Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
MXkNrG1YOu.elf

Overview

General Information

Sample name:MXkNrG1YOu.elf
renamed because original name is a hash value
Original sample name:a669027238e9de1f336fe77faca7f379.elf
Analysis ID:1430858
MD5:a669027238e9de1f336fe77faca7f379
SHA1:470b149a4edcb23a1223e814ce3b6ef41f1cb267
SHA256:2a114621975f64a53b08f9c6cad30b37d4e2c2e78e6d2eee9d33ede1e41604d8
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430858
Start date and time:2024-04-24 10:15:04 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:MXkNrG1YOu.elf
renamed because original name is a hash value
Original Sample Name:a669027238e9de1f336fe77faca7f379.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/MXkNrG1YOu.elf
PID:5435
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • MXkNrG1YOu.elf (PID: 5435, Parent: 5356, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/MXkNrG1YOu.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
MXkNrG1YOu.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x813c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x818c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x822c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x827c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x82a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5435.1.00007f2d9c017000.00007f2d9c020000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x813c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x818c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x822c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x827c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x82a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: MXkNrG1YOu.elfReversingLabs: Detection: 63%
Source: MXkNrG1YOu.elfVirustotal: Detection: 35%Perma Link
Source: MXkNrG1YOu.elfString: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawkT
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

System Summary

barindex
Source: MXkNrG1YOu.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5435.1.00007f2d9c017000.00007f2d9c020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawkT
Source: ELF static info symbol of initial sample.symtab present: no
Source: MXkNrG1YOu.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5435.1.00007f2d9c017000.00007f2d9c020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/MXkNrG1YOu.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
Source: MXkNrG1YOu.elf, 5435.1.00005582a3f23000.00005582a4051000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: MXkNrG1YOu.elf, 5435.1.00007ffc252ab000.00007ffc252cc000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: MXkNrG1YOu.elf, 5435.1.00007ffc252ab000.00007ffc252cc000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: MXkNrG1YOu.elf, 5435.1.00007ffc252ab000.00007ffc252cc000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/MXkNrG1YOu.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/MXkNrG1YOu.elf
Source: MXkNrG1YOu.elf, 5435.1.00005582a3f23000.00005582a4051000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
Source: MXkNrG1YOu.elf, 5435.1.00005582a3f23000.00005582a4051000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: MXkNrG1YOu.elf, 5435.1.00007ffc252ab000.00007ffc252cc000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: MXkNrG1YOu.elf, 5435.1.00005582a3f23000.00005582a4051000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
MXkNrG1YOu.elf63%ReversingLabsLinux.Trojan.Mirai
MXkNrG1YOu.elf36%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comQ6UPC68I9N.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    KwFkwV5uzG.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    ygshcdTGkk.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    SRBrxtK5ge.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.25
    az9a0rNKvy.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.25
    2QufQlF1Rv.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    wMPum9KAnI.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    sora.arm.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    sora.x86.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.25
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
    Entropy (8bit):6.014704401180667
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:MXkNrG1YOu.elf
    File size:38'248 bytes
    MD5:a669027238e9de1f336fe77faca7f379
    SHA1:470b149a4edcb23a1223e814ce3b6ef41f1cb267
    SHA256:2a114621975f64a53b08f9c6cad30b37d4e2c2e78e6d2eee9d33ede1e41604d8
    SHA512:4f88c9d23cac0ba099e9366a4c7d9209947d21e96a1918953163af3e286d2f9147626742929365f61adfd1b45adfff2a4e1e6102e1c266178d443c9195bf348f
    SSDEEP:768:XOvZuTF9629zKkG5/PKgHhcX/xHuMOoQwr/wV:XHF4Gz9G5/yP5uMNMV
    TLSH:F903E855B8839A2BC1D1137ABB6E9B4D376173D8D2CF7713EA2407903ACA51F0C62E85
    File Content Preview:.ELF...a..........(.........4...p.......4. ...(.........4...4...4...................................................................................................................................................Q.td............................/lib/ld-uCl

