Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
3K6iey8Gan.elf

Overview

General Information

Sample name:3K6iey8Gan.elf
renamed because original name is a hash value
Original sample name:621a6400a909e8d2bf209033fc2c80d8.elf
Analysis ID:1454165
MD5:621a6400a909e8d2bf209033fc2c80d8
SHA1:dd9c5a7106c7d936d1cef2c0fea20fdeb5114c10
SHA256:aeb725a432989027c162335800a9a046658fa0da61b049862211a6ec5f7de9bc
Tags:32elfmipsmirai
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1454165
Start date and time:2024-06-09 01:21:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 11s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:3K6iey8Gan.elf
renamed because original name is a hash value
Original Sample Name:621a6400a909e8d2bf209033fc2c80d8.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@3/0
Command:/tmp/3K6iey8Gan.elf
PID:5480
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3K6iey8Gan.elfAvira: detected
Source: 3K6iey8Gan.elfReversingLabs: Detection: 21%
Source: 3K6iey8Gan.elfVirustotal: Detection: 20%Perma Link

Networking

barindex
Source: global trafficTCP traffic: 152.42.226.16 ports 2,3,6,7,8,32876
Source: global trafficTCP traffic: 192.168.2.13:42174 -> 152.42.226.16:32876
Source: /tmp/3K6iey8Gan.elf (PID: 5480)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: pumpkinballs.indy
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@3/0
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/241/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1906/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/3643/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1482/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1480/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/371/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1238/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/134/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/3413/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/816/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5484)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/3K6iey8Gan.elf (PID: 5480)Queries kernel information via 'uname': Jump to behavior
Source: 3K6iey8Gan.elf, 5480.1.00007ffd34b5f000.00007ffd34b80000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/3K6iey8Gan.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3K6iey8Gan.elf
Source: 3K6iey8Gan.elf, 5480.1.0000563dab174000.0000563dab21c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: 3K6iey8Gan.elf, 5480.1.00007ffd34b5f000.00007ffd34b80000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: 3K6iey8Gan.elf, 5480.1.0000563dab174000.0000563dab21c000.rw-.sdmpBinary or memory string: =V!/etc/qemu-binfmt/mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
3K6iey8Gan.elf21%ReversingLabsLinux.Trojan.Mirai
3K6iey8Gan.elf20%VirustotalBrowse
3K6iey8Gan.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalseunknown
pumpkinballs.indy
152.42.226.16
truetrue
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    152.42.226.16
    pumpkinballs.indyUnited States
    81NCRENUStrue
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    152.42.226.16yA6XZfl1zU.elfGet hashmaliciousUnknownBrowse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      pumpkinballs.indyg4KkNl0StO.elfGet hashmaliciousUnknownBrowse
      • 152.42.226.16
      la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
      • 152.42.226.16
      sXxt1HLuME.elfGet hashmaliciousUnknownBrowse
      • 174.138.17.43
      la.bot.arm.elfGet hashmaliciousMiraiBrowse
      • 174.138.17.43
      7InjeWQVHC.elfGet hashmaliciousUnknownBrowse
      • 94.156.71.100
      daisy.ubuntu.comarm6.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      ycWb26lVAe.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      vg664Y4air.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      GziBfLibYb.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      9QWpVlICGa.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.24
      06V2RO89xu.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      Pb0GaINSjK.elfGet hashmaliciousMiraiBrowse
      • 162.213.35.25
      v2z756r9LQ.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      aph.arm.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      aph.x86.elfGet hashmaliciousUnknownBrowse
      • 162.213.35.24
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      NCRENUSkLvAyodXfb.elfGet hashmaliciousMiraiBrowse
      • 152.38.121.91
      g5ns2jpAyk.elfGet hashmaliciousMiraiBrowse
      • 152.39.223.110
      https://codepen.io/pcst-accountant-com/full/gOJRGNBGet hashmaliciousUnknownBrowse
      • 152.42.150.143
      yYZgmVsUKq.elfGet hashmaliciousMiraiBrowse
      • 152.6.252.34
      KKveTTgaAAsecNNaaaa.arm.elfGet hashmaliciousUnknownBrowse
      • 152.25.134.174
      https://codepen.io/richardbennie270-gmail-com/full/PovmodNGet hashmaliciousUnknownBrowse
      • 152.42.150.143
      41XX8Kwk8K.elfGet hashmaliciousMiraiBrowse
      • 204.85.151.175
      gI7kdes69D.elfGet hashmaliciousMiraiBrowse
      • 152.4.251.3
      U2cdjU4Vkz.elfGet hashmaliciousUnknownBrowse
      • 198.86.88.126
      z9BtNf1MSZ.elfGet hashmaliciousMiraiBrowse
      • 152.54.161.94
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
      Entropy (8bit):5.275323326849434
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:3K6iey8Gan.elf
      File size:68'204 bytes
      MD5:621a6400a909e8d2bf209033fc2c80d8
      SHA1:dd9c5a7106c7d936d1cef2c0fea20fdeb5114c10
      SHA256:aeb725a432989027c162335800a9a046658fa0da61b049862211a6ec5f7de9bc
      SHA512:2a9fc4117ee0e8b3f1032d6fad10a6df3ba4921d38d45ee6d1c76953889487086ee5f767c35a3283f44c40a154897d1863f62ebbbf692c5c7a3b5ee8a22faba5
      SSDEEP:1536:f0PHT+/bTk8aEvND1Ik3uIqZa7u985986:fuyfZN5d3JdI8g6
      TLSH:2063955E2E658FFDF3AD873047B35E22975833C626E1D285E19CDA001E7024E641FBA8
      File Content Preview:.ELF.....................@.`...4...d.....4. ...(.............@...@...........................E...E........Y.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9.

