffic: 192.168.2.13:54668 -> 194.110.247.19:666
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/na.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 5432.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmp, na.elf, 5434.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmp, na.elf, 5438.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmpBinary or memory string: _3rrx86_64/usr/bin/qemu-m68k/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 5432.1.0000559835f89000.000055983600e000.rw-.sdmp, na.elf, 5434.1.0000559835f89000.000055983600e000.rw-.sdmp, na.elf, 5438.1.0000559835f89000.000055983600e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: na.elf, 5432.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmp, na.elf, 5434.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmp, na.elf, 5438.1.00007ffe589b6000.00007ffe589d7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: na.elf, 5432.1.0000559835f89000.000055983600e000.rw-.sdmp, na.elf, 5434.1.0000559835f89000.000055983600e000.rw-.sdmp, na.elf, 5438.1.0000559835f89000.000055983600e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541007 Sample: na.elf Startdate: 24/10/2024 Architecture: LINUX Score: 56 16 194.110.247.19, 54668, 54670, 54672 FIRSTROOT-ASDE unknown 2->16 18 Antivirus / Scanner detection for submitted sample 2->18 20 Multi AV Scanner detection for submitted file 2->20 8 na.elf 2->8         started        signatures3 process4 process5 10 na.elf 8->10         started        12 na.elf 8->12         started        process6 14 na.elf 10->14         started       
SourceDetectionScannerLabelLink
na.elf71%ReversingLabsLinux.Trojan.Mirai
na.elf100%AviraEXP/ELF.Mirai.T
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
194.110.247.19
unknownunknown
41108FIRSTROOT-ASDEfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
194.110.247.19na.elfGet hashmaliciousUnknownBrowse
    3kloOVp5iW.elfGet hashmaliciousUnknownBrowse
      BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousUnknownBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousUnknownBrowse
              na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  FIRSTROOT-ASDEna.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  3kloOVp5iW.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  na.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  na.elfGet hashmaliciousMiraiBrowse
                  • 194.110.247.19
                  na.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  na.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  na.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.19
                  yakuza.arm4.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.46
                  yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                  • 194.110.247.46
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):6.194332852496206
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:na.elf
                  File size:52'104 bytes
                  MD5:1de15e8941d7be6669ec6f38ad062821
                  SHA1:c856225ea854cf8de85a6592ce22f0b563a5b36a
                  SHA256:ab30554ffc407898d5dc5ef34ee30f75815520f62dd0e8a9596d889add4ba0e0
                  SHA512:4069ace3f78671130a1339ad47f38e60fae00f911c5500888531e56817e6fc8f54756e6426954603084c2133fe128f2b6d88be4c22404a10a3957c51edb81fe4
                  SSDEEP:768:yXeSPIm8y065SZ5I/NtUk1bRnkn8xK8XATBPBRk2FWK0suIe:iX856525I/LUSk8xK8XOPBR/FWse
                  TLSH:4B333CAAF4121E2EF98FF5BF5C254E08EE61231161430F1A57ABFDD35C322685E42D62
                  File Content Preview:.ELF.......................D...4.........4. ...(.................................. ....................$.......... .dt.Q............................NV..a....da....tN^NuNV..J9....f>"y.... QJ.g.X.#.....N."y.... QJ.f.A.....J.g.Hy....N.X.........N^NuNV..N^NuN

