Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
KwSb7C8Rpy.elf

Overview

General Information

Sample name:KwSb7C8Rpy.elf
renamed because original name is a hash value
Original sample name:43f72f4cdab8ed40b2f913be4a55b17e7fd8a7946a636adb4452f685c1ffea02.elf
Analysis ID:1500270
MD5:9482d7b91ae2c431e8e584cee62ac3e5
SHA1:e8530cf5652d35148b2fa6f963387d8f21c2ee52
SHA256:43f72f4cdab8ed40b2f913be4a55b17e7fd8a7946a636adb4452f685c1ffea02
Tags:elfsedexp
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
ELF contains segments with high entropy indicating compressed/encrypted content
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1500270
Start date and time:2024-08-28 07:05:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 12s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:KwSb7C8Rpy.elf
renamed because original name is a hash value
Original Sample Name:43f72f4cdab8ed40b2f913be4a55b17e7fd8a7946a636adb4452f685c1ffea02.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/KwSb7C8Rpy.elf
PID:6219
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • KwSb7C8Rpy.elf (PID: 6219, Parent: 6137, MD5: 9482d7b91ae2c431e8e584cee62ac3e5) Arguments: /tmp/KwSb7C8Rpy.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: KwSb7C8Rpy.elfReversingLabs: Detection: 44%
Source: KwSb7C8Rpy.elfVirustotal: Detection: 45%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: KwSb7C8Rpy.elfSubmission file: segment LOAD with 7.4551 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
KwSb7C8Rpy.elf45%ReversingLabsLinux.Trojan.Generic
KwSb7C8Rpy.elf46%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
    bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
      bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
              bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                7jJ5MmlHbSHkdkHmvUSAjcUp2P2shzjYzN.elfGet hashmaliciousUnknownBrowse
                  FtxaQtUvjBYIMfEEaq6CUaPLqJCNXnjMDz.elfGet hashmaliciousUnknownBrowse
                    KYt69aM0Jgz04AE6lMagZrayDAjhqRjmaW.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                        bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                          bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                              bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                    7jJ5MmlHbSHkdkHmvUSAjcUp2P2shzjYzN.elfGet hashmaliciousUnknownBrowse
                                      FtxaQtUvjBYIMfEEaq6CUaPLqJCNXnjMDz.elfGet hashmaliciousUnknownBrowse
                                        KYt69aM0Jgz04AE6lMagZrayDAjhqRjmaW.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBarm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 185.125.190.26
                                          hmips.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBarm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 185.125.190.26
                                          hmips.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 91.189.91.42
                                          bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 91.189.91.42
                                          bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 185.125.190.26
                                          INIT7CHbot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 109.202.202.202
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 109.202.202.202
                                          bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 109.202.202.202
                                          bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 109.202.202.202
                                          bot.mpsl.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 109.202.202.202
                                          bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                          • 109.202.202.202
                                          bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                          • 109.202.202.202
                                          7jJ5MmlHbSHkdkHmvUSAjcUp2P2shzjYzN.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          FtxaQtUvjBYIMfEEaq6CUaPLqJCNXnjMDz.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          KYt69aM0Jgz04AE6lMagZrayDAjhqRjmaW.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB pie executable, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/ld-linux-x86-64.so.2, for GNU/Linux 3.2.0, stripped
                                          Entropy (8bit):5.78406429984848
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 49.77%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.46%
                                          • Lumena CEL bitmap (63/63) 0.78%
                                          File name:KwSb7C8Rpy.elf
                                          File size:214'456 bytes
                                          MD5:9482d7b91ae2c431e8e584cee62ac3e5
                                          SHA1:e8530cf5652d35148b2fa6f963387d8f21c2ee52
                                          SHA256:43f72f4cdab8ed40b2f913be4a55b17e7fd8a7946a636adb4452f685c1ffea02
                                          SHA512:ff9a6f2bc207e531b0218ea5d7f5b288a7a9ffed364433b6f2a716e21f3cf2d6fe6168fa1711e0a45e63e2f05e16f5d0bb64ee562457cbdabe959b5e5fffd790
                                          SSDEEP:3072:LRfZJgy8WKR0HdxiJw39vCcaA4itvVJ3vZylta9tAuyXnrgp1jjY/ztwpx8sUT/z:tCtI91r1crRYO12OTBV
                                          TLSH:1424B521C4E341EBEAFBE2334B8B792B7D223559C5309B1BE65453121B35A38AD7D390
                                          File Content Preview:.ELF..............>.....0-......@........>..........@.8...@.............@.......@.......@.......................................................................................................................h.......h........................ ....... .....

