Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
testupdatas.elf

Overview

General Information

Sample name:testupdatas.elf
Analysis ID:1448273
MD5:a62bf5ca1fd8025e0b5f35acc3a55c7e
SHA1:4b97fdd66c8a20f0ddbd1d7d3432bf2259a1c798
SHA256:634060e43ce0f60ed7cc34bf09bbaa4514f6530d6ad970875d0aa82e6c9e72ce
Tags:downloaderelf
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Contains symbols related to standard C library sleeps (sometimes used to evade sandboxing)
Detected TCP or UDP traffic on non-standard ports
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1448273
Start date and time:2024-05-28 07:57:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:testupdatas.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/testupdatas.elf
PID:6244
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • testupdatas.elf (PID: 6244, Parent: 6161, MD5: a62bf5ca1fd8025e0b5f35acc3a55c7e) Arguments: /tmp/testupdatas.elf
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: testupdatas.elfReversingLabs: Detection: 21%
Source: testupdatas.elfVirustotal: Detection: 16%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:39872 -> 47.111.135.21:8084
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 47.111.135.21
Source: unknownTCP traffic detected without corresponding DNS query: 47.111.135.21
Source: unknownTCP traffic detected without corresponding DNS query: 47.111.135.21
Source: unknownTCP traffic detected without corresponding DNS query: 47.111.135.21
Source: unknownTCP traffic detected without corresponding DNS query: 47.111.135.21
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: ELF symbol in initial sampleSymbol name: sleep
Source: /tmp/testupdatas.elf (PID: 6244)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
testupdatas.elf21%ReversingLabsLinux.Downloader.Generic
testupdatas.elf16%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
47.111.135.21
unknownChina
37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202SecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
    68GaMPsodL.elfGet hashmaliciousMiraiBrowse
      UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
        tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
          jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
            tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
              iKNw6OUwtY.elfGet hashmaliciousOkiruBrowse
                u4B2cmH10B.elfGet hashmaliciousUnknownBrowse
                  j3HUE9md5e.elfGet hashmaliciousMiraiBrowse
                    bXgYzqzEEv.elfGet hashmaliciousUnknownBrowse
                      91.189.91.43SecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
                        68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                          tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                            jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                              tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                iKNw6OUwtY.elfGet hashmaliciousOkiruBrowse
                                  u4B2cmH10B.elfGet hashmaliciousUnknownBrowse
                                    j3HUE9md5e.elfGet hashmaliciousMiraiBrowse
                                      bXgYzqzEEv.elfGet hashmaliciousUnknownBrowse
                                        DerI9qwTwK.elfGet hashmaliciousKaijiBrowse
                                          91.189.91.42SecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
                                            68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                              UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                  jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                                                    tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                                      iKNw6OUwtY.elfGet hashmaliciousOkiruBrowse
                                                        u4B2cmH10B.elfGet hashmaliciousUnknownBrowse
                                                          j3HUE9md5e.elfGet hashmaliciousMiraiBrowse
                                                            bXgYzqzEEv.elfGet hashmaliciousUnknownBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBkjW1k5ppWE.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              r0tEgU8WOn.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              SlVpIUg14p.elfGet hashmaliciousOkiruBrowse
                                                              • 185.125.190.26
                                                              tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBkjW1k5ppWE.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              SecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              r0tEgU8WOn.elfGet hashmaliciousMiraiBrowse
                                                              • 185.125.190.26
                                                              68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              hb6HIMj9J2.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 185.125.190.26
                                                              tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 91.189.91.42
                                                              jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              SlVpIUg14p.elfGet hashmaliciousOkiruBrowse
                                                              • 185.125.190.26
                                                              tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                                              • 91.189.91.42
                                                              CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdeId5V85KKM.elfGet hashmaliciousUnknownBrowse
                                                              • 121.41.250.151
