Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1579325
MD5:77e3d18b806af4f35bfd4b6a982eb4ca
SHA1:5b8f7c842119bf292a340f0242f10002c9a8b165
SHA256:9018c79271c84c74fba9ad3e988bcec573e4cea87435fecd86cf422c29ef44f1
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1579325
Start date and time:2024-12-21 17:06:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
Command:/tmp/arm5.elf
PID:6213
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • dash New Fork (PID: 6189, Parent: 4333)
  • rm (PID: 6189, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYl
  • dash New Fork (PID: 6190, Parent: 4333)
  • rm (PID: 6190, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYl
  • arm5.elf (PID: 6213, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm5.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfdbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfdd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfde4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfdf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfe98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfeac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfec0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfed4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfee8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfefc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xff4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      arm5.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xfc84:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      arm5.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0xf574:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      SourceRuleDescriptionAuthorStrings
      6213.1.00007f694002f000.00007f6940030000.rw-.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xa0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6213.1.00007f6940017000.00007f6940028000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
        6213.1.00007f6940017000.00007f6940028000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6213.1.00007f6940017000.00007f6940028000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xfdbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfdd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfde4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfdf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfe98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfeac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfec0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfed4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfee8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfefc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xff10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xff24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xff38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xff4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6213.1.00007f6940017000.00007f6940028000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
          • 0xfc84:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
          Click to see the 3 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: arm5.elfAvira: detected
          Source: arm5.elfVirustotal: Detection: 58%Perma Link
          Source: arm5.elfReversingLabs: Detection: 71%
          Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
          Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
          Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
          Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
          Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: arm5.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: 6213.1.00007f694002f000.00007f6940030000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
          Source: Process Memory Space: arm5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
          Source: Process Memory Space: arm5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: arm5.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: 6213.1.00007f694002f000.00007f6940030000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
          Source: Process Memory Space: arm5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
          Source: Process Memory Space: arm5.elf PID: 6213, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
          Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
          Source: /usr/bin/dash (PID: 6189)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYlJump to behavior
          Source: /usr/bin/dash (PID: 6190)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYlJump to behavior
          Source: /tmp/arm5.elf (PID: 6213)Queries kernel information via 'uname': Jump to behavior
          Source: arm5.elf, 6213.1.0000555b762de000.0000555b7640c000.rw-.sdmpBinary or memory string: -v[Urg.qemu.gdb.arm.sys.regs">
          Source: arm5.elf, 6213.1.0000555b762de000.0000555b7640c000.rw-.sdmpBinary or memory string: S/v[UPU/v[UPR/v[U!/etc/qemu-binfmt/arm
          Source: arm5.elf, 6213.1.00007fff205ba000.00007fff205db000.rw-.sdmpBinary or memory string: qemu: %s: %s
          Source: arm5.elf, 6213.1.00007fff205ba000.00007fff205db000.rw-.sdmpBinary or memory string: leqemu: %s: %s
          Source: arm5.elf, 6213.1.00007fff205ba000.00007fff205db000.rw-.sdmpBinary or memory string: (qx86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
          Source: arm5.elf, 6213.1.0000555b762de000.0000555b7640c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
          Source: arm5.elf, 6213.1.00007fff205ba000.00007fff205db000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
