Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1528728
MD5:19dad4c81a132c2f56cfef4200247153
SHA1:1bb562dd568d40ce861a7313135cb90970d2ccea
SHA256:8d2630c56841b247afba8def549b14c745294340bbcd8a5f19b1a76157dfa9df
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1528728
Start date and time:2024-10-08 09:59:26 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/na.elf
PID:6236
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • dash New Fork (PID: 6223, Parent: 4331)
  • rm (PID: 6223, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMV
  • dash New Fork (PID: 6224, Parent: 4331)
  • rm (PID: 6224, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMV
  • na.elf (PID: 6236, Parent: 6150, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: na.elfAvira: detected
Source: na.elfReversingLabs: Detection: 55%
Source: na.elfVirustotal: Detection: 66%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: //proc/self/exe/bin/busybox/proc/%d/etc/systmp.d/proc//exe%s/lib/systemd/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-server/usr/lib/openssh/sftp-server/sys/system/dvr/main/usr/mnt/mtd/org/userfs/home/process/net_process/var/tmp/sonia/usr/sbin/usr/bin/mnt/gm/bin/var/Sofia/usr/sbin/sshd/usr/sbin/ntpd/usr/sbin/cupsd/usr/lib/apt/methods/http/usr/sbin/crond/usr/sbin/rsyslogd/usr/sbin/inetd/usr/sbin/dnsmasq/usr/bin/DVRServer/usr/bin/DVRShell/usr/bin/DVRControl/usr/bin/DVRRemoteAgent/usr/bin/DVRNetService/root/binw
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6223)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMVJump to behavior
Source: /usr/bin/dash (PID: 6224)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMVJump to behavior
Source: /tmp/na.elf (PID: 6236)Queries kernel information via 'uname': Jump to behavior
Source: na.elf, 6236.1.00007ffe61eba000.00007ffe61edb000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
Source: na.elf, 6236.1.000055fa3754a000.000055fa37678000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: na.elf, 6236.1.00007ffe61eba000.00007ffe61edb000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: na.elf, 6236.1.00007ffe61eba000.00007ffe61edb000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: na.elf, 6236.1.000055fa3754a000.000055fa37678000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: na.elf, 6236.1.000055fa3754a000.000055fa37678000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: na.elf, 6236.1.00007ffe61eba000.00007ffe61edb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: na.elf, 6236.1.000055fa3754a000.000055fa37678000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
na.elf55%ReversingLabsLinux.Backdoor.Mirai
na.elf67%VirustotalBrowse
na.elf100%AviraLINUX/Mirai.bonb
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousMiraiBrowse
    na.elfGet hashmaliciousUnknownBrowse
      na.elfGet hashmaliciousUnknownBrowse
        na.elfGet hashmaliciousMiraiBrowse
          na.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousUnknownBrowse
              r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                  arm7.elfGet hashmaliciousMiraiBrowse
                    SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                    l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                      arm7.elfGet hashmaliciousMiraiBrowse
                                        SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBna.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          INIT7CHna.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          r3M3VGE5AG.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          l8XbwyLvrK.elfGet hashmaliciousMirai, GafgytBrowse
                                          • 109.202.202.202
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          SecuriteInfo.com.ELF.Mirai-CVD.31968.3467.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                          Entropy (8bit):6.0542533440485045
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:na.elf
                                          File size:25'908 bytes
                                          MD5:19dad4c81a132c2f56cfef4200247153
                                          SHA1:1bb562dd568d40ce861a7313135cb90970d2ccea
                                          SHA256:8d2630c56841b247afba8def549b14c745294340bbcd8a5f19b1a76157dfa9df
                                          SHA512:f02b0c325899f911af3ec747ca094f685ca157a767b2d7ff5e04b4438e48a1ed3aa41f0159af168baec1e42b2b028da44b7bcbb5c435ae04a0065dd7e1f6dd29
                                          SSDEEP:384:g2+41xBpl6ss8caHgEAT3N6OKDbLxCkv82Z75hK0BKl3iYph5ToWE6p62hbYiktt:g0xtxzcaTAT9EUk9hKhxph5ToW/Zkv
                                          TLSH:27C2F682E5D2992BC5D0623A7A5F155C3321B3D8D2CF3707E9247B20AB4E62E4E73A50
                                          File Content Preview:.ELF...a..........(.....0...4...db......4. ...(.........4...4...4...................................................................._..._...............`...`...`......p................`...`...`..................Q.td............................/lib/ld-uCl

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:ARM - ABI
                                          ABI Version:0
                                          Entry Point Address:0x9030
                                          Flags:0x2
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:6
                                          Section Header Offset:25188
                                          Section Header Size:40
                                          Number of Section Headers:18
                                          Header String Table Index:17
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x80f40xf40x140x00x2A001