                                                              0xh0roxxnavebusyoo.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 123.60.55.214
                                                              bBHFU3HzPy.exeGet hashmaliciousUnknownBrowse
                                                              • 8.134.178.105
                                                              BaGkRDSifo.exeGet hashmaliciousUnknownBrowse
                                                              • 47.104.173.216
                                                              BaGkRDSifo.exeGet hashmaliciousUnknownBrowse
                                                              • 47.104.173.216
                                                              nzKl7TpAyk.elfGet hashmaliciousUnknownBrowse
                                                              • 121.41.250.192
                                                              hZ80PhOmKK.elfGet hashmaliciousUnknownBrowse
                                                              • 223.7.75.82
                                                              Mt5VyD087r.elfGet hashmaliciousMiraiBrowse
                                                              • 47.99.61.19
                                                              om4SVF6n0I.elfGet hashmaliciousMiraiBrowse
                                                              • 47.100.90.123
                                                              o77HTF1NHp.elfGet hashmaliciousUnknownBrowse
                                                              • 47.114.199.46
                                                              INIT7CHSecuriteInfo.com.ELF.Remotehack-A.30964.4562.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              68GaMPsodL.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              UR9IPwN06O.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              tLK3zeaMw7.elfGet hashmaliciousMirai, OkiruBrowse
                                                              • 109.202.202.202
                                                              jFKZRvQh4R.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              tXgvvzMEUY.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              iKNw6OUwtY.elfGet hashmaliciousOkiruBrowse
                                                              • 109.202.202.202
                                                              u4B2cmH10B.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              j3HUE9md5e.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              bXgYzqzEEv.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 2.6.32, not stripped
                                                              Entropy (8bit):3.5991337120419353
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                                              • Lumena CEL bitmap (63/63) 0.78%
                                                              File name:testupdatas.elf
                                                              File size:8'744 bytes
                                                              MD5:a62bf5ca1fd8025e0b5f35acc3a55c7e
                                                              SHA1:4b97fdd66c8a20f0ddbd1d7d3432bf2259a1c798
                                                              SHA256:634060e43ce0f60ed7cc34bf09bbaa4514f6530d6ad970875d0aa82e6c9e72ce
                                                              SHA512:21359f2e7df1c13c230eee2f17ecba396054397311f55f8b7932951a5dbbd5ab475e5051348d9c63080151ff44d77d2f49b61c998c43363911dfde84fe00dfe5
                                                              SSDEEP:96:GfT60hdG+g4Zc9zs91S4eUOGsnJ+9utf7mJaamBxDdhBBnm/JgI7:Gf5hR29O1SRUns26fdjhhPE7
                                                              TLSH:9302628BE2D4CE6FC4E60338449B036132B3D8B19B5397170649A275BA427F82F6978D
                                                              File Content Preview:.ELF..............>.......@.....@...................@.8...@.............@.......@.@.....@.@...............................................@.......@...............................................@.......@....................... .......................`....

                                                              ELF header

                                                              Class:ELF64
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Advanced Micro Devices X86-64
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x4009b2
                                                              Flags:0x0
                                                              ELF Header Size:64
                                                              Program Header Offset:64
                                                              Program Header Size:56
                                                              Number of Program Headers:8
                                                              Section Header Offset:6888
                                                              Section Header Size:64
                                                              Number of Section Headers:29
                                                              Header String Table Index:26
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .interpPROGBITS0x4002000x2000x1c0x00x2A001
                                                              .note.ABI-tagNOTE0x40021c0x21c0x200x00x2A004
                                                              .hashHASH0x4002400x2400x940x40x2A408
                                                              .dynsymDYNSYM0x4002d80x2d80x1b00x180x2A518
                                                              .dynstrSTRTAB0x4004880x4880xa00x00x2A001
                                                              .gnu.versionVERSYM0x4005280x5280x240x20x2A402