          Source: arm5.elf, 6213.1.0000555b762de000.0000555b7640c000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: arm5.elf, type: SAMPLE
          Source: Yara matchFile source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORY

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: arm5.elf, type: SAMPLE
          Source: Yara matchFile source: 6213.1.00007f6940017000.00007f6940028000.r-x.sdmp, type: MEMORY
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
          File Deletion
          OS Credential Dumping11
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          arm5.elf59%VirustotalBrowse
          arm5.elf71%ReversingLabsLinux.Trojan.Mirai
          arm5.elf100%AviraEXP/ELF.Gafgyt.Z.F
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          91.189.91.43nshkarm6.elfGet hashmaliciousMiraiBrowse
            m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
              dlr.arm.elfGet hashmaliciousUnknownBrowse
                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                  arm6.elfGet hashmaliciousMiraiBrowse
                    Mozi.m.elfGet hashmaliciousUnknownBrowse
                      dlr.arm7.elfGet hashmaliciousMiraiBrowse
                        dlr.mips.elfGet hashmaliciousMiraiBrowse
                          m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            dlr.arm6.elfGet hashmaliciousUnknownBrowse
                              91.189.91.42nshkarm6.elfGet hashmaliciousMiraiBrowse
                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  dlr.arm.elfGet hashmaliciousUnknownBrowse
                                    arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      arm6.elfGet hashmaliciousMiraiBrowse
                                        Mozi.m.elfGet hashmaliciousUnknownBrowse
                                          dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                            dlr.mips.elfGet hashmaliciousMiraiBrowse
                                              m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                dlr.arm6.elfGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  CANONICAL-ASGBnsharm6.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  nshkarm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  CANONICAL-ASGBnsharm6.elfGet hashmaliciousMiraiBrowse
                                                  • 185.125.190.26
                                                  nshkarm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 91.189.91.42
                                                  dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 91.189.91.42
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 91.189.91.42
                                                  INIT7CHnshkarm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  dlr.arm.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  sparc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 195.8.210.207
                                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                  • 109.202.202.202
                                                  dlr.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  dlr.mips.elfGet hashmaliciousMiraiBrowse
                                                  • 109.202.202.202
                                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                  • 109.202.202.202
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                                  Entropy (8bit):6.117074402403332
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:arm5.elf
                                                  File size:68'324 bytes
                                                  MD5:77e3d18b806af4f35bfd4b6a982eb4ca
                                                  SHA1:5b8f7c842119bf292a340f0242f10002c9a8b165
                                                  SHA256:9018c79271c84c74fba9ad3e988bcec573e4cea87435fecd86cf422c29ef44f1
                                                  SHA512:af9b1672d4cc1435ab959bd29db9e4f6c3c93efd8f76fec291f18d03427d6b18ca64c3c0823d5e54271cb4b0ab22504eeeb225fb853bc4c19bd6989e89ffb0ca
                                                  SSDEEP:1536:jg+PsHrVDgYruG5V8WxJoJtb3IrgNymeZW7yrklfOF:jg+PUd2NNdwj44F
                                                  TLSH:7763F885B881573AC2D1137BEAAF058E3354A7E8D2DB7227CC251BA076C651F0D53F8A
                                                  File Content Preview:.ELF...a..........(.....`...4...........4. ...(.........4...4...4....................................................................................................................... ... ... ...................Q.td............................/lib/ld-uCl

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, little endian
                                                  Version:1 (current)
                                                  Machine:ARM
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:ARM - ABI
                                                  ABI Version:0
                                                  Entry Point Address:0x8e60
                                                  Flags:0x2
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:6
                                                  Section Header Offset:67604
                                                  Section Header Size:40
                                                  Number of Section Headers:18
                                                  Header String Table Index:17
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .interpPROGBITS0x80f40xf40x140x00x2A001