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:MIPS R3000
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x400260
      Flags:0x1007
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:67684
      Section Header Size:40
      Number of Section Headers:13
      Header String Table Index:12
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x4000940x940x8c0x00x6AX004
      .textPROGBITS0x4001200x1200xed500x00x6AX0016
      .finiPROGBITS0x40ee700xee700x5c0x00x6AX004
      .rodataPROGBITS0x40eed00xeed00x9c00x00x2A0016
      .ctorsPROGBITS0x4500000x100000x80x00x3WA004
      .dtorsPROGBITS0x4500080x100080x80x00x3WA004
      .data.rel.roPROGBITS0x4500140x100140xc00x00x3WA004
      .dataPROGBITS0x4500e00x100e00x2800x00x3WA0016
      .gotPROGBITS0x4503600x103600x4ac0x40x10000003WAp0016
      .sbssNOBITS0x45080c0x1080c0x440x00x10000003WAp004
      .bssNOBITS0x4508500x1080c0x51a80x00x3WA0016
      .shstrtabSTRTAB0x00x1080c0x560x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000xf8900xf8905.40520x5R E0x10000.init .text .fini .rodata
      LOAD0x100000x4500000x4500000x80c0x59f83.68970x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      Jun 9, 2024 01:22:00.310070992 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:00.315092087 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:00.315335989 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:00.316726923 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:00.321763039 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:00.321810961 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:00.326926947 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:12.321962118 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:12.322031975 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:27.333723068 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:27.338632107 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:27.338696003 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:22:27.343564987 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:54.816692114 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:22:54.816920996 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:23:34.224889994 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:23:34.225208044 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:24:05.792325974 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:24:05.792423010 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:24:20.805672884 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:24:20.810821056 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:24:20.810969114 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:24:20.815838099 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:24:35.808978081 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:24:35.809149981 CEST4217432876192.168.2.13152.42.226.16
      Jun 9, 2024 01:25:17.828856945 CEST3287642174152.42.226.16192.168.2.13
      Jun 9, 2024 01:25:17.829389095 CEST4217432876192.168.2.13152.42.226.16
      TimestampSource PortDest PortSource IPDest IP
      Jun 9, 2024 01:22:00.117459059 CEST4545353192.168.2.13161.97.219.84
      Jun 9, 2024 01:22:00.308782101 CEST5345453161.97.219.84192.168.2.13
      Jun 9, 2024 01:24:40.539884090 CEST5231653192.168.2.131.1.1.1
      Jun 9, 2024 01:24:40.539953947 CEST5327753192.168.2.131.1.1.1
      Jun 9, 2024 01:24:40.547707081 CEST53532771.1.1.1192.168.2.13
      Jun 9, 2024 01:24:40.550482035 CEST53523161.1.1.1192.168.2.13
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Jun 9, 2024 01:22:00.117459059 CEST192.168.2.13161.97.219.840x201dStandard query (0)pumpkinballs.indyA (IP address)IN (0x0001)false
      Jun 9, 2024 01:24:40.539884090 CEST192.168.2.131.1.1.10xc8d6Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
      Jun 9, 2024 01:24:40.539953947 CEST192.168.2.131.1.1.10x91d2Standard query (0)daisy.ubuntu.com28IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Jun 9, 2024 01:22:00.308782101 CEST161.97.219.84192.168.2.130x201dNo error (0)pumpkinballs.indy152.42.226.16A (IP address)IN (0x0001)false
      Jun 9, 2024 01:24:40.550482035 CEST1.1.1.1192.168.2.130xc8d6No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
      Jun 9, 2024 01:24:40.550482035 CEST1.1.1.1192.168.2.130xc8d6No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

      System Behavior

      Start time (UTC):23:21:56
      Start date (UTC):08/06/2024
      Path:/tmp/3K6iey8Gan.elf
      Arguments:/tmp/3K6iey8Gan.elf
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

      Start time (UTC):23:21:59
      Start date (UTC):08/06/2024
      Path:/tmp/3K6iey8Gan.elf
      Arguments:-
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c

      Start time (UTC):23:21:59
      Start date (UTC):08/06/2024
      Path:/tmp/3K6iey8Gan.elf
      Arguments:-
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c