                                                              .gnu.version_rVERNEED0x4005500x5500x200x00x2A518
                                                              .rela.dynRELA0x4005700x5700x300x180x2A408
                                                              .rela.pltRELA0x4005a00x5a00x1500x180x42AI4118
                                                              .initPROGBITS0x4006f00x6f00x1a0x00x6AX004
                                                              .pltPROGBITS0x4007100x7100xf00x100x6AX0016
                                                              .textPROGBITS0x4008000x8000x3220x00x6AX0016
                                                              .finiPROGBITS0x400b240xb240x90x00x6AX004
                                                              .rodataPROGBITS0x400b300xb300x410x00x2A0016
                                                              .eh_frame_hdrPROGBITS0x400b740xb740x340x00x2A004
                                                              .eh_framePROGBITS0x400ba80xba80x10c0x00x2A008
                                                              .init_arrayINIT_ARRAY0x600cb80xcb80x80x00x3WA008
                                                              .fini_arrayFINI_ARRAY0x600cc00xcc00x80x00x3WA008
                                                              .jcrPROGBITS0x600cc80xcc80x80x00x3WA008
                                                              .dynamicDYNAMIC0x600cd00xcd00x1d00x100x3WA508
                                                              .gotPROGBITS0x600ea00xea00x80x80x3WA008
                                                              .got.pltPROGBITS0x600ea80xea80x880x80x3WA008
                                                              .dataPROGBITS0x600f300xf300x100x00x3WA008
                                                              .bssNOBITS0x600f400xf400x100x00x3WA008
                                                              .commentPROGBITS0x00xf400x2d0x10x30MS001
                                                              .shstrtabSTRTAB0x00xf6d0xf10x00x0001
                                                              .symtabSYMTAB0x00x10600x7380x180x028448
                                                              .strtabSTRTAB0x00x17980x34c0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              PHDR0x400x4000400x4000400x1c00x1c01.67380x5R E0x8
                                                              INTERP0x2000x4002000x4002000x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                                              LOAD0x00x4000000x4000000xcb40xcb44.26710x5R E0x200000.interp .note.ABI-tag .hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt .init .plt .text .fini .rodata .eh_frame_hdr .eh_frame
                                                              LOAD0xcb80x600cb80x600cb80x2880x2981.70280x6RW 0x200000.init_array .fini_array .jcr .dynamic .got .got.plt .data .bss
                                                              DYNAMIC0xcd00x600cd00x600cd00x1d00x1d01.48960x6RW 0x8.dynamic
                                                              NOTE0x21c0x40021c0x40021c0x200x201.74870x4R 0x4.note.ABI-tag
                                                              GNU_EH_FRAME0xb740x400b740x400b740x340x343.17240x4R 0x4.eh_frame_hdr
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                              TypeMetaValueTag
                                                              DT_NEEDEDsharedliblibc.so.60x1
                                                              DT_INITvalue0x4006f00xc
                                                              DT_FINIvalue0x400b240xd
                                                              DT_INIT_ARRAYvalue0x600cb80x19
                                                              DT_INIT_ARRAYSZbytes80x1b
                                                              DT_FINI_ARRAYvalue0x600cc00x1a
                                                              DT_FINI_ARRAYSZbytes80x1c
                                                              DT_HASHvalue0x4002400x4
                                                              DT_STRTABvalue0x4004880x5
                                                              DT_SYMTABvalue0x4002d80x6
                                                              DT_STRSZbytes1600xa
                                                              DT_SYMENTbytes240xb
                                                              DT_DEBUGvalue0x00x15
                                                              DT_PLTGOTvalue0x600ea80x3
                                                              DT_PLTRELSZbytes3360x2
                                                              DT_PLTRELpltrelDT_RELA0x14
                                                              DT_JMPRELvalue0x4005a00x17
                                                              DT_RELAvalue0x4005700x7
                                                              DT_RELASZbytes480x8
                                                              DT_RELAENTbytes240x9
                                                              DT_VERNEEDvalue0x4005500x6ffffffe
                                                              DT_VERNEEDNUMvalue10x6fffffff
                                                              DT_VERSYMvalue0x4005280x6ffffff0
                                                              DT_NULLvalue0x00x0
                                                              NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                              .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __environGLIBC_2.2.5libc.so.6.dynsym0x600f408OBJECT<unknown>DEFAULT24
                                                              __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              _environGLIBC_2.2.5libc.so.6.dynsym0x600f408OBJECT<unknown>DEFAULT24