                                                  .hashHASH0x81080x1080x2280x40x2A304
                                                  .dynsymDYNSYM0x83300x3300x4500x100x2A414
                                                  .dynstrSTRTAB0x87800x7800x2280x00x2A001
                                                  .rel.pltREL0x89a80x9a80x1780x80x2A374
                                                  .initPROGBITS0x8b200xb200x180x00x6AX004
                                                  .pltPROGBITS0x8b380xb380x2480x40x6AX004
                                                  .textPROGBITS0x8d800xd800xe7e00x00x6AX004
                                                  .finiPROGBITS0x175600xf5600x140x00x6AX004
                                                  .rodataPROGBITS0x175740xf5740x10940x00x2A004
                                                  .ctorsPROGBITS0x2060c0x1060c0x80x00x3WA004
                                                  .dtorsPROGBITS0x206140x106140x80x00x3WA004
                                                  .dynamicDYNAMIC0x206200x106200x980x80x3WA404
                                                  .gotPROGBITS0x206b80x106b80xc80x40x3WA004
                                                  .dataPROGBITS0x207800x107800x200x00x3WA004
                                                  .bssNOBITS0x207a00x107a00x4700x00x3WA004
                                                  .shstrtabSTRTAB0x00x107a00x730x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  PHDR0x340x80340x80340xc00xc02.30380x5R E0x4
                                                  INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                  LOAD0x00x80000x80000x106080x106086.14480x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                                  LOAD0x1060c0x2060c0x2060c0x1940x6042.28980x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                                  DYNAMIC0x106200x206200x206200x980x981.91710x6RW 0x4.dynamic
                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                  TypeMetaValueTag
                                                  DT_NEEDEDsharedliblibc.so.00x1
                                                  DT_INITvalue0x8b200xc
                                                  DT_FINIvalue0x175600xd
                                                  DT_HASHvalue0x81080x4
                                                  DT_STRTABvalue0x87800x5
                                                  DT_SYMTABvalue0x83300x6
                                                  DT_STRSZbytes5520xa
                                                  DT_SYMENTbytes160xb
                                                  DT_DEBUGvalue0x00x15
                                                  DT_PLTGOTvalue0x206b80x3
                                                  DT_PLTRELSZbytes3760x2
                                                  DT_PLTRELpltrelDT_REL0x14
                                                  DT_JMPRELvalue0x89a80x17
                                                  DT_NULLvalue0x00x0
                                                  NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                  .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                  __aeabi_idiv0.dynsym0x174d04FUNC<unknown>DEFAULT8
                                                  __aeabi_ldiv0.dynsym0x174d04FUNC<unknown>DEFAULT8
                                                  __aeabi_uidiv.dynsym0x172100FUNC<unknown>DEFAULT8
                                                  __aeabi_uidivmod.dynsym0x1730824FUNC<unknown>DEFAULT8
                                                  __bss_end__.dynsym0x20c100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start.dynsym0x207a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __bss_start__.dynsym0x207a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __data_start.dynsym0x207800NOTYPE<unknown>DEFAULT17
                                                  __div0.dynsym0x174d04FUNC<unknown>DEFAULT8
                                                  __end__.dynsym0x20c100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  __errno_location.dynsym0x8cf032FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __modsi3.dynsym0x173ec228FUNC<unknown>DEFAULT8
                                                  __muldi3.dynsym0x174d480FUNC<unknown>DEFAULT8
                                                  __sysv_signal.dynsym0x0124FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __uClibc_main.dynsym0x8c9c488FUNC<unknown>DEFAULTSHN_UNDEF
                                                  __udivsi3.dynsym0x17210248FUNC<unknown>DEFAULT8
                                                  __umodsi3.dynsym0x17320204FUNC<unknown>DEFAULT8
                                                  _bss_end__.dynsym0x20c100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _edata.dynsym0x207a00NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _end.dynsym0x20c100NOTYPE<unknown>DEFAULTSHN_ABS
                                                  _start.dynsym0x8e6080FUNC<unknown>DEFAULT8
                                                  abort.dynsym0x8c0c352FUNC<unknown>DEFAULTSHN_UNDEF
                                                  atoi.dynsym0x8d0812FUNC<unknown>DEFAULTSHN_UNDEF
                                                  bind.dynsym0x8c3c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  calloc.dynsym0x8c1888FUNC<unknown>DEFAULTSHN_UNDEF
                                                  clock.dynsym0x8d2c52FUNC<unknown>DEFAULTSHN_UNDEF