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:ARM - ABI
    ABI Version:0
    Entry Point Address:0x91c8
    Flags:0x2
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:6
    Section Header Offset:37488
    Section Header Size:40
    Number of Section Headers:19
    Header String Table Index:18
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .interpPROGBITS0x80f40xf40x140x00x2A001
    .hashHASH0x81080x1080x2740x40x2A304
    .dynsymDYNSYM0x837c0x37c0x5800x100x2A414
    .dynstrSTRTAB0x88fc0x8fc0x2df0x00x2A001
    .rel.dynREL0x8bdc0xbdc0x80x80x2A304
    .rel.pltREL0x8be40xbe40x1f00x80x2A384
    .initPROGBITS0x8dd40xdd40x180x00x6AX004
    .pltPROGBITS0x8dec0xdec0x2fc0x40x6AX004
    .textPROGBITS0x90e80x10e80x6f3c0x00x6AX004
    .finiPROGBITS0x100240x80240x140x00x6AX004
    .rodataPROGBITS0x100380x80380xea00x00x2A004
    .ctorsPROGBITS0x190000x90000x80x00x3WA004
    .dtorsPROGBITS0x190080x90080x80x00x3WA004
    .dynamicDYNAMIC0x190140x90140xb80x80x3WA404
    .gotPROGBITS0x190cc0x90cc0x1040x40x3WA004
    .dataPROGBITS0x191d00x91d00x240x00x3WA004
    .bssNOBITS0x191f40x91f40xd00x00x3WA004
    .shstrtabSTRTAB0x00x91f40x7c0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    PHDR0x340x80340x80340xc00xc02.15530x5R E0x4
    INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
    LOAD0x00x80000x80000x8ed80x8ed86.10600x5R E0x8000.interp .hash .dynsym .dynstr .rel.dyn .rel.plt .init .plt .text .fini .rodata
    LOAD0x90000x190000x190000x1f40x2c42.28740x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
    DYNAMIC0x90140x190140x190140xb80xb81.98040x6RW 0x4.dynamic
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TypeMetaValueTag
    DT_NEEDEDsharedliblibpthread.so.00x1
    DT_NEEDEDsharedliblibc.so.00x1
    DT_INITvalue0x8dd40xc
    DT_FINIvalue0x100240xd
    DT_HASHvalue0x81080x4
    DT_STRTABvalue0x88fc0x5
    DT_SYMTABvalue0x837c0x6
    DT_STRSZbytes7350xa
    DT_SYMENTbytes160xb
    DT_DEBUGvalue0x00x15
    DT_PLTGOTvalue0x190cc0x3
    DT_PLTRELSZbytes4960x2
    DT_PLTRELpltrelDT_REL0x14
    DT_JMPRELvalue0x8be40x17
    DT_RELvalue0x8bdc0x11
    DT_RELSZbytes80x12
    DT_RELENTbytes80x13
    DT_NULLvalue0x00x0
    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
    .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __aeabi_idiv0.dynsym0xff944FUNC<unknown>DEFAULT9
    __aeabi_ldiv0.dynsym0xff944FUNC<unknown>DEFAULT9
    __aeabi_uidiv.dynsym0xfcd40FUNC<unknown>DEFAULT9
    __aeabi_uidivmod.dynsym0xfdcc24FUNC<unknown>DEFAULT9
    __bss_end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    __bss_start.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    __bss_start__.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    __ctype_b.dynsym0x191f44OBJECT<unknown>DEFAULT19
    __data_start.dynsym0x191d00NOTYPE<unknown>DEFAULT18
    __deregister_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __div0.dynsym0xff944FUNC<unknown>DEFAULT9
    __end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    __errno_location.dynsym0x903416FUNC<unknown>DEFAULTSHN_UNDEF
    __modsi3.dynsym0xfeb0228FUNC<unknown>DEFAULT9
    __muldi3.dynsym0xff9880FUNC<unknown>DEFAULT9
    __register_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __uClibc_main.dynsym0x8fb0488FUNC<unknown>DEFAULTSHN_UNDEF
    __udivsi3.dynsym0xfcd4248FUNC<unknown>DEFAULT9
    __umodsi3.dynsym0xfde4204FUNC<unknown>DEFAULT9
    _bss_end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    _edata.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    _end.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    _exit.dynsym0x905840FUNC<unknown>DEFAULTSHN_UNDEF
    _fini.dynsym0x100244FUNC<unknown>DEFAULT10
    _init.dynsym0x8dd44FUNC<unknown>DEFAULT7
    _start.dynsym0x91c880FUNC<unknown>DEFAULT9
    abort.dynsym0x8ee4352FUNC<unknown>DEFAULTSHN_UNDEF
    accept.dynsym0x8ef076FUNC<unknown>DEFAULTSHN_UNDEF
    atoi.dynsym0x904c12FUNC<unknown>DEFAULTSHN_UNDEF
    bind.dynsym0x8f2044FUNC<unknown>DEFAULTSHN_UNDEF
    calloc.dynsym0x8efc88FUNC<unknown>DEFAULTSHN_UNDEF
