Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
3o6Nvzq78D.elf

Overview

General Information

Sample name:3o6Nvzq78D.elf
renamed because original name is a hash value
Original sample name:e04c93ec2a3b9d9916bec113516458ac.elf
Analysis ID:1431626
MD5:e04c93ec2a3b9d9916bec113516458ac
SHA1:7f955036d1a7e0768463a3a7359e3178abb28f61
SHA256:9d5348822d4eaef1dbb9b8468102700f76f3b6475f6d276b8ac156943cf3e9de
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431626
Start date and time:2024-04-25 14:44:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:3o6Nvzq78D.elf
renamed because original name is a hash value
Original Sample Name:e04c93ec2a3b9d9916bec113516458ac.elf
Detection:MAL
Classification:mal56.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • Max analysis timeout: 600s exceeded, the analysis took too long
Command:/tmp/3o6Nvzq78D.elf
PID:5650
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • 3o6Nvzq78D.elf (PID: 5650, Parent: 5575, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/3o6Nvzq78D.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
3o6Nvzq78D.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x813c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x818c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x822c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x827c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x82a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
5650.1.00007f705c017000.00007f705c020000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x8114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x813c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x818c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x81f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x822c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8254:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8268:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x827c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x82a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: 3o6Nvzq78D.elf PID: 5650Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x150b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x150c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x150d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x150ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15100:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15114:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15128:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1513c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15150:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15164:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15178:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1518c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x151a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x151b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x151c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x151dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x151f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15204:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15218:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1522c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x15240:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 3o6Nvzq78D.elfReversingLabs: Detection: 62%
Source: 3o6Nvzq78D.elfVirustotal: Detection: 37%Perma Link
Source: 3o6Nvzq78D.elfString: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawktoyboxT
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

System Summary

barindex
Source: 3o6Nvzq78D.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5650.1.00007f705c017000.00007f705c020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 3o6Nvzq78D.elf PID: 5650, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: busybox
Source: Initial sampleString containing 'busybox' found: nh con../dvr_gui./upnp_server./dvr_app./pkillkillallwgetbusyboxtopcurlrebootpsftptftppgrepgrepxargsawktoyboxT
Source: ELF static info symbol of initial sample.symtab present: no
Source: 3o6Nvzq78D.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5650.1.00007f705c017000.00007f705c020000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 3o6Nvzq78D.elf PID: 5650, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.linELF@0/0@2/0
Source: /tmp/3o6Nvzq78D.elf (PID: 5650)Queries kernel information via 'uname': Jump to behavior
Source: 3o6Nvzq78D.elf, 5650.1.00007ffcd34b1000.00007ffcd34d2000.rw-.sdmpBinary or memory string: qemu: %s: %s
Source: 3o6Nvzq78D.elf, 5650.1.00007ffcd34b1000.00007ffcd34d2000.rw-.sdmpBinary or memory string: leqemu: %s: %s
Source: 3o6Nvzq78D.elf, 5650.1.00007ffcd34b1000.00007ffcd34d2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/3o6Nvzq78D.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/3o6Nvzq78D.elf
Source: 3o6Nvzq78D.elf, 5650.1.0000562f0ad14000.0000562f0ae42000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: 3o6Nvzq78D.elf, 5650.1.00007ffcd34b1000.00007ffcd34d2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: 3o6Nvzq78D.elf, 5650.1.0000562f0ad14000.0000562f0ae42000.rw-.sdmpBinary or memory string: /V!/etc/qemu-binfmt/arm
Source: 3o6Nvzq78D.elf, 5650.1.0000562f0ad14000.0000562f0ae42000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
Source: 3o6Nvzq78D.elf, 5650.1.0000562f0ad14000.0000562f0ae42000.rw-.sdmpBinary or memory string: /Vrg.qemu.gdb.arm.sys.regs">
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
3o6Nvzq78D.elf62%ReversingLabsLinux.Trojan.Mirai
3o6Nvzq78D.elf38%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    No contacted IP infos
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    daisy.ubuntu.comTbgK9a5wVd.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.25
    SecuriteInfo.com.Linux.Siggen.9999.1779.28822.elfGet hashmaliciousMiraiBrowse
    • 162.213.35.24
    iwDcr6JA7A.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.25
    Ym7yz87EyV.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    ldCdti5sRA.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    vlxx.arm.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.25
    vlxx.mips.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.24
    vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
    • 162.213.35.25
    A29IA3dFx4.elfGet hashmaliciousUnknownBrowse
    • 162.213.35.24
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
    Entropy (8bit):6.016255162474002
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:3o6Nvzq78D.elf
    File size:38'248 bytes
    MD5:e04c93ec2a3b9d9916bec113516458ac
    SHA1:7f955036d1a7e0768463a3a7359e3178abb28f61
    SHA256:9d5348822d4eaef1dbb9b8468102700f76f3b6475f6d276b8ac156943cf3e9de
    SHA512:2864e0f08a8056982b8e5e19523557480de525e6f0fe57016e0d0a253d675c9a411bbfb9597badb01d74fb6a3db9d2e6706e5b94bed0b62899a208633b08304d
    SSDEEP:768:fOvZWTF9629zKkG5/PKgHhcX/RD8T+MOoQwrnwf:fPF4Gz9G5/yPRoyMN0f
    TLSH:B203E855B8839A2BC1D1137ABB6E9B4D376173D8D2CF7713EA24079036CA51F0C62E85
    File Content Preview:.ELF...a..........(.........4...p.......4. ...(.........4...4...4...................................................................................................................................................Q.td............................/lib/ld-uCl