                                                  close.dynsym0x8d5c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  closedir.dynsym0x8d44196FUNC<unknown>DEFAULTSHN_UNDEF
                                                  connect.dynsym0x8b6444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  exit.dynsym0x8cfc172FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fcntl.dynsym0x8d50116FUNC<unknown>DEFAULTSHN_UNDEF
                                                  fork.dynsym0x8c9044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  free.dynsym0x8d68288FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getpid.dynsym0x8b8844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getppid.dynsym0x8cb444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getsockname.dynsym0x8d7444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  getsockopt.dynsym0x8ce448FUNC<unknown>DEFAULTSHN_UNDEF
                                                  inet_addr.dynsym0x8c4836FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ioctl.dynsym0x8b4c80FUNC<unknown>DEFAULTSHN_UNDEF
                                                  kill.dynsym0x8c3044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  malloc.dynsym0x8bb8400FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memcpy.dynsym0x8ba04FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memmove.dynsym0x8b704FUNC<unknown>DEFAULTSHN_UNDEF
                                                  memset.dynsym0x8ca8156FUNC<unknown>DEFAULTSHN_UNDEF
                                                  open.dynsym0x8d2092FUNC<unknown>DEFAULTSHN_UNDEF
                                                  opendir.dynsym0x8ccc264FUNC<unknown>DEFAULTSHN_UNDEF
                                                  prctl.dynsym0x8b9448FUNC<unknown>DEFAULTSHN_UNDEF
                                                  ptrace.dynsym0x0152FUNC<unknown>DEFAULTSHN_UNDEF
                                                  rand.dynsym0x8c604FUNC<unknown>DEFAULTSHN_UNDEF
                                                  read.dynsym0x8c6c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readdir.dynsym0x8bf4224FUNC<unknown>DEFAULTSHN_UNDEF
                                                  readlink.dynsym0x8bac44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  realloc.dynsym0x8c84312FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recv.dynsym0x8b5844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  recvfrom.dynsym0x8bd052FUNC<unknown>DEFAULTSHN_UNDEF
                                                  select.dynsym0x8be848FUNC<unknown>DEFAULTSHN_UNDEF
                                                  send.dynsym0x8c0044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sendto.dynsym0x8c7852FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsid.dynsym0x8d3844FUNC<unknown>DEFAULTSHN_UNDEF
                                                  setsockopt.dynsym0x8c5448FUNC<unknown>DEFAULTSHN_UNDEF
                                                  sleep.dynsym0x8bc4420FUNC<unknown>DEFAULTSHN_UNDEF
                                                  snprintf.dynsym0x8b7c48FUNC<unknown>DEFAULTSHN_UNDEF
                                                  socket.dynsym0x8bdc44FUNC<unknown>DEFAULTSHN_UNDEF
                                                  srand.dynsym0x0148FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strcmp.dynsym0x8cd828FUNC<unknown>DEFAULTSHN_UNDEF
                                                  strlen.dynsym0x8d1496FUNC<unknown>DEFAULTSHN_UNDEF
                                                  time.dynsym0x8cc044FUNC<unknown>DEFAULTSHN_UNDEF
                                                  write.dynsym0x8c2444FUNC<unknown>DEFAULTSHN_UNDEF
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Dec 21, 2024 17:06:45.947300911 CET43928443192.168.2.2391.189.91.42
                                                  Dec 21, 2024 17:06:51.578552008 CET42836443192.168.2.2391.189.91.43
                                                  Dec 21, 2024 17:06:52.858381987 CET4251680192.168.2.23109.202.202.202
                                                  Dec 21, 2024 17:07:07.704471111 CET43928443192.168.2.2391.189.91.42
                                                  Dec 21, 2024 17:07:17.943023920 CET42836443192.168.2.2391.189.91.43
                                                  Dec 21, 2024 17:07:24.086314917 CET4251680192.168.2.23109.202.202.202
                                                  Dec 21, 2024 17:07:48.658885956 CET43928443192.168.2.2391.189.91.42

                                                  System Behavior

                                                  Start time (UTC):16:06:34
                                                  Start date (UTC):21/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):16:06:34
                                                  Start date (UTC):21/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYl
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):16:06:34
                                                  Start date (UTC):21/12/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):16:06:34
                                                  Start date (UTC):21/12/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.2G8ZyjLGUY /tmp/tmp.BKWujWHPs2 /tmp/tmp.Je8EuFbOYl
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):16:06:44
                                                  Start date (UTC):21/12/2024
                                                  Path:/tmp/arm5.elf
                                                  Arguments:/tmp/arm5.elf
                                                  File size:4956856 bytes
                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1