Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv6l.elf

Overview

General Information

Sample name:armv6l.elf
Analysis ID:1577768
MD5:6d4f3cea28e8d312cbe3795c1692565e
SHA1:0c134590e1cf962d6832683ab7f1d2dd389bfeb4
SHA256:9af537452e466b13d5f87960404e8837e2165fc4df896b6f367a43b0d53f02a7
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Mirai
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1577768
Start date and time:2024-12-18 18:13:43 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv6l.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: armv6l.elf
Command:/tmp/armv6l.elf
PID:5483
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening tun0
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5472, Parent: 3632)
  • rm (PID: 5472, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0
  • dash New Fork (PID: 5473, Parent: 3632)
  • rm (PID: 5473, Parent: 3632, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0
  • armv6l.elf (PID: 5483, Parent: 5406, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv6l.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
armv6l.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    armv6l.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      armv6l.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x12048:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      armv6l.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0x11d1c:$x1: POST /cdn-cgi/
      • 0x120cc:$x2: /dev/misc/watchdog
      • 0x120bc:$x3: /dev/watchdog
      • 0x12158:$s1: LCOGQGPTGP
      • 0x12104:$s6: NKQVGLKLE
      armv6l.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x11d1c:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
          5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0x12048:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0x11d1c:$x1: POST /cdn-cgi/
          • 0x120cc:$x2: /dev/misc/watchdog
          • 0x120bc:$x3: /dev/watchdog
          • 0x12158:$s1: LCOGQGPTGP
          • 0x12104:$s6: NKQVGLKLE
          5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
          • 0x11d1c:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
          Click to see the 2 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: armv6l.elfAvira: detected
          Source: armv6l.elfReversingLabs: Detection: 50%
          Source: global trafficTCP traffic: 192.168.2.14:45324 -> 31.13.224.244:8888
          Source: /tmp/armv6l.elf (PID: 5483)Socket: 127.0.0.1:41286Jump to behavior
          Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownTCP traffic detected without corresponding DNS query: 31.13.224.244
          Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

          System Summary

          barindex
          Source: armv6l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: armv6l.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: armv6l.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: armv6l.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: armv6l.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: armv6l.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: armv6l.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
          Source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: armv6l.elf PID: 5483, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 5472)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0Jump to behavior
          Source: /usr/bin/dash (PID: 5473)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0Jump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/armv6l.elf (PID: 5483)File: /tmp/armv6l.elfJump to behavior
          Source: /tmp/armv6l.elf (PID: 5483)Queries kernel information via 'uname': Jump to behavior
          Source: /tmp/armv6l.elf (PID: 5485)Queries kernel information via 'uname': Jump to behavior
          Source: armv6l.elf, 5483.1.00005600137c7000.00005600138f5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: armv6l.elf, 5483.1.00005600137c7000.00005600138f5000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
          Source: armv6l.elf, 5483.1.00007ffe6cf09000.00007ffe6cf2a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: armv6l.elf, 5483.1.00007ffe6cf09000.00007ffe6cf2a000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv6l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv6l.elf

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: armv6l.elf, type: SAMPLE
          Source: Yara matchFile source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv6l.elf PID: 5483, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: armv6l.elf, type: SAMPLE
          Source: Yara matchFile source: 5483.1.00007fe6f4017000.00007fe6f402a000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: armv6l.elf PID: 5483, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          SourceDetectionScannerLabelLink
          armv6l.elf50%ReversingLabsLinux.Backdoor.Mirai
          armv6l.elf100%AviraLINUX/Mirai.bonb
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          31.13.224.244
          unknownBulgaria
          48584SARNICA-ASBGfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          185.125.190.26loligang.arm5.elfGet hashmaliciousMiraiBrowse
            armv5l.elfGet hashmaliciousMiraiBrowse
              sshd.elfGet hashmaliciousUnknownBrowse
                la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                  la.bot.arm.elfGet hashmaliciousMiraiBrowse
                    la.bot.sh4.elfGet hashmaliciousMiraiBrowse
                      mips.elfGet hashmaliciousMiraiBrowse
                        la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                          la.bot.arm7.elfGet hashmaliciousMiraiBrowse
                            la.bot.arc.elfGet hashmaliciousMiraiBrowse
                              31.13.224.244mips.elfGet hashmaliciousMiraiBrowse
                                sparc.elfGet hashmaliciousMiraiBrowse
                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                    powerpc.elfGet hashmaliciousMiraiBrowse
                                      i586.elfGet hashmaliciousMiraiBrowse
                                        x86_64.elfGet hashmaliciousMiraiBrowse
                                          i686.elfGet hashmaliciousMiraiBrowse
                                            armv5l.elfGet hashmaliciousMiraiBrowse
                                              mipsel.elfGet hashmaliciousMiraiBrowse
                                                m68k.elfGet hashmaliciousMiraiBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  SARNICA-ASBGmips.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  sparc.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  powerpc.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  i586.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  i686.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  armv5l.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  mipsel.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  m68k.elfGet hashmaliciousMiraiBrowse
                                                  • 31.13.224.244
                                                  CANONICAL-ASGBloligang.arm5.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  sparc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  bot.sh4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                                  • 91.189.91.42
                                                  bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  i586.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  x86_64.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):5.982768916876307
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:armv6l.elf
                                                  File size:79'640 bytes
                                                  MD5:6d4f3cea28e8d312cbe3795c1692565e
                                                  SHA1:0c134590e1cf962d6832683ab7f1d2dd389bfeb4
                                                  SHA256:9af537452e466b13d5f87960404e8837e2165fc4df896b6f367a43b0d53f02a7
                                                  SHA512:69696e7329f75c88967fc2bbea1b3a8a8eb5ea447876ed96f34d45a41c60c31470ed6a01c30deb7c42b09c8b9e54036657c709a4c288390beb34a790bbea0bd0
                                                  SSDEEP:1536:HcnGffv5skneNwYU3y8+iJVu6R49kSa/Qtejtdlli5iXmQhZv:9ffxsG2wB3p+iW6ikSa/QteWtQhV
                                                  TLSH:C7730889FC819B11D8D823BAFA1E018D335357A8E3EF7212DD115B2577CA92B0E77942
                                                  File Content Preview:.ELF..............(.........4....4......4. ...(........p.)...........................................*...*...............0...0...0.......6...............0...0...0..................Q.td..................................-...L..................@-.,@...0....S

