Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm6.elf

Overview

General Information

Sample name:arm6.elf
Analysis ID:1580615
MD5:6beae8ebdf7543330979761770b3f919
SHA1:4db44d2dfec85a7dd2ec6aacbfd65287055f8883
SHA256:a1fe9b3b6dd10a393dbead348f3115b1b339fccde3cde3d0c85ed808490818fd
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580615
Start date and time:2024-12-25 12:49:22 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
Command:/tmp/arm6.elf
PID:6258
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • arm6.elf (PID: 6258, Parent: 6181, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.elf
  • dash New Fork (PID: 6284, Parent: 4331)
  • rm (PID: 6284, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIA
  • dash New Fork (PID: 6285, Parent: 4331)
  • rm (PID: 6285, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIA
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
arm6.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    arm6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      arm6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xf80c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: arm6.elf PID: 6258JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: arm6.elf PID: 6258JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: arm6.elfAvira: detected
              Source: arm6.elfVirustotal: Detection: 57%Perma Link
              Source: arm6.elfReversingLabs: Detection: 60%
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39254
              Source: unknownNetwork traffic detected: HTTP traffic on port 39254 -> 443

              System Summary

              barindex
              Source: arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: arm6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
              Source: /usr/bin/dash (PID: 6284)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIAJump to behavior
              Source: /usr/bin/dash (PID: 6285)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIAJump to behavior
              Source: /tmp/arm6.elf (PID: 6258)Queries kernel information via 'uname': Jump to behavior
              Source: arm6.elf, 6258.1.00005574170ae000.00005574171dc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: arm6.elf, 6258.1.00007ffc0b70a000.00007ffc0b72b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: arm6.elf, 6258.1.00007ffc0b70a000.00007ffc0b72b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.elf
              Source: arm6.elf, 6258.1.00005574170ae000.00005574171dc000.rw-.sdmpBinary or memory string: tU!/etc/qemu-binfmt/arm
              Source: arm6.elf, 6258.1.00007ffc0b70a000.00007ffc0b72b000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTR
              Source: Yara matchFile source: arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTR
              Source: Yara matchFile source: arm6.elf, type: SAMPLE
              Source: Yara matchFile source: 6258.1.00007f5ccc017000.00007f5ccc029000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: arm6.elf PID: 6258, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              arm6.elf57%VirustotalBrowse
              arm6.elf61%ReversingLabsLinux.Trojan.Mirai
              arm6.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              34.249.145.219
              unknownUnited States
              16509AMAZON-02USfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              34.249.145.219spc.elfGet hashmaliciousMirai, MoobotBrowse
                Space.x86.elfGet hashmaliciousUnknownBrowse
                  Space.x86_64.elfGet hashmaliciousUnknownBrowse
                    zerm68k.elfGet hashmaliciousUnknownBrowse
                      hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                        hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                          main_mips.elfGet hashmaliciousMiraiBrowse
                            powerpc.elfGet hashmaliciousMiraiBrowse
                              main_arm6.elfGet hashmaliciousMiraiBrowse
                                main_x86.elfGet hashmaliciousMiraiBrowse
                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  INIT7CHspc.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 109.202.202.202
                                  win.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  165.3.86.135-mips-2024-12-25T09_39_46.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 109.202.202.202
                                  Space.x86.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  Space.arc.elfGet hashmaliciousMiraiBrowse
                                  • 109.202.202.202
                                  Space.arm5.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 109.202.202.202
                                  armv4eb.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  armv5l.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  AMAZON-02USspc.elfGet hashmaliciousMirai, MoobotBrowse
                                  • 34.249.145.219
                                  armv6l.elfGet hashmaliciousUnknownBrowse
