Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.FileRepMalware.25534.20871.elf

Overview

General Information

Sample name:SecuriteInfo.com.FileRepMalware.25534.20871.elf
Analysis ID:1446060
MD5:5bf91b486b04780069dc0397ab52fa0d
SHA1:66e72fa1d0fbd0fcfe1c535ea4091ccd7898cf5b
SHA256:1087552642419f8f172ed85e2bf4f1ba0758032aa487288af762eadbb3c27182
Tags:elf
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample and/or dropped files contains symbols with suspicious names
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1446060
Start date and time:2024-05-22 22:04:21 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.FileRepMalware.25534.20871.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
  • VT rate limit hit for: SecuriteInfo.com.FileRepMalware.25534.20871.elf
Command:/tmp/SecuriteInfo.com.FileRepMalware.25534.20871.elf
PID:6212
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6194, Parent: 4331)
  • rm (PID: 6194, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaL
  • dash New Fork (PID: 6195, Parent: 4331)
  • rm (PID: 6195, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaL
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.FileRepMalware.25534.20871.elfAvira: detected
Source: SecuriteInfo.com.FileRepMalware.25534.20871.elfReversingLabs: Detection: 31%
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: SecuriteInfo.com.FileRepMalware.25534.20871.elfELF static info symbol of initial sample: payload.c
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6194)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaLJump to behavior
Source: /usr/bin/dash (PID: 6195)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaLJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.FileRepMalware.25534.20871.elf32%ReversingLabsLinux.Trojan.SmbPayload
SecuriteInfo.com.FileRepMalware.25534.20871.elf100%AviraLINUX/SmbPayload.avuvd
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202eng.elfGet hashmaliciousUnknownBrowse
    .htaGet hashmaliciousUnknownBrowse
      gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
        EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
          SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
            Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                  f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                    mlGavSW1r0.elfGet hashmaliciousMirai, OkiruBrowse
                      91.189.91.43eng.elfGet hashmaliciousUnknownBrowse
                        .htaGet hashmaliciousUnknownBrowse
                          gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                            EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                  W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                    eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                      f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                        tRq7Z6PUAo.elfGet hashmaliciousMirai, OkiruBrowse
                                          91.189.91.42eng.elfGet hashmaliciousUnknownBrowse
                                            .htaGet hashmaliciousUnknownBrowse
                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                  SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                    Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                      W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                        eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                          f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                            mlGavSW1r0.elfGet hashmaliciousMirai, OkiruBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBeng.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              mlGavSW1r0.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBeng.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              mlGavSW1r0.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              INIT7CHeng.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              .htaGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              gNmUIPt5Vz.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              EgE5vSTpPB.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              Xm7KuQQcHM.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              W0O1bXUzgS.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              eIF7P3DKY0.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              f4XYEKoKnF.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              mlGavSW1r0.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, BuildID[sha1]=2a6d72b6e8719b605bdf4239e7da9f41b5649ae1, not stripped
                                                              Entropy (8bit):1.7467674106828155
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                              • Lumena CEL bitmap (63/63) 0.78%
                                                              File name:SecuriteInfo.com.FileRepMalware.25534.20871.elf
                                                              File size:16'280 bytes
                                                              MD5:5bf91b486b04780069dc0397ab52fa0d
                                                              SHA1:66e72fa1d0fbd0fcfe1c535ea4091ccd7898cf5b
                                                              SHA256:1087552642419f8f172ed85e2bf4f1ba0758032aa487288af762eadbb3c27182
                                                              SHA512:8d7e530a9912c20a1dd8323b485699d93297efdc54d048430e21e17351f1a4b6caa752924edafa6f75276aff2b0b36a6a102d96916dca628d6fc9b1a2a15eb20
                                                              SSDEEP:96:RKIXBWBfy2oBFoda0goGaH6+9w7/FBk1Bg+iVlmxQ:RV81y2C23goO+WBG1Zi/
                                                              TLSH:9D720163F7A1CD3ACAAC52B4405B473873F6A460876683733A2C4AB56F437D46F24D46
                                                              File Content Preview:.ELF..............>.............@........8..........@.8...@.............................................................................................................................. ....... ....... ......D.......D................................>.....