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x8194
                                                  Flags:0x4000002
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:5
                                                  Section Header Offset:79000
                                                  Section Header Size:40
                                                  Number of Section Headers:16
                                                  Header String Table Index:15
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x80d40xd40x100x00x6AX004
                                                  .textPROGBITS0x80f00xf00x11be80x00x6AX0016
                                                  .finiPROGBITS0x19cd80x11cd80x100x00x6AX004
                                                  .rodataPROGBITS0x19ce80x11ce80xc000x00x2A004
                                                  .ARM.extabPROGBITS0x1a8e80x128e80x180x00x2A004
                                                  .ARM.exidxARM_EXIDX0x1a9000x129000x1180x00x82AL204
                                                  .eh_framePROGBITS0x230000x130000x40x00x3WA004
                                                  .tbssNOBITS0x230040x130040x80x00x403WAT004
                                                  .init_arrayINIT_ARRAY0x230040x130040x40x00x3WA004
                                                  .fini_arrayFINI_ARRAY0x230080x130080x40x00x3WA004
                                                  .gotPROGBITS0x230100x130100xa80x40x3WA004
                                                  .dataPROGBITS0x230b80x130b80x3440x00x3WA004
                                                  .bssNOBITS0x233fc0x133fc0x32e40x00x3WA004
                                                  .ARM.attributesARM_ATTRIBUTES0x00x133fc0x160x00x0001
                                                  .shstrtabSTRTAB0x00x134120x830x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  EXIDX0x129000x1a9000x1a9000x1180x1184.42290x4R 0x4.ARM.exidx
                                                  LOAD0x00x80000x80000x12a180x12a186.07040x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                  LOAD0x130000x230000x230000x3fc0x36e03.88430x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                  TLS0x130040x230040x230040x00x80.00000x4R 0x4.tbss
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 18, 2024 18:14:43.473107100 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:14:43.592969894 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:14:43.593072891 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:14:43.596558094 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:14:43.718375921 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:14:52.821504116 CET46540443192.168.2.14185.125.190.26
                                                  Dec 18, 2024 18:14:53.606518030 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:14:53.727742910 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:14:53.998505116 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:14:53.998616934 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:15:23.028383970 CET46540443192.168.2.14185.125.190.26
                                                  Dec 18, 2024 18:15:54.049556017 CET453248888192.168.2.1431.13.224.244
                                                  Dec 18, 2024 18:15:54.169572115 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:15:54.441505909 CET88884532431.13.224.244192.168.2.14
                                                  Dec 18, 2024 18:15:54.441713095 CET453248888192.168.2.1431.13.224.244

                                                  System Behavior

                                                  Start time (UTC):17:14:35
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):17:14:35
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):17:14:35
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):17:14:35
                                                  Start date (UTC):18/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.NJEHvyVRt5 /tmp/tmp.ysUhOB9p1M /tmp/tmp.tW7HLay7h0
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):17:14:42
                                                  Start date (UTC):18/12/2024
                                                  Path:/tmp/armv6l.elf
                                                  Arguments:/tmp/armv6l.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                  Start time (UTC):17:14:42
                                                  Start date (UTC):18/12/2024
                                                  Path:/tmp/armv6l.elf
                                                  Arguments:-
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1