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:ARM - ABI
    ABI Version:0
    Entry Point Address:0x91c8
    Flags:0x2
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:6
    Section Header Offset:37488
    Section Header Size:40
    Number of Section Headers:19
    Header String Table Index:18
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .interpPROGBITS0x80f40xf40x140x00x2A001
    .hashHASH0x81080x1080x2740x40x2A304
    .dynsymDYNSYM0x837c0x37c0x5800x100x2A414
    .dynstrSTRTAB0x88fc0x8fc0x2df0x00x2A001
    .rel.dynREL0x8bdc0xbdc0x80x80x2A304
    .rel.pltREL0x8be40xbe40x1f00x80x2A384
    .initPROGBITS0x8dd40xdd40x180x00x6AX004
    .pltPROGBITS0x8dec0xdec0x2fc0x40x6AX004
    .textPROGBITS0x90e80x10e80x6f3c0x00x6AX004
    .finiPROGBITS0x100240x80240x140x00x6AX004
    .rodataPROGBITS0x100380x80380xeac0x00x2A004
    .ctorsPROGBITS0x190000x90000x80x00x3WA004
    .dtorsPROGBITS0x190080x90080x80x00x3WA004
    .dynamicDYNAMIC0x190140x90140xb80x80x3WA404
    .gotPROGBITS0x190cc0x90cc0x1040x40x3WA004
    .dataPROGBITS0x191d00x91d00x240x00x3WA004
    .bssNOBITS0x191f40x91f40xd00x00x3WA004
    .shstrtabSTRTAB0x00x91f40x7c0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    PHDR0x340x80340x80340xc00xc02.15530x5R E0x4
    INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
    LOAD0x00x80000x80000x8ee40x8ee46.10630x5R E0x8000.interp .hash .dynsym .dynstr .rel.dyn .rel.plt .init .plt .text .fini .rodata
    LOAD0x90000x190000x190000x1f40x2c42.28740x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
    DYNAMIC0x90140x190140x190140xb80xb81.98040x6RW 0x4.dynamic
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TypeMetaValueTag
    DT_NEEDEDsharedliblibpthread.so.00x1
    DT_NEEDEDsharedliblibc.so.00x1
    DT_INITvalue0x8dd40xc
    DT_FINIvalue0x100240xd
    DT_HASHvalue0x81080x4
    DT_STRTABvalue0x88fc0x5
    DT_SYMTABvalue0x837c0x6
    DT_STRSZbytes7350xa
    DT_SYMENTbytes160xb
    DT_DEBUGvalue0x00x15
    DT_PLTGOTvalue0x190cc0x3
    DT_PLTRELSZbytes4960x2
    DT_PLTRELpltrelDT_REL0x14
    DT_JMPRELvalue0x8be40x17
    DT_RELvalue0x8bdc0x11
    DT_RELSZbytes80x12
    DT_RELENTbytes80x13
    DT_NULLvalue0x00x0
    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
    .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    _Jv_RegisterClasses.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __aeabi_idiv0.dynsym0xff944FUNC<unknown>DEFAULT9
    __aeabi_ldiv0.dynsym0xff944FUNC<unknown>DEFAULT9
    __aeabi_uidiv.dynsym0xfcd40FUNC<unknown>DEFAULT9
    __aeabi_uidivmod.dynsym0xfdcc24FUNC<unknown>DEFAULT9
    __bss_end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    __bss_start.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    __bss_start__.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    __ctype_b.dynsym0x191f44OBJECT<unknown>DEFAULT19
