Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
JX1KTFsitM.elf

Overview

General Information

Sample name:JX1KTFsitM.elf
renamed because original name is a hash value
Original sample name:9d7167e0d7548f45bb93b80572eeea69.elf
Analysis ID:1428687
MD5:9d7167e0d7548f45bb93b80572eeea69
SHA1:0465e8db8a047e880dd215bd2970bd00603c9aed
SHA256:fb24c522636c4b3c400b1fd339547e735ce90949b26c539158247769ad853602
Tags:32elfmiraisparc
Infos:

Detection

Okiru
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Okiru
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428687
Start date and time:2024-04-19 11:53:48 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:JX1KTFsitM.elf
renamed because original name is a hash value
Original Sample Name:9d7167e0d7548f45bb93b80572eeea69.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/JX1KTFsitM.elf
PID:6251
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • JX1KTFsitM.elf (PID: 6251, Parent: 6175, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/JX1KTFsitM.elf
  • dash New Fork (PID: 6301, Parent: 4332)
  • rm (PID: 6301, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZyt
  • dash New Fork (PID: 6302, Parent: 4332)
  • rm (PID: 6302, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZyt
  • cleanup
SourceRuleDescriptionAuthorStrings
JX1KTFsitM.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    JX1KTFsitM.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x8c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8da0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8db4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8dc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8ddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8df0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x8e18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6251.1.00007f0628011000.00007f062801c000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      6251.1.00007f0628011000.00007f062801c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x8c88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8c9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8cb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8cc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8cd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8cec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8d8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8da0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8db4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8dc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8ddc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8df0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8e18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: JX1KTFsitM.elf PID: 6251JoeSecurity_OkiruYara detected OkiruJoe Security
        Process Memory Space: JX1KTFsitM.elf PID: 6251Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x7b7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x7cb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x7df:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x7f3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x807:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x81b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x82f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x843:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x857:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x86b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x87f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x893:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8a7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8bb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8cf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8e3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x8f7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x90b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x91f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x933:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x947:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: JX1KTFsitM.elfVirustotal: Detection: 36%Perma Link
        Source: JX1KTFsitM.elfReversingLabs: Detection: 31%
        Source: JX1KTFsitM.elfString: HTTP/1.1 200 OKvlxx.armvlxx.arm5vlxx.arm6vlxx.arm7vlxx.m68kvlxx.mipsvlxx.mpslvlxx.ppc/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/run/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlbusyboxecho/proc/proc/%d/cmdlinerabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZc
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39260
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 39260 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: JX1KTFsitM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6251.1.00007f0628011000.00007f062801c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: JX1KTFsitM.elf PID: 6251, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: busybox
        Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKvlxx.armvlxx.arm5vlxx.arm6vlxx.arm7vlxx.m68kvlxx.mipsvlxx.mpslvlxx.ppc/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/run/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlbusyboxecho/proc/proc/%d/cmdlinerabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZc
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: JX1KTFsitM.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6251.1.00007f0628011000.00007f062801c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: JX1KTFsitM.elf PID: 6251, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
        Source: /usr/bin/dash (PID: 6301)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZytJump to behavior
        Source: /usr/bin/dash (PID: 6302)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZytJump to behavior
        Source: /tmp/JX1KTFsitM.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
        Source: JX1KTFsitM.elf, 6251.1.0000562b6ec07000.0000562b6ec6c000.rw-.sdmpBinary or memory string: n+V!/etc/qemu-binfmt/sparc
        Source: JX1KTFsitM.elf, 6251.1.0000562b6ec07000.0000562b6ec6c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
        Source: JX1KTFsitM.elf, 6251.1.00007fff215d2000.00007fff215f3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc
        Source: JX1KTFsitM.elf, 6251.1.00007fff215d2000.00007fff215f3000.rw-.sdmpBinary or memory string: Tx86_64/usr/bin/qemu-sparc/tmp/JX1KTFsitM.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/JX1KTFsitM.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: JX1KTFsitM.elf, type: SAMPLE
        Source: Yara matchFile source: 6251.1.00007f0628011000.00007f062801c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: JX1KTFsitM.elf PID: 6251, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: JX1KTFsitM.elf, type: SAMPLE
        Source: Yara matchFile source: 6251.1.00007f0628011000.00007f062801c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: JX1KTFsitM.elf PID: 6251, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        JX1KTFsitM.elf36%VirustotalBrowse
        JX1KTFsitM.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
          XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
            BLrwZkQmAq.elfGet hashmaliciousMiraiBrowse
              Kt28gy4sgm.elfGet hashmaliciousMiraiBrowse
                FgVMRcCJXn.elfGet hashmaliciousUnknownBrowse
                  ROxR8Lw6ug.elfGet hashmaliciousMirai, OkiruBrowse
                    MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                      ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                        Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                          dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                            109.202.202.202qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                              qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                  qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                    46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                      l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                        4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                          XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                            85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                              BLrwZkQmAq.elfGet hashmaliciousMiraiBrowse
                                                91.189.91.43qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                      46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                        l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                          4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                            XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                              85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                                                P6VjwulCEv.elfGet hashmaliciousGafgytBrowse
                                                                  S7AqbuIfHT.elfGet hashmaliciousGafgytBrowse
                                                                    91.189.91.42qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                                4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                                  XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                                                    85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                                                                      BLrwZkQmAq.elfGet hashmaliciousMiraiBrowse
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        CANONICAL-ASGBqlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        9PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        CANONICAL-ASGBqlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 91.189.91.42
                                                                                        9PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 185.125.190.26
                                                                                        INIT7CHqlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 109.202.202.202
                                                                                        qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 109.202.202.202
                                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 109.202.202.202
                                                                                        qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 109.202.202.202
                                                                                        46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 109.202.202.202
                                                                                        l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                                        • 109.202.202.202
                                                                                        4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                                        • 109.202.202.202
                                                                                        XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                                                        • 109.202.202.202
                                                                                        85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                                                                        • 109.202.202.202
                                                                                        BLrwZkQmAq.elfGet hashmaliciousMiraiBrowse
                                                                                        • 109.202.202.202
                                                                                        AMAZON-02USNlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 54.247.62.1
                                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 34.249.145.219
                                                                                        PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 54.247.62.1
                                                                                        eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        • 34.254.182.186
                                                                                        9PYUxFx9pK.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                        • 34.243.160.129
                                                                                        New Voicemail_Daiichi-Sankyo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                        • 3.161.136.96
                                                                                        XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                                                        • 34.249.145.219
                                                                                        s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                                                                                        • 54.247.62.1
                                                                                        igIKGnfg87.elfGet hashmaliciousMiraiBrowse
                                                                                        • 54.171.230.55
                                                                                        Play_NewMessage_17April2024_Audio.htmGet hashmaliciousUnknownBrowse
                                                                                        • 108.156.152.88
                                                                                        No context
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                                                                        Entropy (8bit):6.0712436700418175
                                                                                        TrID:
                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                        File name:JX1KTFsitM.elf
                                                                                        File size:43'192 bytes
                                                                                        MD5:9d7167e0d7548f45bb93b80572eeea69
                                                                                        SHA1:0465e8db8a047e880dd215bd2970bd00603c9aed
                                                                                        SHA256:fb24c522636c4b3c400b1fd339547e735ce90949b26c539158247769ad853602
                                                                                        SHA512:5657bc5d53dd3fc74943fa3b73f7f56ac6f8b0110eadea886bfd2331a3152345ca1fca30ba0c474f6b7eb43cf36ae7f2356a21f1d1818eaf8ad5569d20b3a8a4
                                                                                        SSDEEP:768:lULQsJq8SpJGrXgpBTg8AAsDFjR8RgPwZpC/vQ0:rssHp0rQ7Tgjzt6LZpC/vQ0
                                                                                        TLSH:C3133B26A97A6B07C0E1A23A10A78F1275E50BC90594D74F7E760D9FBE603111E1FEF8
                                                                                        File Content Preview:.ELF.......................|...4.........4. ...(...........4...4...4................................................................................................................................................dt.Q............................/lib/ld-uCl