                                          .hashHASH0x81080x1080x2640x40x2A304
                                          .dynsymDYNSYM0x836c0x36c0x5400x100x2A414
                                          .dynstrSTRTAB0x88ac0x8ac0x2790x00x2A001
                                          .rel.pltREL0x8b280xb280x1980x80x2A374
                                          .initPROGBITS0x8cc00xcc00x180x00x6AX004
                                          .pltPROGBITS0x8cd80xcd80x2780x40x6AX004
                                          .textPROGBITS0x8f500xf500x470c0x00x6AX004
                                          .finiPROGBITS0xd65c0x565c0x140x00x6AX004
                                          .rodataPROGBITS0xd6700x56700x9780x10x32AMS004
                                          .ctorsPROGBITS0x160000x60000x80x00x3WA004
                                          .dtorsPROGBITS0x160080x60080x80x00x3WA004
                                          .dynamicDYNAMIC0x160140x60140x980x80x3WA404
                                          .gotPROGBITS0x160ac0x60ac0xd80x40x3WA004
                                          .dataPROGBITS0x161840x61840x6c0x00x3WA004
                                          .bssNOBITS0x161f00x61f00x2800x00x3WA004
                                          .shstrtabSTRTAB0x00x61f00x730x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x340x80340x80340xc00xc02.16380x5R E0x4
                                          INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                          LOAD0x00x80000x80000x5fe80x5fe86.14700x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                          LOAD0x60000x160000x160000x1f00x4702.54520x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                          DYNAMIC0x60140x160140x160140x980x981.88060x6RW 0x4.dynamic
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.00x1
                                          DT_INITvalue0x8cc00xc
                                          DT_FINIvalue0xd65c0xd
                                          DT_HASHvalue0x81080x4
                                          DT_STRTABvalue0x88ac0x5
                                          DT_SYMTABvalue0x836c0x6
                                          DT_STRSZbytes6330xa
                                          DT_SYMENTbytes160xb
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x160ac0x3
                                          DT_PLTRELSZbytes4080x2
                                          DT_PLTRELpltrelDT_REL0x14
                                          DT_JMPRELvalue0x8b280x17
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __aeabi_idiv0.dynsym0xd61c4FUNC<unknown>DEFAULT8
                                          __aeabi_ldiv0.dynsym0xd61c4FUNC<unknown>DEFAULT8
                                          __aeabi_uidiv.dynsym0xd35c0FUNC<unknown>DEFAULT8
                                          __aeabi_uidivmod.dynsym0xd45424FUNC<unknown>DEFAULT8
                                          __bss_end__.dynsym0x164700NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start.dynsym0x161f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __bss_start__.dynsym0x161f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          __data_start.dynsym0x161840NOTYPE<unknown>DEFAULT17
                                          __div0.dynsym0xd61c4FUNC<unknown>DEFAULT8
                                          __end__.dynsym0x164700NOTYPE<unknown>DEFAULTSHN_ABS
                                          __errno_location.dynsym0x8ec032FUNC<unknown>DEFAULTSHN_UNDEF
                                          __modsi3.dynsym0xd538228FUNC<unknown>DEFAULT8
                                          __uClibc_main.dynsym0x8e30488FUNC<unknown>DEFAULTSHN_UNDEF
                                          __udivsi3.dynsym0xd35c248FUNC<unknown>DEFAULT8
                                          __umodsi3.dynsym0xd46c204FUNC<unknown>DEFAULT8
                                          _bss_end__.dynsym0x164700NOTYPE<unknown>DEFAULTSHN_ABS
                                          _edata.dynsym0x161f00NOTYPE<unknown>DEFAULTSHN_ABS
                                          _end.dynsym0x164700NOTYPE<unknown>DEFAULTSHN_ABS
                                          _start.dynsym0x903080FUNC<unknown>DEFAULT8
                                          abort.dynsym0x8d88352FUNC<unknown>DEFAULTSHN_UNDEF
                                          accept.dynsym0x8d9444FUNC<unknown>DEFAULTSHN_UNDEF
                                          atoi.dynsym0x012FUNC<unknown>DEFAULTSHN_UNDEF
                                          bind.dynsym0x8dc444FUNC<unknown>DEFAULTSHN_UNDEF
                                          calloc.dynsym0x8da088FUNC<unknown>DEFAULTSHN_UNDEF
                                          clock.dynsym0x8ee452FUNC<unknown>DEFAULTSHN_UNDEF
                                          close.dynsym0x8f2044FUNC<unknown>DEFAULTSHN_UNDEF
                                          closedir.dynsym0x8efc196FUNC<unknown>DEFAULTSHN_UNDEF
                                          connect.dynsym0x8d0444FUNC<unknown>DEFAULTSHN_UNDEF
                                          exit.dynsym0x8ecc172FUNC<unknown>DEFAULTSHN_UNDEF
                                          fclose.dynsym0x8e6c448FUNC<unknown>DEFAULTSHN_UNDEF
                                          fcntl.dynsym0x8f08116FUNC<unknown>DEFAULTSHN_UNDEF
                                          fopen.dynsym0x8e4812FUNC<unknown>DEFAULTSHN_UNDEF
                                          fork.dynsym0x8e2444FUNC<unknown>DEFAULTSHN_UNDEF
                                          free.dynsym0x8f2c288FUNC<unknown>DEFAULTSHN_UNDEF