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:DYN (Shared object file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x2d30
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:12
                                          Section Header Offset:212728
                                          Section Header Size:64
                                          Number of Section Headers:27
                                          Header String Table Index:26
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x3180x3180x1c0x00x2A001
                                          .note.gnu.propertyNOTE0x3380x3380x200x00x2A008
                                          .note.ABI-tagNOTE0x37c0x37c0x200x00x2A004
                                          .hashHASH0x3a00x3a00x2fc0x40x2A608
                                          .gnu.hashGNU_HASH0x6a00x6a00x2c0x00x2A608
                                          .dynsymDYNSYM0x6d00x6d00x6180x180x2A718
                                          .dynstrSTRTAB0xce80xce80x2260x00x2A001
                                          .gnu.versionVERSYM0xf0e0xf0e0x820x20x2A602
                                          .gnu.version_rVERNEED0xf900xf900x500x00x2A728
                                          .rela.dynRELA0xfe00xfe00x6180x180x2A608
                                          .rela.pltRELA0x15f80x15f80x5700x180x42AI6238
                                          .initPROGBITS0x20000x20000x1b0x00x6AX004
                                          .pltPROGBITS0x20200x20200x3b00x100x6AX0016
                                          .plt.gotPROGBITS0x23d00x23d00x100x100x6AX0016
                                          .plt.secPROGBITS0x23e00x23e00x3a00x100x6AX0016
                                          .textPROGBITS0x27800x27800x265750x00x6AX0016
                                          .finiPROGBITS0x28cf80x28cf80xd0x00x6AX004
                                          .rodataPROGBITS0x290000x290000x61100x00x2A0032
                                          .init_arrayINIT_ARRAY0x309b00x2f9b00x80x80x3WA008
                                          .fini_arrayFINI_ARRAY0x309b80x2f9b80x80x80x3WA008
                                          .data.rel.roPROGBITS0x309c00x2f9c00x2200x00x3WA0032
                                          .dynamicDYNAMIC0x30be00x2fbe00x2100x100x3WA708
                                          .gotPROGBITS0x30df00x2fdf00x2100x80x3WA008
                                          .dataPROGBITS0x310000x300000x3e100x00x3WA0032
                                          .bssNOBITS0x34e200x33e100x10200x00x3WA0032
                                          .shstrtabSTRTAB0x00x33e100xe30x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x400x400x400x2a00x2a01.66980x4R 0x8
                                          INTERP0x3180x3180x3180x1c0x1c3.94080x4R 0x1/lib64/ld-linux-x86-64.so.2.interp
                                          LOAD0x00x00x00x1b680x1b682.35950x4R 0x1000.interp .note.gnu.property .note.ABI-tag .hash .gnu.hash .dynsym .dynstr .gnu.version .gnu.version_r .rela.dyn .rela.plt
                                          LOAD0x20000x20000x20000x26d050x26d055.60380x5R E0x1000.init .plt .plt.got .plt.sec .text .fini
                                          LOAD0x290000x290000x290000x61100x61107.45510x4R 0x1000.rodata
                                          LOAD0x2f9b00x309b00x309b00x44600x54904.14670x6RW 0x1000.init_array .fini_array .data.rel.ro .dynamic .got .data .bss
                                          DYNAMIC0x2fbe00x30be00x30be00x2100x2101.55820x6RW 0x8.dynamic
                                          NOTE0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
                                          NOTE0x37c0x37c0x37c0x200x201.56130x4R 0x4.note.ABI-tag
                                          GNU_PROPERTY0x3380x3380x3380x200x201.87160x4R 0x8.note.gnu.property
                                          GNU_EH_FRAME0x00x2f1100x00x00x00.00000x4R 0x8
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.60x1
                                          DT_NEEDEDsharedliblibutil.so.10x1
                                          DT_INITvalue0x20000xc
                                          DT_FINIvalue0x28cf80xd
                                          DT_INIT_ARRAYvalue0x309b00x19
                                          DT_INIT_ARRAYSZbytes80x1b
                                          DT_FINI_ARRAYvalue0x309b80x1a
                                          DT_FINI_ARRAYSZbytes80x1c
                                          DT_HASHvalue0x3a00x4
                                          DT_GNU_HASHvalue0x6a00x6ffffef5
                                          DT_STRTABvalue0xce80x5
                                          DT_SYMTABvalue0x6d00x6
                                          DT_STRSZbytes5500xa
                                          DT_SYMENTbytes240xb
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x30df00x3
                                          DT_PLTRELSZbytes13920x2
                                          DT_PLTRELpltrelDT_RELA0x14
                                          DT_JMPRELvalue0x15f80x17
                                          DT_RELAvalue0xfe00x7
                                          DT_RELASZbytes15600x8
                                          DT_RELAENTbytes240x9
                                          DT_FLAGSvalue0x80x1e
                                          DT_FLAGS_1value0x80000010x6ffffffb
                                          DT_VERNEEDvalue0xf900x6ffffffe
                                          DT_VERNEEDNUMvalue20x6fffffff