    __data_start.dynsym0x191d00NOTYPE<unknown>DEFAULT18
    __deregister_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __div0.dynsym0xff944FUNC<unknown>DEFAULT9
    __end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    __errno_location.dynsym0x903416FUNC<unknown>DEFAULTSHN_UNDEF
    __modsi3.dynsym0xfeb0228FUNC<unknown>DEFAULT9
    __muldi3.dynsym0xff9880FUNC<unknown>DEFAULT9
    __register_frame_info.dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
    __uClibc_main.dynsym0x8fb0488FUNC<unknown>DEFAULTSHN_UNDEF
    __udivsi3.dynsym0xfcd4248FUNC<unknown>DEFAULT9
    __umodsi3.dynsym0xfde4204FUNC<unknown>DEFAULT9
    _bss_end__.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    _edata.dynsym0x191f40NOTYPE<unknown>DEFAULTSHN_ABS
    _end.dynsym0x192c40NOTYPE<unknown>DEFAULTSHN_ABS
    _exit.dynsym0x905840FUNC<unknown>DEFAULTSHN_UNDEF
    _fini.dynsym0x100244FUNC<unknown>DEFAULT10
    _init.dynsym0x8dd44FUNC<unknown>DEFAULT7
    _start.dynsym0x91c880FUNC<unknown>DEFAULT9
    abort.dynsym0x8ee4352FUNC<unknown>DEFAULTSHN_UNDEF
    accept.dynsym0x8ef076FUNC<unknown>DEFAULTSHN_UNDEF
    atoi.dynsym0x904c12FUNC<unknown>DEFAULTSHN_UNDEF
    bind.dynsym0x8f2044FUNC<unknown>DEFAULTSHN_UNDEF
    calloc.dynsym0x8efc88FUNC<unknown>DEFAULTSHN_UNDEF
    clock.dynsym0x907c52FUNC<unknown>DEFAULTSHN_UNDEF
    close.dynsym0x90c460FUNC<unknown>DEFAULTSHN_UNDEF
    closedir.dynsym0x9094196FUNC<unknown>DEFAULTSHN_UNDEF
    connect.dynsym0x8e1876FUNC<unknown>DEFAULTSHN_UNDEF
    exit.dynsym0x9040172FUNC<unknown>DEFAULTSHN_UNDEF
    fclose.dynsym0x8fd4448FUNC<unknown>DEFAULTSHN_UNDEF
    fcntl.dynsym0x90a088FUNC<unknown>DEFAULTSHN_UNDEF
    fgets.dynsym0x8e48164FUNC<unknown>DEFAULTSHN_UNDEF
    fopen.dynsym0x8fbc12FUNC<unknown>DEFAULTSHN_UNDEF
    fork.dynsym0x8fa4452FUNC<unknown>DEFAULTSHN_UNDEF
    free.dynsym0x90d0288FUNC<unknown>DEFAULTSHN_UNDEF
    getpid.dynsym0x8e3c44FUNC<unknown>DEFAULTSHN_UNDEF
    getppid.dynsym0x8fe044FUNC<unknown>DEFAULTSHN_UNDEF
    getsockname.dynsym0x90dc44FUNC<unknown>DEFAULTSHN_UNDEF
    getsockopt.dynsym0x901c48FUNC<unknown>DEFAULTSHN_UNDEF
    inet_addr.dynsym0x8f2c36FUNC<unknown>DEFAULTSHN_UNDEF
    kill.dynsym0x8f1444FUNC<unknown>DEFAULTSHN_UNDEF
    listen.dynsym0x8f9844FUNC<unknown>DEFAULTSHN_UNDEF
    malloc.dynsym0x8e84400FUNC<unknown>DEFAULTSHN_UNDEF
    memcpy.dynsym0x8e604FUNC<unknown>DEFAULTSHN_UNDEF
    memmove.dynsym0x04FUNC<unknown>DEFAULTSHN_UNDEF
    memset.dynsym0x8fc8156FUNC<unknown>DEFAULTSHN_UNDEF
    open.dynsym0x907088FUNC<unknown>DEFAULTSHN_UNDEF
    opendir.dynsym0x8ff8264FUNC<unknown>DEFAULTSHN_UNDEF
    prctl.dynsym0x8e5448FUNC<unknown>DEFAULTSHN_UNDEF
