Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bot.arm6.elf

Overview

General Information

Sample name:bot.arm6.elf
Analysis ID:1540990
MD5:39c3f804e29c2dbff2890becc99513c6
SHA1:b5f281f03a648aa062915d0e40fb58853b353cd0
SHA256:14364e998405135391ec901a783c31d37f4a1a5f2542c8001bfd27cf07d6f771
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1540990
Start date and time:2024-10-24 11:18:42 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:bot.arm6.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
  • VT rate limit hit for: bot.arm6.elf
Command:/tmp/bot.arm6.elf
PID:5421
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • bot.arm6.elf (PID: 5421, Parent: 5346, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/bot.arm6.elf
  • dash New Fork (PID: 5455, Parent: 3578)
  • rm (PID: 5455, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c
  • dash New Fork (PID: 5456, Parent: 3578)
  • cat (PID: 5456, Parent: 3578, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.hVhzNPsxYG
  • dash New Fork (PID: 5457, Parent: 3578)
  • head (PID: 5457, Parent: 3578, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5458, Parent: 3578)
  • tr (PID: 5458, Parent: 3578, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5459, Parent: 3578)
  • cut (PID: 5459, Parent: 3578, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5460, Parent: 3578)
  • cat (PID: 5460, Parent: 3578, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.hVhzNPsxYG
  • dash New Fork (PID: 5461, Parent: 3578)
  • head (PID: 5461, Parent: 3578, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5462, Parent: 3578)
  • tr (PID: 5462, Parent: 3578, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5463, Parent: 3578)
  • cut (PID: 5463, Parent: 3578, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5464, Parent: 3578)
  • rm (PID: 5464, Parent: 3578, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
bot.arm6.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    bot.arm6.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      bot.arm6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        bot.arm6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        bot.arm6.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
        • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
        SourceRuleDescriptionAuthorStrings
        5421.1.00007face4017000.00007face4037000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5421.1.00007face4017000.00007face4037000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5421.1.00007face4017000.00007face4037000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5421.1.00007face4017000.00007face4037000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1d3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d434:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d448:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d45c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d470:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d484:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d498:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d510:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d524:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d538:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d54c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              5421.1.00007face4017000.00007face4037000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
              • 0x1d27c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
              Click to see the 5 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: bot.arm6.elfAvira: detected
              Source: bot.arm6.elfReversingLabs: Detection: 65%
              Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58868 version: TLS 1.2
              Source: bot.arm6.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 58868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58868
              Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
              Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.13:58868 version: TLS 1.2