                                          DT_VERSYMvalue0xf0e0x6ffffff0
                                          DT_RELACOUNTvalue600x6ffffff9
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _ITM_deregisterTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          _ITM_registerTMCloneTable.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __cxa_finalizeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __errno_locationGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __gmon_start__.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __libc_start_mainGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          __xstat64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          accessGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          basenameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          callocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          closeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          connectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          dup2GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          execveGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          exitGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fchmodGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fcloseGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          filenoGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fopen64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          forkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          forkptyGLIBC_2.2.5libutil.so.1.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          freeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fscanfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          ftw64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          fwriteGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          inet_addrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          init_moduleGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          lseek64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          mallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memchrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpy.dynsym0x62c0442FUNC<unknown>DEFAULT17
                                          memmemGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memmoveGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          memsetGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          openGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          open64GLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          pipe2GLIBC_2.9libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          prctlGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          printfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          readGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          readlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          reallocGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          renameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          selectGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          snprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          socketGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          sscanfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strchrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strcmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strdupGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strerrorGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strlenGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strncmpGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strstrGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          strtolGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          syscallGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          systemGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          unameGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          unlinkGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          vsnprintfGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          waitpidGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          writeGLIBC_2.2.5libc.so.6.dynsym0x00FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          Aug 28, 2024 07:05:43.459129095 CEST43928443192.168.2.2391.189.91.42
                                          Aug 28, 2024 07:05:49.090281010 CEST42836443192.168.2.2391.189.91.43
                                          Aug 28, 2024 07:05:50.626097918 CEST4251680192.168.2.23109.202.202.202
                                          Aug 28, 2024 07:06:04.448498964 CEST43928443192.168.2.2391.189.91.42
                                          Aug 28, 2024 07:06:14.687119007 CEST42836443192.168.2.2391.189.91.43
                                          Aug 28, 2024 07:06:20.829947948 CEST4251680192.168.2.23109.202.202.202
                                          Aug 28, 2024 07:06:45.402610064 CEST43928443192.168.2.2391.189.91.42
                                          Aug 28, 2024 07:07:05.879688978 CEST42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):05:05:40
                                          Start date (UTC):28/08/2024
                                          Path:/tmp/KwSb7C8Rpy.elf
                                          Arguments:/tmp/KwSb7C8Rpy.elf
                                          File size:214456 bytes
                                          MD5 hash:9482d7b91ae2c431e8e584cee62ac3e5