    printf.dynsym0x8e0076FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_create.dynsym0x8e24208FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_exit.dynsym0x8e308FUNC<unknown>DEFAULTSHN_UNDEF
    pthread_join.dynsym0x90b8508FUNC<unknown>DEFAULTSHN_UNDEF
    puts.dynsym0x8e78200FUNC<unknown>DEFAULTSHN_UNDEF
    rand.dynsym0x8f504FUNC<unknown>DEFAULTSHN_UNDEF
    read.dynsym0x8f5c76FUNC<unknown>DEFAULTSHN_UNDEF
    readdir.dynsym0x8ecc224FUNC<unknown>DEFAULTSHN_UNDEF
    readlink.dynsym0x8e6c44FUNC<unknown>DEFAULTSHN_UNDEF
    realloc.dynsym0x8f80312FUNC<unknown>DEFAULTSHN_UNDEF
    recv.dynsym0x8e0c84FUNC<unknown>DEFAULTSHN_UNDEF
    recvfrom.dynsym0x8ea8100FUNC<unknown>DEFAULTSHN_UNDEF
    remove.dynsym0x8e9072FUNC<unknown>DEFAULTSHN_UNDEF
    sched_yield.dynsym0x90ac44FUNC<unknown>DEFAULTSHN_UNDEF
    select.dynsym0x8ec048FUNC<unknown>DEFAULTSHN_UNDEF
    send.dynsym0x8ed884FUNC<unknown>DEFAULTSHN_UNDEF
    sendto.dynsym0x8f74100FUNC<unknown>DEFAULTSHN_UNDEF
    setsid.dynsym0x908844FUNC<unknown>DEFAULTSHN_UNDEF
    setsockopt.dynsym0x8f3848FUNC<unknown>DEFAULTSHN_UNDEF
    sleep.dynsym0x8e9c420FUNC<unknown>DEFAULTSHN_UNDEF
    socket.dynsym0x8eb444FUNC<unknown>DEFAULTSHN_UNDEF
    sprintf.dynsym0x901052FUNC<unknown>DEFAULTSHN_UNDEF
    stat.dynsym0x902880FUNC<unknown>DEFAULTSHN_UNDEF
    strcmp.dynsym0x900428FUNC<unknown>DEFAULTSHN_UNDEF
    strlen.dynsym0x906496FUNC<unknown>DEFAULTSHN_UNDEF
    strstr.dynsym0x8f44248FUNC<unknown>DEFAULTSHN_UNDEF
    strtok.dynsym0x8f8c36FUNC<unknown>DEFAULTSHN_UNDEF
    time.dynsym0x8fec44FUNC<unknown>DEFAULTSHN_UNDEF
    unlink.dynsym0x8f6844FUNC<unknown>DEFAULTSHN_UNDEF
    write.dynsym0x8f0876FUNC<unknown>DEFAULTSHN_UNDEF
    TimestampSource PortDest PortSource IPDest IP
    Apr 25, 2024 14:47:57.328423977 CEST5244353192.168.2.158.8.8.8
    Apr 25, 2024 14:47:57.328474045 CEST5228653192.168.2.158.8.8.8
    Apr 25, 2024 14:47:57.438709021 CEST53522868.8.8.8192.168.2.15
    Apr 25, 2024 14:47:57.438857079 CEST53524438.8.8.8192.168.2.15
    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
    Apr 25, 2024 14:47:57.328423977 CEST192.168.2.158.8.8.80x2b36Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
    Apr 25, 2024 14:47:57.328474045 CEST192.168.2.158.8.8.80x3791Standard query (0)daisy.ubuntu.com28IN (0x0001)false
    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
    Apr 25, 2024 14:47:57.438857079 CEST8.8.8.8192.168.2.150x2b36No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
    Apr 25, 2024 14:47:57.438857079 CEST8.8.8.8192.168.2.150x2b36No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

    System Behavior

    Start time (UTC):12:45:11
    Start date (UTC):25/04/2024
    Path:/tmp/3o6Nvzq78D.elf
    Arguments:/tmp/3o6Nvzq78D.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1