                                                              closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              connectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              environGLIBC_2.2.5libc.so.6.dynsym0x600f408OBJECT<unknown>DEFAULT24
                                                              fexecveGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              gethostbynameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              inet_addrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              recvGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sendGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              setsockoptGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sleepGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              syscallGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              writeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              .symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              GLIBC_2.2.5libc.so.6.symtab0x4002000SECTION<unknown>DEFAULT1
                                                              GLIBC_2.2.5libc.so.6.symtab0x40021c0SECTION<unknown>DEFAULT2
                                                              GLIBC_2.2.5libc.so.6.symtab0x4002400SECTION<unknown>DEFAULT3
                                                              GLIBC_2.2.5libc.so.6.symtab0x4002d80SECTION<unknown>DEFAULT4
                                                              GLIBC_2.2.5libc.so.6.symtab0x4004880SECTION<unknown>DEFAULT5
                                                              GLIBC_2.2.5libc.so.6.symtab0x4005280SECTION<unknown>DEFAULT6
                                                              GLIBC_2.2.5libc.so.6.symtab0x4005500SECTION<unknown>DEFAULT7
                                                              GLIBC_2.2.5libc.so.6.symtab0x4005700SECTION<unknown>DEFAULT8
                                                              GLIBC_2.2.5libc.so.6.symtab0x4005a00SECTION<unknown>DEFAULT9
                                                              GLIBC_2.2.5libc.so.6.symtab0x4006f00SECTION<unknown>DEFAULT10
                                                              GLIBC_2.2.5libc.so.6.symtab0x4007100SECTION<unknown>DEFAULT11
                                                              .symtab0x4008000SECTION<unknown>DEFAULT12
                                                              GLIBC_2.2.5libc.so.6.symtab0x400b240SECTION<unknown>DEFAULT13
                                                              GLIBC_2.2.5libc.so.6.symtab0x400b300SECTION<unknown>DEFAULT14
                                                              GLIBC_2.2.5libc.so.6.symtab0x400b740SECTION<unknown>DEFAULT15
                                                              GLIBC_2.2.5libc.so.6.symtab0x400ba80SECTION<unknown>DEFAULT16
                                                              GLIBC_2.2.5libc.so.6.symtab0x600cb80SECTION<unknown>DEFAULT17
                                                              .symtab0x600cc00SECTION<unknown>DEFAULT18
                                                              .symtab0x600cc80SECTION<unknown>DEFAULT19
                                                              .symtab0x600cd00SECTION<unknown>DEFAULT20
                                                              .symtab0x600ea00SECTION<unknown>DEFAULT21
                                                              .symtab0x600ea80SECTION<unknown>DEFAULT22
                                                              .symtab0x600f300SECTION<unknown>DEFAULT23
                                                              .symtab0x600f400SECTION<unknown>DEFAULT24
                                                              .symtab0x00SECTION<unknown>DEFAULT25
                                                              .symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              _DYNAMIC.symtab0x600cd00OBJECT<unknown>DEFAULT20
                                                              _GLOBAL_OFFSET_TABLE_.symtab0x600ea80OBJECT<unknown>DEFAULT22
                                                              _IO_stdin_used.symtab0x400b304OBJECT<unknown>DEFAULT14
                                                              _ITM_deregisterTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _ITM_registerTMCloneTable.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              _Jv_RegisterClasses.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __FRAME_END__.symtab0x400cb00OBJECT<unknown>DEFAULT16
                                                              __JCR_END__.symtab0x600cc80OBJECT<unknown>DEFAULT19
                                                              __JCR_LIST__.symtab0x600cc80OBJECT<unknown>DEFAULT19
                                                              __TMC_END__.symtab0x600f400OBJECT<unknown>HIDDEN23
                                                              __bss_start.symtab0x600f400NOTYPE<unknown>DEFAULT24
                                                              __data_start.symtab0x600f300NOTYPE<unknown>DEFAULT23
                                                              __do_global_dtors_aux.symtab0x400a600FUNC<unknown>DEFAULT12
                                                              __do_global_dtors_aux_fini_array_entry.symtab0x600cc00OBJECT<unknown>DEFAULT18
                                                              __dso_handle.symtab0x600f380OBJECT<unknown>HIDDEN23
                                                              __environ@@GLIBC_2.2.5.symtab0x600f408OBJECT<unknown>DEFAULT24
                                                              __frame_dummy_init_array_entry.symtab0x600cb80OBJECT<unknown>DEFAULT17
                                                              __gmon_start__.symtab0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                              __init_array_end.symtab0x600cc00NOTYPE<unknown>DEFAULT17