                  ELF header

                  Class:ELF32
                  Data:2's complement, big endian
                  Version:1 (current)
                  Machine:MC68000
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x80000144
                  Flags:0x0
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:51704
                  Section Header Size:40
                  Number of Section Headers:10
                  Header String Table Index:9
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x800000940x940x140x00x6AX002
                  .textPROGBITS0x800000a80xa80xb79e0x00x6AX004
                  .finiPROGBITS0x8000b8460xb8460xe0x00x6AX002
                  .rodataPROGBITS0x8000b8540xb8540xf3c0x00x2A002
                  .ctorsPROGBITS0x8000e7940xc7940x80x00x3WA004
                  .dtorsPROGBITS0x8000e79c0xc79c0x80x00x3WA004
                  .dataPROGBITS0x8000e7a80xc7a80x2100x00x3WA004
                  .bssNOBITS0x8000e9b80xc9b80x1ec0x00x3WA004
                  .shstrtabSTRTAB0x00xc9b80x3e0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x800000000x800000000xc7900xc7906.23180x5R E0x2000.init .text .fini .rodata
                  LOAD0xc7940x8000e7940x8000e7940x2240x4102.95170x6RW 0x2000.ctors .dtors .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Oct 24, 2024 11:27:06.225541115 CEST54668666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:06.230998993 CEST66654668194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:06.231062889 CEST54668666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:06.258374929 CEST54668666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:06.264213085 CEST66654668194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:06.264257908 CEST54668666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:06.270478010 CEST66654668194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:14.716264009 CEST66654668194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:14.716886044 CEST54668666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:14.722240925 CEST66654668194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:15.720309973 CEST54670666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:15.725790024 CEST66654670194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:15.725887060 CEST54670666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:15.726955891 CEST54670666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:15.732284069 CEST66654670194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:15.732352018 CEST54670666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:15.737715960 CEST66654670194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:24.207530975 CEST66654670194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:24.207868099 CEST54670666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:24.213320971 CEST66654670194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:25.211962938 CEST54672666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:25.217294931 CEST66654672194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:25.217416048 CEST54672666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:25.218899012 CEST54672666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:25.224293947 CEST66654672194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:25.224353075 CEST54672666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:25.229710102 CEST66654672194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:33.708682060 CEST66654672194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:33.709053040 CEST54672666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:33.714565992 CEST66654672194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:34.711803913 CEST54674666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:34.717417002 CEST66654674194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:34.717541933 CEST54674666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:34.718534946 CEST54674666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:34.724042892 CEST66654674194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:34.724107981 CEST54674666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:34.729532003 CEST66654674194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:43.202554941 CEST66654674194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:43.202780962 CEST54674666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:43.208230019 CEST66654674194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:44.205162048 CEST54676666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:44.210689068 CEST66654676194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:44.210760117 CEST54676666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:44.211944103 CEST54676666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:44.217255116 CEST66654676194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:44.217324972 CEST54676666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:44.223119020 CEST66654676194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:52.687954903 CEST66654676194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:52.688152075 CEST54676666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:52.694333076 CEST66654676194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:53.689621925 CEST54678666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:53.695152044 CEST66654678194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:53.695239067 CEST54678666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:53.695939064 CEST54678666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:53.701351881 CEST66654678194.110.247.19192.168.2.13
                  Oct 24, 2024 11:27:53.701478004 CEST54678666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:27:53.707560062 CEST66654678194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:02.362677097 CEST66654678194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:02.363023043 CEST54678666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:02.368484974 CEST66654678194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:03.365370035 CEST54680666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:03.370842934 CEST66654680194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:03.370937109 CEST54680666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:03.371954918 CEST54680666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:03.377273083 CEST66654680194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:03.377331972 CEST54680666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:03.382813931 CEST66654680194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:11.868180990 CEST66654680194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:11.868736982 CEST54680666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:11.874341965 CEST66654680194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:12.872755051 CEST54682666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:12.878210068 CEST66654682194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:12.878345966 CEST54682666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:12.879826069 CEST54682666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:12.885659933 CEST66654682194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:12.885729074 CEST54682666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:12.892209053 CEST66654682194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:21.355068922 CEST66654682194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:21.355478048 CEST54682666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:21.361561060 CEST66654682194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:22.358402967 CEST54684666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:22.363976002 CEST66654684194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:22.364272118 CEST54684666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:22.365878105 CEST54684666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:22.371411085 CEST66654684194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:22.371756077 CEST54684666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:22.377655029 CEST66654684194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:30.993419886 CEST66654684194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:30.993880033 CEST54684666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:30.999397993 CEST66654684194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:31.997241974 CEST54686666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:32.003552914 CEST66654686194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:32.003628969 CEST54686666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:32.006077051 CEST54686666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:32.011569023 CEST66654686194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:32.011636972 CEST54686666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:32.017157078 CEST66654686194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:40.482758045 CEST66654686194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:40.483221054 CEST54686666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:40.488867998 CEST66654686194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:41.488188982 CEST54688666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:41.493824959 CEST66654688194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:41.493904114 CEST54688666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:41.497935057 CEST54688666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:41.503285885 CEST66654688194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:41.503345966 CEST54688666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:41.508780003 CEST66654688194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:49.984231949 CEST66654688194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:49.984608889 CEST54688666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:49.990232944 CEST66654688194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:50.987864971 CEST54690666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:50.993355989 CEST66654690194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:50.993515015 CEST54690666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:50.994911909 CEST54690666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:51.001449108 CEST66654690194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:51.001545906 CEST54690666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:51.007049084 CEST66654690194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:59.478951931 CEST66654690194.110.247.19192.168.2.13
                  Oct 24, 2024 11:28:59.479258060 CEST54690666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:28:59.484694004 CEST66654690194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:00.481836081 CEST54692666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:00.487428904 CEST66654692194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:00.487550020 CEST54692666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:00.489139080 CEST54692666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:00.494509935 CEST66654692194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:00.494585037 CEST54692666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:00.499948025 CEST66654692194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:08.969337940 CEST66654692194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:08.969834089 CEST54692666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:08.975579023 CEST66654692194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:09.975011110 CEST54694666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:09.980874062 CEST66654694194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:09.980964899 CEST54694666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:09.983122110 CEST54694666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:09.989449978 CEST66654694194.110.247.19192.168.2.13
                  Oct 24, 2024 11:29:09.989824057 CEST54694666192.168.2.13194.110.247.19
                  Oct 24, 2024 11:29:09.996365070 CEST66654694194.110.247.19192.168.2.13

                  System Behavior

                  Start time (UTC):09:27:04
                  Start date (UTC):24/10/2024
                  Path:/tmp/na.elf
                  Arguments:/tmp/na.elf
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                  Start time (UTC):09:27:04
                  Start date (UTC):24/10/2024
                  Path:/tmp/na.elf
                  Arguments:-
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                  Start time (UTC):09:27:04
                  Start date (UTC):24/10/2024
                  Path:/tmp/na.elf
                  Arguments:-
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc

                  Start time (UTC):09:27:04
                  Start date (UTC):24/10/2024
                  Path:/tmp/na.elf
                  Arguments:-
                  File size:4463432 bytes
                  MD5 hash:cd177594338c77b895ae27c33f8f86cc