              System Summary

              barindex
              Source: bot.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: bot.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: bot.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: bot.arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
              Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
              Source: /usr/bin/dash (PID: 5455)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14cJump to behavior
              Source: /usr/bin/dash (PID: 5464)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14cJump to behavior
              Source: /tmp/bot.arm6.elf (PID: 5421)Queries kernel information via 'uname': Jump to behavior
              Source: bot.arm6.elf, 5421.1.00005595b69b3000.00005595b6ae1000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: bot.arm6.elf, 5421.1.00007fff74a48000.00007fff74a69000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/bot.arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bot.arm6.elf
              Source: bot.arm6.elf, 5421.1.00005595b69b3000.00005595b6ae1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: bot.arm6.elf, 5421.1.00007fff74a48000.00007fff74a69000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: bot.arm6.elf, 5421.1.00007fff74a48000.00007fff74a69000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: bot.arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTR
              Source: Yara matchFile source: bot.arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: bot.arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTR
              Source: Yara matchFile source: bot.arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 5421.1.00007face4017000.00007face4037000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: bot.arm6.elf PID: 5421, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              bot.arm6.elf66%ReversingLabsLinux.Backdoor.Mirai
              bot.arm6.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.25
              truefalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.171.230.55
                unknownUnited States
                16509AMAZON-02USfalse
                185.125.190.26
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                54.171.230.55ppc.elfGet hashmaliciousMirai, MoobotBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    garm6.elfGet hashmaliciousMiraiBrowse
                      .i.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          sora.m68k.elfGet hashmaliciousMiraiBrowse
                            iLoYpTmnHz.elfGet hashmaliciousUnknownBrowse
                              zOSCVTuLxE.elfGet hashmaliciousGafgyt, MiraiBrowse
                                rondo.i586.elfGet hashmaliciousUnknownBrowse
                                  InBM8iB3GY.elfGet hashmaliciousUnknownBrowse
                                    185.125.190.26na.elfGet hashmaliciousUnknownBrowse
                                      bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                        sshd.elfGet hashmaliciousUnknownBrowse
                                          pozY1lq94j.elfGet hashmaliciousOkiruBrowse
                                            arm4.elfGet hashmaliciousUnknownBrowse
                                              pty.elfGet hashmaliciousTsunamiBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  bin.armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    bin.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      mips64.elfGet hashmaliciousMiraiBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comla.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        hidakibest.arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        boatnet.x86.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        garm7.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        nshsh4.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.25
                                                        hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        sshd.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        hidakibest.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.25
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                        • 185.125.190.26
                                                        BoM00gWx1d.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 91.189.91.42
                                                        bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 185.125.190.26
                                                        x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 91.189.91.42
                                                        bot.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 91.189.91.42
                                                        AMAZON-02USla.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                        • 13.123.23.92
                                                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                        • 3.13.12.6
                                                        ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                        • 54.171.230.55
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                        • 54.171.230.55
                                                        diageo1.batGet hashmaliciousUnknownBrowse
                                                        • 15.206.33.214
                                                        bot.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 34.254.182.186
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                        • 18.226.156.106
                                                        bot.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 34.249.145.219
                                                        garm6.elfGet hashmaliciousMiraiBrowse
                                                        • 54.171.230.55
                                                        la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                        • 18.239.74.176
                                                        No context
                                                        No context
                                                        No created / dropped files found
                                                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                        Entropy (8bit):5.6508751778989925
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:bot.arm6.elf
                                                        File size:148'092 bytes
                                                        MD5:39c3f804e29c2dbff2890becc99513c6
                                                        SHA1:b5f281f03a648aa062915d0e40fb58853b353cd0
                                                        SHA256:14364e998405135391ec901a783c31d37f4a1a5f2542c8001bfd27cf07d6f771
                                                        SHA512:ea8a2f7ad515af8a4e7ea623810d839d6ba7af1d4147ccbb59cd8902dd7b14bd21d8233358e3e81c4bf36c365318a5f2327ea0600e9f7d6b3177c7713315aabe
                                                        SSDEEP:3072:ARpOoG/UKySLmXu2gMYRacVRjTh4CddDCY6j:ARQoG/59mXpgMMauaAdDCYC
                                                        TLSH:8EE31B56F8818F12D5C111BAFE1E128E37131B78E2DE72129D246F747B8A97B0E3B905
                                                        File Content Preview:.ELF..............(.....T...4...t@......4. ...(.....................P...P...............T...T...P....H..............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..?......P.....-.@0....S