                                                              ELF header

                                                              Class:ELF64
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Advanced Micro Devices X86-64
                                                              Version Number:0x1
                                                              Type:DYN (Shared object file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x10a0
                                                              Flags:0x0
                                                              ELF Header Size:64
                                                              Program Header Offset:64
                                                              Program Header Size:56
                                                              Number of Program Headers:9
                                                              Section Header Offset:14488
                                                              Section Header Size:64
                                                              Number of Section Headers:28
                                                              Header String Table Index:27
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .note.gnu.build-idNOTE0x2380x2380x240x00x2A004
                                                              .gnu.hashGNU_HASH0x2600x2600x240x00x2A308
                                                              .dynsymDYNSYM0x2880x2880x1200x180x2A418
                                                              .dynstrSTRTAB0x3a80x3a80xa50x00x2A001
                                                              .gnu.versionVERSYM0x44e0x44e0x180x20x2A302
                                                              .gnu.version_rVERNEED0x4680x4680x200x00x2A418
                                                              .rela.dynRELA0x4880x4880xa80x180x2A308
                                                              .rela.pltRELA0x5300x5300x900x180x42AI3218
                                                              .initPROGBITS0x10000x10000x170x00x6AX004
                                                              .pltPROGBITS0x10200x10200x700x100x6AX0016
                                                              .plt.gotPROGBITS0x10900x10900x80x80x6AX008
                                                              .textPROGBITS0x10a00x10a00x1360x00x6AX0016
                                                              .finiPROGBITS0x11d80x11d80x90x00x6AX004
                                                              .rodataPROGBITS0x20000x20000x2770x00x2A008
                                                              .eh_frame_hdrPROGBITS0x22780x22780x2c0x00x2A004
                                                              .eh_framePROGBITS0x22a80x22a80x9c0x00x2A008
                                                              .init_arrayINIT_ARRAY0x3e100x2e100x80x80x3WA008
                                                              .fini_arrayFINI_ARRAY0x3e180x2e180x80x80x3WA008
                                                              .dynamicDYNAMIC0x3e200x2e200x1c00x100x3WA408
                                                              .gotPROGBITS0x3fe00x2fe00x200x80x3WA008
                                                              .got.pltPROGBITS0x40000x30000x480x80x3WA008
                                                              .dataPROGBITS0x40480x30480x80x00x3WA008
                                                              .bssNOBITS0x40500x30500x80x00x3WA001
                                                              .commentPROGBITS0x00x30500x270x10x30MS001
                                                              .symtabSYMTAB0x00x30780x5400x180x026458
                                                              .strtabSTRTAB0x00x35b80x1ed0x00x0001
                                                              .shstrtabSTRTAB0x00x37a50xf10x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x00x00x5c00x5c02.53190x4R 0x1000.note.gnu.build-id .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt
                                                              LOAD0x10000x10000x10000x1e10x1e14.80140x5R E0x1000.init .plt .plt.got .text .fini
                                                              LOAD0x20000x20000x20000x3440x3444.71000x4R 0x1000.rodata .eh_frame_hdr .eh_frame
                                                              LOAD0x2e100x3e100x3e100x2400x2481.44820x6RW 0x1000.init_array .fini_array .dynamic .got .got.plt .data .bss
                                                              DYNAMIC0x2e200x3e200x3e200x1c00x1c01.41640x6RW 0x8.dynamic
                                                              NOTE0x2380x2380x2380x240x244.24720x4R 0x4.note.gnu.build-id
                                                              GNU_EH_FRAME0x22780x22780x22780x2c0x2c3.11720x4R 0x4.eh_frame_hdr
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                              GNU_RELRO0x2e100x3e100x3e100x1f00x1f01.36900x4R 0x1.init_array .fini_array .dynamic .got
                                                              TypeMetaValueTag
                                                              DT_NEEDEDsharedliblibc.so.60x1
                                                              DT_INITvalue0x10000xc
                                                              DT_FINIvalue0x11d80xd
                                                              DT_INIT_ARRAYvalue0x3e100x19
                                                              DT_INIT_ARRAYSZbytes80x1b
                                                              DT_FINI_ARRAYvalue0x3e180x1a
                                                              DT_FINI_ARRAYSZbytes80x1c
                                                              DT_GNU_HASHvalue0x2600x6ffffef5
                                                              DT_STRTABvalue0x3a80x5
                                                              DT_SYMTABvalue0x2880x6
                                                              DT_STRSZbytes1650xa
                                                              DT_SYMENTbytes240xb
                                                              DT_PLTGOTvalue0x40000x3
                                                              DT_PLTRELSZbytes1440x2
                                                              DT_PLTRELpltrelDT_RELA0x14
                                                              DT_JMPRELvalue0x5300x17
                                                              DT_RELAvalue0x4880x7
                                                              DT_RELASZbytes1680x8
                                                              DT_RELAENTbytes240x9
                                                              DT_VERNEEDvalue0x4680x6ffffffe
                                                              DT_VERNEEDNUMvalue10x6fffffff
                                                              DT_VERSYMvalue0x44e0x6ffffff0
                                                              DT_RELACOUNTvalue30x6ffffff9
                                                              DT_NULLvalue0x00x0
                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                              .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              become_root.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              chdirGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              execlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              forkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              putsGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              samba_init_module.dynsym0x11b038FUNC<unknown>DEFAULT12
                                                              umaskGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              .symtab0x2380SECTION<unknown>DEFAULT1