                                          getpid.dynsym0x8d1c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          getppid.dynsym0x8e7844FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockname.dynsym0x8f4444FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockopt.dynsym0x8ea848FUNC<unknown>DEFAULTSHN_UNDEF
                                          inet_addr.dynsym0x8dd036FUNC<unknown>DEFAULTSHN_UNDEF
                                          ioctl.dynsym0x8cec80FUNC<unknown>DEFAULTSHN_UNDEF
                                          kill.dynsym0x8db844FUNC<unknown>DEFAULTSHN_UNDEF
                                          listen.dynsym0x8e1844FUNC<unknown>DEFAULTSHN_UNDEF
                                          malloc.dynsym0x8d34400FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpy.dynsym0x04FUNC<unknown>DEFAULTSHN_UNDEF
                                          memmove.dynsym0x04FUNC<unknown>DEFAULTSHN_UNDEF
                                          memset.dynsym0x8e54156FUNC<unknown>DEFAULTSHN_UNDEF
                                          mkdir.dynsym0x8f1452FUNC<unknown>DEFAULTSHN_UNDEF
                                          mount.dynsym0x048FUNC<unknown>DEFAULTSHN_UNDEF
                                          open.dynsym0x8ed892FUNC<unknown>DEFAULTSHN_UNDEF
                                          opendir.dynsym0x8e90264FUNC<unknown>DEFAULTSHN_UNDEF
                                          prctl.dynsym0x8d2848FUNC<unknown>DEFAULTSHN_UNDEF
                                          rand.dynsym0x8de84FUNC<unknown>DEFAULTSHN_UNDEF
                                          read.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                          readdir.dynsym0x0224FUNC<unknown>DEFAULTSHN_UNDEF
                                          readlink.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                          realloc.dynsym0x8e0c312FUNC<unknown>DEFAULTSHN_UNDEF
                                          recv.dynsym0x8cf844FUNC<unknown>DEFAULTSHN_UNDEF
                                          recvfrom.dynsym0x8d4c52FUNC<unknown>DEFAULTSHN_UNDEF
                                          rewinddir.dynsym0x0152FUNC<unknown>DEFAULTSHN_UNDEF
                                          sbrk.dynsym0x8e3c100FUNC<unknown>DEFAULTSHN_UNDEF
                                          select.dynsym0x8d6448FUNC<unknown>DEFAULTSHN_UNDEF
                                          send.dynsym0x8d7c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          sendto.dynsym0x8e0052FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsid.dynsym0x8ef044FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsockopt.dynsym0x8ddc48FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigaddset.dynsym0x8d7048FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigemptyset.dynsym0x8d1024FUNC<unknown>DEFAULTSHN_UNDEF
                                          signal.dynsym0x8df4200FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigprocmask.dynsym0x8f3884FUNC<unknown>DEFAULTSHN_UNDEF
                                          sleep.dynsym0x8d40420FUNC<unknown>DEFAULTSHN_UNDEF
                                          snprintf.dynsym0x048FUNC<unknown>DEFAULTSHN_UNDEF
                                          socket.dynsym0x8d5844FUNC<unknown>DEFAULTSHN_UNDEF
                                          srand.dynsym0x8e60148FUNC<unknown>DEFAULTSHN_UNDEF
                                          stat.dynsym0x8eb480FUNC<unknown>DEFAULTSHN_UNDEF
                                          strcat.dynsym0x040FUNC<unknown>DEFAULTSHN_UNDEF
                                          strcmp.dynsym0x028FUNC<unknown>DEFAULTSHN_UNDEF
                                          strlen.dynsym0x096FUNC<unknown>DEFAULTSHN_UNDEF
                                          strstr.dynsym0x0248FUNC<unknown>DEFAULTSHN_UNDEF
                                          time.dynsym0x8e8444FUNC<unknown>DEFAULTSHN_UNDEF
                                          umount.dynsym0x8e9c44FUNC<unknown>DEFAULTSHN_UNDEF
                                          uname.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                          usleep.dynsym0x076FUNC<unknown>DEFAULTSHN_UNDEF
                                          write.dynsym0x8dac44FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 8, 2024 10:00:08.003884077 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 10:00:13.635001898 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 10:00:14.658854008 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 10:00:29.760596991 CEST43928443192.168.2.2391.189.91.42
                                          Oct 8, 2024 10:00:39.999321938 CEST42836443192.168.2.2391.189.91.43
                                          Oct 8, 2024 10:00:44.094789028 CEST4251680192.168.2.23109.202.202.202
                                          Oct 8, 2024 10:01:10.715143919 CEST43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):08:00:01
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:00:01
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMV
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):08:00:01
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):08:00:01
                                          Start date (UTC):08/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.QQuhjvfmRR /tmp/tmp.4ta8QmZA8k /tmp/tmp.bZC4RaebMV
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):08:00:08
                                          Start date (UTC):08/10/2024
                                          Path:/tmp/na.elf
                                          Arguments:/tmp/na.elf
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1