                                                                                        ELF header

                                                                                        Class:ELF32
                                                                                        Data:2's complement, big endian
                                                                                        Version:1 (current)
                                                                                        Machine:Sparc
                                                                                        Version Number:0x1
                                                                                        Type:EXEC (Executable file)
                                                                                        OS/ABI:UNIX - System V
                                                                                        ABI Version:0
                                                                                        Entry Point Address:0x10d7c
                                                                                        Flags:0x0
                                                                                        ELF Header Size:52
                                                                                        Program Header Offset:52
                                                                                        Program Header Size:32
                                                                                        Number of Program Headers:6
                                                                                        Section Header Offset:42472
                                                                                        Section Header Size:40
                                                                                        Number of Section Headers:18
                                                                                        Header String Table Index:17
                                                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                        NULL0x00x00x00x00x0000
                                                                                        .interpPROGBITS0x100f40xf40x140x00x2A001
                                                                                        .hashHASH0x101080x1080x2300x40x2A304
                                                                                        .dynsymDYNSYM0x103380x3380x4700x100x2A414
                                                                                        .dynstrSTRTAB0x107a80x7a80x2050x00x2A001
                                                                                        .rela.pltRELA0x109b00x9b00x3000xc0x2A3144
                                                                                        .initPROGBITS0x10cb00xcb00x1c0x00x6AX004
                                                                                        .textPROGBITS0x10ccc0xccc0x7e840x00x6AX004
                                                                                        .finiPROGBITS0x18b500x8b500x140x00x6AX004
                                                                                        .rodataPROGBITS0x18b680x8b680x15200x00x2A008
                                                                                        .ctorsPROGBITS0x2a08c0xa08c0x80x00x3WA004
                                                                                        .dtorsPROGBITS0x2a0940xa0940x80x00x3WA004
                                                                                        .dynamicDYNAMIC0x2a0a00xa0a00xb80x80x3WA404
                                                                                        .gotPROGBITS0x2a1580xa1580x40x40x3WA004
                                                                                        .pltPROGBITS0x2a15c0xa15c0x3340x00x7WAX004
                                                                                        .dataPROGBITS0x2a4900xa4900xe40x00x3WA004
                                                                                        .bssNOBITS0x2a5780xa5740x2d00x00x3WA008
                                                                                        .shstrtabSTRTAB0x00xa5740x740x00x0001
                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                        PHDR0x340x100340x100340xc00xc02.01090x5R E0x4
                                                                                        INTERP0xf40x100f40x100f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                                                        LOAD0x00x100000x100000xa0880xa0886.14060x5R E0x10000.interp .hash .dynsym .dynstr .rela.plt .init .text .fini .rodata
                                                                                        LOAD0xa08c0x2a08c0x2a08c0x4e80x7bc3.76720x7RWE0x10000.ctors .dtors .dynamic .got .plt .data .bss
                                                                                        DYNAMIC0x00x00x2a0a00x00x00.00000x6RW 0x4
                                                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                        TypeMetaValueTag
                                                                                        DT_NEEDEDsharedliblibpthread.so.00x1
                                                                                        DT_NEEDEDsharedliblibc.so.00x1
                                                                                        DT_INITvalue0x10cb00xc
                                                                                        DT_FINIvalue0x18b500xd
                                                                                        DT_HASHvalue0x101080x4
                                                                                        DT_STRTABvalue0x107a80x5
                                                                                        DT_SYMTABvalue0x103380x6
                                                                                        DT_STRSZbytes5170xa
                                                                                        DT_SYMENTbytes160xb
                                                                                        DT_DEBUGvalue0x00x15
                                                                                        DT_PLTGOTvalue0x2a15c0x3
                                                                                        DT_PLTRELSZbytes7680x2
                                                                                        DT_PLTRELpltrelDT_RELA0x14
                                                                                        DT_JMPRELvalue0x109b00x17
                                                                                        DT_RELAvalue0x109b00x7
                                                                                        DT_RELASZbytes7680x8
                                                                                        DT_RELAENTbytes120x9
                                                                                        DT_NULLvalue0x00x0
                                                                                        NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                        .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                        .rem.dynsym0x2a3b444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        .udiv.dynsym0x2a21020FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        .umul.dynsym0x2a42012FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        .urem.dynsym0x2a3a832FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        __bss_start.dynsym0x2a5740NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        __errno_location.dynsym0x2a3d836FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        __uClibc_main.dynsym0x2a33c848FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        _edata.dynsym0x2a5740NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        _end.dynsym0x2a8480NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                        _exit.dynsym0x2a3fc128FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        _fini.dynsym0x18b500FUNC<unknown>DEFAULT8