                                                        ELF header

                                                        Class:ELF32
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:ARM
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8154
                                                        Flags:0x4000002
                                                        ELF Header Size:52
                                                        Program Header Offset:52
                                                        Program Header Size:32
                                                        Number of Program Headers:3
                                                        Section Header Offset:147572
                                                        Section Header Size:40
                                                        Number of Section Headers:13
                                                        Header String Table Index:12
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .initPROGBITS0x80940x940x100x00x6AX004
                                                        .textPROGBITS0x80b00xb00x1cb300x00x6AX0016
                                                        .finiPROGBITS0x24be00x1cbe00x100x00x6AX004
                                                        .rodataPROGBITS0x24bf00x1cbf00x2b600x00x2A008
                                                        .init_arrayINIT_ARRAY0x2f7540x1f7580x80x00x3WA004
                                                        .fini_arrayFINI_ARRAY0x2f75c0x1f7600x40x00x3WA004
                                                        .data.rel.roPROGBITS0x2f7640x1f7680x780x00x3WA004
                                                        .gotPROGBITS0x2f7dc0x1f7e00x11c0x40x3WA004
                                                        .dataPROGBITS0x2f9000x1f9040x46f40x00x3WA0032
                                                        .bssNOBITS0x33ff80x23ff80x49dc0x00x3WA008
                                                        .ARM.attributesARM_ATTRIBUTES0x00x23ff80x100x00x0001
                                                        .shstrtabSTRTAB0x00x240080x6a0x00x0001
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        LOAD0x00x80000x80000x1f7500x1f7506.10890x5R E0x8000.init .text .fini .rodata
                                                        LOAD0x1f7540x2f7540x2f7500x48a40x92800.54360x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                                                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 24, 2024 11:19:26.742333889 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:26.742355108 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:26.742367983 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:26.742381096 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:26.742405891 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:26.742407084 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:26.743211985 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:26.743211985 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:26.748619080 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:27.002393007 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:27.002722979 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:27.002722979 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:27.008155107 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:27.248548985 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:27.248727083 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:27.249875069 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:27.255599976 CEST4435886854.171.230.55192.168.2.13
                                                        Oct 24, 2024 11:19:27.255688906 CEST58868443192.168.2.1354.171.230.55
                                                        Oct 24, 2024 11:19:32.674187899 CEST48202443192.168.2.13185.125.190.26
                                                        Oct 24, 2024 11:20:03.906291008 CEST48202443192.168.2.13185.125.190.26
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Oct 24, 2024 11:19:24.626014948 CEST5549053192.168.2.138.8.8.8
                                                        Oct 24, 2024 11:19:24.626084089 CEST3326553192.168.2.138.8.8.8
                                                        Oct 24, 2024 11:19:24.632884026 CEST53332658.8.8.8192.168.2.13
                                                        Oct 24, 2024 11:19:24.633476019 CEST53554908.8.8.8192.168.2.13
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Oct 24, 2024 11:19:24.626014948 CEST192.168.2.138.8.8.80x8298Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Oct 24, 2024 11:19:24.626084089 CEST192.168.2.138.8.8.80xe3a4Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Oct 24, 2024 11:19:24.633476019 CEST8.8.8.8192.168.2.130x8298No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                        Oct 24, 2024 11:19:24.633476019 CEST8.8.8.8192.168.2.130x8298No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                        Oct 24, 2024 11:19:26.742367983 CEST54.171.230.55443192.168.2.1358868CN=motd.ubuntu.com CN=R11, O=Let's Encrypt, C=USCN=R11, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USMon Oct 21 10:21:37 CEST 2024 Wed Mar 13 01:00:00 CET 2024Sun Jan 19 09:21:36 CET 2025 Sat Mar 13 00:59:59 CET 2027
                                                        CN=R11, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                        System Behavior

                                                        Start time (UTC):09:19:22
                                                        Start date (UTC):24/10/2024
                                                        Path:/tmp/bot.arm6.elf
                                                        Arguments:/tmp/bot.arm6.elf
                                                        File size:4956856 bytes
                                                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/cat
                                                        Arguments:cat /tmp/tmp.hVhzNPsxYG
                                                        File size:43416 bytes
                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/head
                                                        Arguments:head -n 10
                                                        File size:47480 bytes
                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/tr
                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                        File size:51544 bytes
                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/cut
                                                        Arguments:cut -c -80
                                                        File size:47480 bytes
                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/cat
                                                        Arguments:cat /tmp/tmp.hVhzNPsxYG
                                                        File size:43416 bytes
                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/head
                                                        Arguments:head -n 10
                                                        File size:47480 bytes
                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/tr
                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                        File size:51544 bytes
                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/cut
                                                        Arguments:cut -c -80
                                                        File size:47480 bytes
                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):09:19:26
                                                        Start date (UTC):24/10/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.hVhzNPsxYG /tmp/tmp.2IFDXLR9iv /tmp/tmp.6GHCyYx14c
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b