                                                              __init_array_start.symtab0x600cb80NOTYPE<unknown>DEFAULT17
                                                              __libc_csu_fini.symtab0x400b202FUNC<unknown>DEFAULT12
                                                              __libc_csu_init.symtab0x400ab0101FUNC<unknown>DEFAULT12
                                                              __libc_start_main@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              _edata.symtab0x600f400NOTYPE<unknown>DEFAULT23
                                                              _end.symtab0x600f500NOTYPE<unknown>DEFAULT24
                                                              _fini.symtab0x400b240FUNC<unknown>DEFAULT13
                                                              _init.symtab0x4006f00FUNC<unknown>DEFAULT10
                                                              _start.symtab0x4009b20FUNC<unknown>DEFAULT12
                                                              client.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              close@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              completed.6627.symtab0x600f481OBJECT<unknown>DEFAULT24
                                                              connect@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              crtstuff.c.symtab0x00FILE<unknown>DEFAULTSHN_ABS
                                                              data_start.symtab0x600f300NOTYPE<unknown>DEFAULT23
                                                              deregister_tm_clones.symtab0x4009e00FUNC<unknown>DEFAULT12
                                                              environ@@GLIBC_2.2.5.symtab0x600f408OBJECT<unknown>DEFAULT24
                                                              fexecve@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              frame_dummy.symtab0x400a800FUNC<unknown>DEFAULT12
                                                              gethostbyname@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              inet_addr@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              main.symtab0x400800434FUNC<unknown>DEFAULT12
                                                              recv@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              register_tm_clones.symtab0x400a200FUNC<unknown>DEFAULT12
                                                              send@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              setsockopt@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              sleep@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              socket@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              syscall@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              write@@GLIBC_2.2.5.symtab0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              May 28, 2024 07:57:50.435592890 CEST43928443192.168.2.2391.189.91.42
                                                              May 28, 2024 07:57:52.612932920 CEST398728084192.168.2.2347.111.135.21
                                                              May 28, 2024 07:57:52.618149996 CEST80843987247.111.135.21192.168.2.23
                                                              May 28, 2024 07:57:52.618347883 CEST398728084192.168.2.2347.111.135.21
                                                              May 28, 2024 07:57:52.618366003 CEST398728084192.168.2.2347.111.135.21
                                                              May 28, 2024 07:57:52.623292923 CEST80843987247.111.135.21192.168.2.23
                                                              May 28, 2024 07:57:52.623404980 CEST398728084192.168.2.2347.111.135.21
                                                              May 28, 2024 07:57:52.628339052 CEST80843987247.111.135.21192.168.2.23
                                                              May 28, 2024 07:57:54.767066002 CEST80843987247.111.135.21192.168.2.23
                                                              May 28, 2024 07:57:54.767524004 CEST398728084192.168.2.2347.111.135.21
                                                              May 28, 2024 07:57:54.772644043 CEST80843987247.111.135.21192.168.2.23
                                                              May 28, 2024 07:57:55.811088085 CEST42836443192.168.2.2391.189.91.43
                                                              May 28, 2024 07:57:56.578964949 CEST4251680192.168.2.23109.202.202.202
                                                              May 28, 2024 07:58:11.424679995 CEST43928443192.168.2.2391.189.91.42
                                                              May 28, 2024 07:58:21.663414955 CEST42836443192.168.2.2391.189.91.43
                                                              May 28, 2024 07:58:27.806559086 CEST4251680192.168.2.23109.202.202.202
                                                              May 28, 2024 07:58:52.379199982 CEST43928443192.168.2.2391.189.91.42
                                                              May 28, 2024 07:59:12.856187105 CEST42836443192.168.2.2391.189.91.43

                                                              System Behavior

                                                              Start time (UTC):05:57:51
                                                              Start date (UTC):28/05/2024
                                                              Path:/tmp/testupdatas.elf
                                                              Arguments:/tmp/testupdatas.elf
                                                              File size:8744 bytes
                                                              MD5 hash:a62bf5ca1fd8025e0b5f35acc3a55c7e