                                                                                        _init.dynsym0x10cb00FUNC<unknown>DEFAULT6
                                                                                        _start.dynsym0x10d7c56FUNC<unknown>DEFAULT7
                                                                                        accept.dynsym0x2a27c96FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        atoi.dynsym0x2a3f024FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        bind.dynsym0x2a2ac36FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        calloc.dynsym0x2a288284FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        clock.dynsym0x2a42c56FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        close.dynsym0x2a468124FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        closedir.dynsym0x2a444208FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        connect.dynsym0x2a1a496FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        exit.dynsym0x2a3e4168FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        fclose.dynsym0x2a360860FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        fcntl.dynsym0x2a450248FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        fgets.dynsym0x2a1e0260FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        fopen.dynsym0x2a34824FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        fork.dynsym0x2a33016FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        free.dynsym0x2a474564FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        getpid.dynsym0x2a1d488FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        getppid.dynsym0x2a36c32FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        getsockname.dynsym0x2a48036FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        getsockopt.dynsym0x2a3c044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        inet_addr.dynsym0x2a2b840FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        kill.dynsym0x2a2a092FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        listen.dynsym0x2a32428FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        malloc.dynsym0x2a21c2436FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        memcpy.dynsym0x2a1f84212FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        memmove.dynsym0x2a1bc1508FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        memset.dynsym0x2a354416FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        open.dynsym0x2a414132FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        opendir.dynsym0x2a384228FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        prctl.dynsym0x2a1ec104FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        pthread_create.dynsym0x2a1b02900FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        pthread_join.dynsym0x2a45c380FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        rand.dynsym0x2a2dc16FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        read.dynsym0x2a2e8132FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        readdir.dynsym0x2a264184FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        readlink.dynsym0x2a20496FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        realloc.dynsym0x2a30c916FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        recv.dynsym0x2a19892FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        recvfrom.dynsym0x2a24096FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        remove.dynsym0x2a22888FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        select.dynsym0x2a25884FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        send.dynsym0x2a27092FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        sendto.dynsym0x2a30096FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        setsid.dynsym0x2a43880FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        setsockopt.dynsym0x2a2c444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        sleep.dynsym0x2a234336FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        snprintf.dynsym0x2a1c848FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        socket.dynsym0x2a24c36FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        sprintf.dynsym0x2a39c52FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        stat.dynsym0x2a3cc116FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        strcmp.dynsym0x2a390648FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        strcpy.dynsym0x2a18c804FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        strlen.dynsym0x2a408120FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        strstr.dynsym0x2a2d0288FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        strtok.dynsym0x2a31840FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        time.dynsym0x2a37840FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        unlink.dynsym0x2a2f488FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        write.dynsym0x2a294132FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Apr 19, 2024 11:54:46.925968885 CEST43928443192.168.2.2391.189.91.42
                                                                                        Apr 19, 2024 11:54:51.021245003 CEST4251680192.168.2.23109.202.202.202
                                                                                        Apr 19, 2024 11:54:52.557013988 CEST42836443192.168.2.2391.189.91.43
                                                                                        Apr 19, 2024 11:54:55.597851038 CEST39260443192.168.2.2334.249.145.219
                                                                                        Apr 19, 2024 11:54:55.597898960 CEST4433926034.249.145.219192.168.2.23
                                                                                        Apr 19, 2024 11:54:55.598054886 CEST39260443192.168.2.2334.249.145.219
                                                                                        Apr 19, 2024 11:54:55.598433971 CEST39260443192.168.2.2334.249.145.219
                                                                                        Apr 19, 2024 11:54:55.598453999 CEST4433926034.249.145.219192.168.2.23
                                                                                        Apr 19, 2024 11:55:08.682969093 CEST43928443192.168.2.2391.189.91.42
                                                                                        Apr 19, 2024 11:55:18.921391964 CEST42836443192.168.2.2391.189.91.43
                                                                                        Apr 19, 2024 11:55:20.969155073 CEST4251680192.168.2.23109.202.202.202
                                                                                        Apr 19, 2024 11:55:49.637273073 CEST43928443192.168.2.2391.189.91.42
                                                                                        Apr 19, 2024 11:55:55.590173006 CEST39260443192.168.2.2334.249.145.219
                                                                                        Apr 19, 2024 11:55:55.632143021 CEST4433926034.249.145.219192.168.2.23
                                                                                        Apr 19, 2024 11:57:05.320894003 CEST3010039260192.168.2.1192.168.2.23