    clock.dynsym0x907c52FUNC<unknown>DEFAULTSHN_UNDEF
    close.dynsym0x90c460FUNC<unknown>DEFAULTSHN_UNDEF
    closedir.dynsym0x9094196FUNC<unknown>DEFAULTSHN_UNDEF
    connect.dynsym0x8e1876FUNC<unknown>DEFAULTSHN_UNDEF
    exit.dynsym0x9040172FUNC<unknown>DEFAULTSHN_UNDEF
    fclose.dynsym0x8fd4448FUNC<unknown>DEFAULTSHN_UNDEF
    fcntl.dynsym0x90a088FUNC<unknown>DEFAULTSHN_UNDEF
    fgets.dynsym0x8e48164FUNC<unknown>DEFAULTSHN_UNDEF
    fopen.dynsym0x8fbc12FUNC<unknown>DEFAULTSHN_UNDEF
    fork.dynsym0x8fa4452FUNC<unknown>DEFAULTSHN_UNDEF
    free.dynsym0x90d0288FUNC<unknown>DEFAULTSHN_UNDEF
    getpid.dynsym0x8e3c44FUNC<unknown>DEFAULTSHN_UNDEF
    getppid.dynsym0x8fe044FUNC<unknown>DEFAULTSHN_UNDEF
    getsockname.dynsym0x90dc44FUNC<unknown>DEFAULTSHN_UNDEF
    getsockopt.dynsym0x901c48FUNC<unknown>DEFAULTSHN_UNDEF
    inet_addr.dynsym0x8f2c36FUNC<unknown>DEFAULTSHN_UNDEF
    kill.dynsym0x8f1444FUNC<unknown>DEFAULTSHN_UNDEF
    listen.dynsym0x8f9844FUNC<unknown>DEFAULTSHN_UNDEF
    malloc.dynsym0x8e84400FUNC<unknown>DEFAULTSHN_UNDEF
    memcpy.dynsym0x8e604FUNC<unknown>DEFAULTSHN_UNDEF
    memmove.dynsym0x04FUNC<unknown>DEFAULTSHN_UNDEF
    memset.dynsym0x8fc8156FUNC<unknown>DEFAULTSHN_UNDEF
    open.dynsym0x907088FUNC<unknown>DEFAULTSHN_UNDEF
    opendir.dynsym0x8ff8264FUNC<unknown>DEFAULTSHN_UNDEF
    prctl.dynsym0x8e5448FUNC<unknown>DEFAULTSHN_UNDEF
    printf.dynsym0x8e0076FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_create.dynsym0x8e24208FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_exit.dynsym0x8e308FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_join.dynsym0x90b8508FUNC<unknown>DEFAULTSHN_UNDEF
    puts.dynsym0x8e78200FUNC<unknown>DEFAULTSHN_UNDEF
    rand.dynsym0x8f504FUNC<unknown>DEFAULTSHN_UNDEF
    read.dynsym0x8f5c76FUNC<unknown>DEFAULTSHN_UNDEF
    readdir.dynsym0x8ecc224FUNC<unknown>DEFAULTSHN_UNDEF
    readlink.dynsym0x8e6c44FUNC<unknown>DEFAULTSHN_UNDEF
    realloc.dynsym0x8f80312FUNC<unknown>DEFAULTSHN_UNDEF
    recv.dynsym0x8e0c84FUNC<unknown>DEFAULTSHN_UNDEF
    recvfrom.dynsym0x8ea8100FUNC<unknown>DEFAULTSHN_UNDEF
    remove.dynsym0x8e9072FUNC<unknown>DEFAULTSHN_UNDEF
    sched_yield.dynsym0x90ac44FUNC<unknown>DEFAULTSHN_UNDEF
    select.dynsym0x8ec048FUNC<unknown>DEFAULTSHN_UNDEF
    send.dynsym0x8ed884FUNC<unknown>DEFAULTSHN_UNDEF
    sendto.dynsym0x8f74100FUNC<unknown>DEFAULTSHN_UNDEF
    setsid.dynsym0x908844FUNC<unknown>DEFAULTSHN_UNDEF
    setsockopt.dynsym0x8f3848FUNC<unknown>DEFAULTSHN_UNDEF
    sleep.dynsym0x8e9c420FUNC<unknown>DEFAULTSHN_UNDEF
    socket.dynsym0x8eb444FUNC<unknown>DEFAULTSHN_UNDEF
    sprintf.dynsym0x901052FUNC<unknown>DEFAULTSHN_UNDEF
    stat.dynsym0x902880FUNC<unknown>DEFAULTSHN_UNDEF
    strcmp.dynsym0x900428FUNC<unknown>DEFAULTSHN_UNDEF
    strlen.dynsym0x906496FUNC<unknown>DEFAULTSHN_UNDEF
    strstr.dynsym0x8f44248FUNC<unknown>DEFAULTSHN_UNDEF
    strtok.dynsym0x8f8c36FUNC<unknown>DEFAULTSHN_UNDEF
    time.dynsym0x8fec44FUNC<unknown>DEFAULTSHN_UNDEF
    unlink.dynsym0x8f6844FUNC<unknown>DEFAULTSHN_UNDEF
    write.dynsym0x8f0876FUNC<unknown>DEFAULTSHN_UNDEF
    TimestampSource PortDest PortSource IPDest IP
    Apr 24, 2024 10:18:35.935777903 CEST5802553192.168.2.131.1.1.1
    Apr 24, 2024 10:18:35.935856104 CEST4606353192.168.2.131.1.1.1
    Apr 24, 2024 10:18:36.094042063 CEST53460631.1.1.1192.168.2.13
    Apr 24, 2024 10:18:36.229449987 CEST53580251.1.1.1192.168.2.13
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 24, 2024 10:18:35.935777903 CEST192.168.2.131.1.1.10x72ccStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Apr 24, 2024 10:18:35.935856104 CEST192.168.2.131.1.1.10x36e2Standard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 24, 2024 10:18:36.229449987 CEST1.1.1.1192.168.2.130x72ccNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Apr 24, 2024 10:18:36.229449987 CEST1.1.1.1192.168.2.130x72ccNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):08:15:49
    Start date (UTC):24/04/2024
    Path:/tmp/MXkNrG1YOu.elf
    Arguments:/tmp/MXkNrG1YOu.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1