                                                              GLIBC_2.2.5libc.so.6.symtab0x2600SECTION<unknown>DEFAULT2
                                                              GLIBC_2.2.5libc.so.6.symtab0x2880SECTION<unknown>DEFAULT3
                                                              .symtab0x3a80SECTION<unknown>DEFAULT4
                                                              GLIBC_2.2.5libc.so.6.symtab0x44e0SECTION<unknown>DEFAULT5
                                                              .symtab0x4680SECTION<unknown>DEFAULT6
                                                              .symtab0x4880SECTION<unknown>DEFAULT7
                                                              GLIBC_2.2.5libc.so.6.symtab0x5300SECTION<unknown>DEFAULT8
                                                              GLIBC_2.2.5libc.so.6.symtab0x10000SECTION<unknown>DEFAULT9
                                                              GLIBC_2.2.5libc.so.6.symtab0x10200SECTION<unknown>DEFAULT10
                                                              .symtab0x10900SECTION<unknown>DEFAULT11
                                                              .symtab0x10a00SECTION<unknown>DEFAULT12
                                                              .symtab0x11d80SECTION<unknown>DEFAULT13
                                                              .symtab0x20000SECTION<unknown>DEFAULT14
                                                              .symtab0x22780SECTION<unknown>DEFAULT15
                                                              .symtab0x22a80SECTION<unknown>DEFAULT16
                                                              .symtab0x3e100SECTION<unknown>DEFAULT17
                                                              .symtab0x3e180SECTION<unknown>DEFAULT18
                                                              .symtab0x3e200SECTION<unknown>DEFAULT19
                                                              .symtab0x3fe00SECTION<unknown>DEFAULT20
                                                              .symtab0x40000SECTION<unknown>DEFAULT21
                                                              .symtab0x40480SECTION<unknown>DEFAULT22
                                                              .symtab0x40500SECTION<unknown>DEFAULT23
                                                              .symtab0x00SECTION<unknown>DEFAULT24
                                                              .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              CreateReverseShell.symtab0x115591FUNC<unknown>DEFAULT12
                                                              _DYNAMIC.symtab0x3e200OBJECT<unknown>DEFAULT19
                                                              _GLOBAL_OFFSET_TABLE_.symtab0x40000OBJECT<unknown>DEFAULT21
                                                              _ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __FRAME_END__.symtab0x23400OBJECT<unknown>DEFAULT16
                                                              __GNU_EH_FRAME_HDR.symtab0x22780NOTYPE<unknown>DEFAULT15
                                                              __TMC_END__.symtab0x40500OBJECT<unknown>DEFAULT22
                                                              __cxa_finalize@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              __do_global_dtors_aux.symtab0x11100FUNC<unknown>DEFAULT12
                                                              __do_global_dtors_aux_fini_array_entry.symtab0x3e180OBJECT<unknown>DEFAULT18
                                                              __dso_handle.symtab0x40480OBJECT<unknown>DEFAULT22
                                                              __frame_dummy_init_array_entry.symtab0x3e100OBJECT<unknown>DEFAULT17
                                                              __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _fini.symtab0x11d80FUNC<unknown>DEFAULT13
                                                              _init.symtab0x10000FUNC<unknown>DEFAULT9
                                                              become_root.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              chdir@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              completed.0.symtab0x40501OBJECT<unknown>DEFAULT23
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              deregister_tm_clones.symtab0x10a00FUNC<unknown>DEFAULT12
                                                              execl@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              fork@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              frame_dummy.symtab0x11500FUNC<unknown>DEFAULT12
                                                              payload.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              puts@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              register_tm_clones.symtab0x10d00FUNC<unknown>DEFAULT12
                                                              samba_init_module.symtab0x11b038FUNC<unknown>DEFAULT12
                                                              umask@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 22, 2024 22:04:59.891063929 CEST43928443192.168.2.2391.189.91.42
                                                              May 22, 2024 22:05:05.266397953 CEST42836443192.168.2.2391.189.91.43
                                                              May 22, 2024 22:05:06.802371979 CEST4251680192.168.2.23109.202.202.202
                                                              May 22, 2024 22:05:20.368330956 CEST43928443192.168.2.2391.189.91.42
                                                              May 22, 2024 22:05:32.654570103 CEST42836443192.168.2.2391.189.91.43
                                                              May 22, 2024 22:05:36.750005960 CEST4251680192.168.2.23109.202.202.202
                                                              May 22, 2024 22:06:01.322515965 CEST43928443192.168.2.2391.189.91.42

                                                              System Behavior

                                                              Start time (UTC):20:04:47
                                                              Start date (UTC):22/05/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):20:04:47
                                                              Start date (UTC):22/05/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaL
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):20:04:47
                                                              Start date (UTC):22/05/2024
                                                              Path:/usr/bin/dash
                                                              Arguments:-
                                                              File size:129816 bytes
                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                              Start time (UTC):20:04:47
                                                              Start date (UTC):22/05/2024
                                                              Path:/usr/bin/rm
                                                              Arguments:rm -f /tmp/tmp.nEmY5FocxY /tmp/tmp.nTJXoetE4t /tmp/tmp.WLXPJQqjaL
                                                              File size:72056 bytes
                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                              Start time (UTC):20:04:57
                                                              Start date (UTC):22/05/2024
                                                              Path:/tmp/SecuriteInfo.com.FileRepMalware.25534.20871.elf
                                                              Arguments:/tmp/SecuriteInfo.com.FileRepMalware.25534.20871.elf
                                                              File size:16280 bytes
                                                              MD5 hash:5bf91b486b04780069dc0397ab52fa0d