                                                                                        System Behavior

                                                                                        Start time (UTC):09:54:47
                                                                                        Start date (UTC):19/04/2024
                                                                                        Path:/tmp/JX1KTFsitM.elf
                                                                                        Arguments:/tmp/JX1KTFsitM.elf
                                                                                        File size:4379400 bytes
                                                                                        MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                                                        Start time (UTC):09:55:54
                                                                                        Start date (UTC):19/04/2024
                                                                                        Path:/usr/bin/dash
                                                                                        Arguments:-
                                                                                        File size:129816 bytes
                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                        Start time (UTC):09:55:54
                                                                                        Start date (UTC):19/04/2024
                                                                                        Path:/usr/bin/rm
                                                                                        Arguments:rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZyt
                                                                                        File size:72056 bytes
                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                        Start time (UTC):09:55:54
                                                                                        Start date (UTC):19/04/2024
                                                                                        Path:/usr/bin/dash
                                                                                        Arguments:-
                                                                                        File size:129816 bytes
                                                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                        Start time (UTC):09:55:54
                                                                                        Start date (UTC):19/04/2024
                                                                                        Path:/usr/bin/rm
                                                                                        Arguments:rm -f /tmp/tmp.uVPj8ZZnc7 /tmp/tmp.nYFAjzZUHo /tmp/tmp.TpafgwzZyt
                                                                                        File size:72056 bytes
                                                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b