                                  • 52.64.88.123
                                  Space.x86.elfGet hashmaliciousUnknownBrowse
                                  • 34.249.145.219
                                  Space.x86_64.elfGet hashmaliciousUnknownBrowse
                                  • 34.249.145.219
                                  byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 54.171.230.55
                                  armv4l.elfGet hashmaliciousUnknownBrowse
                                  • 52.221.127.63
                                  armv4eb.elfGet hashmaliciousUnknownBrowse
                                  • 54.171.230.55
                                  telnet.x86.elfGet hashmaliciousUnknownBrowse
                                  • 54.154.23.188
                                  https://email.equifaxbreachsettlement.com/c/eJwUys9qtDAQAPCnSY6STLL_DjnIp4GFr-3iLrX0EuLMiMLqWo1r-_al9x-5yDrGo2SnD8YednvYK9m5lhEPSJpaYtPgDk-NUUQKCS3r2MjegQKrAbSy1oLKWmC1UycbkU9asxZW8dfat_G7mTlit3BKdx54TBk-Bnl3XUrTIkwuwAvw27Zlw8808xR7Qh4Tz39OgJ-ZmAdhPOODWJiihuP7y__al5_1Vc5uoPhMfRyFVeuCGdMqkyv9R7hUb6HKb3m4VOUlPxfhX14VoThfb-Favhby6eA3AAD__0qSUF8Get hashmaliciousUnknownBrowse
                                  • 18.221.139.220
                                  http://assets.website-files.com/65efffe8d4e10d26910f0543/65f65633ab8b2f021b357c18_64146967722.pdfGet hashmaliciousUnknownBrowse
                                  • 52.211.121.244
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                  Entropy (8bit):6.124548715717092
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:arm6.elf
                                  File size:71'228 bytes
                                  MD5:6beae8ebdf7543330979761770b3f919
                                  SHA1:4db44d2dfec85a7dd2ec6aacbfd65287055f8883
                                  SHA256:a1fe9b3b6dd10a393dbead348f3115b1b339fccde3cde3d0c85ed808490818fd
                                  SHA512:f29f80b3fda3959b967d5827a00ee58dd60b9c0a27f6ccbfbb7e72b24bea167dd8b981ebf35cc1b5a8bbe8e6e0748359cf15052a6fa1dd1fbc6965ad99571527
                                  SSDEEP:1536:jFn/XOF1Cqj+DozpprMxpsGRKYFaHU5zTI7i8YwN+2Nzz5uYon6:BONjGuLKa/YwN+2Nzz8Bn6
                                  TLSH:55630856F8814B22C5D5027AFA2E118E332357FCE3DEB2129D216F207BC696B0E36D55
                                  File Content Preview:.ELF..............(.....T...4...\.......4. ...(.....................................................................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:ARM
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:UNIX - System V
                                  ABI Version:0
                                  Entry Point Address:0x8154
                                  Flags:0x4000002
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:70748
                                  Section Header Size:40
                                  Number of Section Headers:12
                                  Header String Table Index:11
                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                  NULL0x00x00x00x00x0000
                                  .initPROGBITS0x80940x940x100x00x6AX004
                                  .textPROGBITS0x80b00xb00xf66c0x00x6AX0016
                                  .finiPROGBITS0x1771c0xf71c0x100x00x6AX004
                                  .rodataPROGBITS0x177300xf7300x19d80x00x2A008
                                  .init_arrayINIT_ARRAY0x2110c0x111100x40x00x3WA004
                                  .fini_arrayFINI_ARRAY0x211100x111140x40x00x3WA004
                                  .gotPROGBITS0x211180x1111c0x740x40x3WA004
                                  .dataPROGBITS0x2118c0x111900x25c0x00x3WA004
                                  .bssNOBITS0x213e80x113ec0x24fc0x00x3WA004
                                  .ARM.attributesARM_ATTRIBUTES0x00x113ec0x100x00x0001
                                  .shstrtabSTRTAB0x00x113fc0x5d0x00x0001
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x80000x80000x111080x111086.14750x5R E0x8000.init .text .fini .rodata
                                  LOAD0x1110c0x2110c0x211080x2e00xa7d83.72360x6RW 0x8000.init_array .fini_array .got .data .bss
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 25, 2024 12:50:51.331525087 CET4433925434.249.145.219192.168.2.23
                                  Dec 25, 2024 12:50:51.331808090 CET39254443192.168.2.2334.249.145.219
                                  Dec 25, 2024 12:50:51.451325893 CET4433925434.249.145.219192.168.2.23
                                  Dec 25, 2024 12:50:54.669680119 CET4251680192.168.2.23109.202.202.202

                                  System Behavior

                                  Start time (UTC):11:50:41
                                  Start date (UTC):25/12/2024
                                  Path:/tmp/arm6.elf
                                  Arguments:/tmp/arm6.elf
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):11:50:50
                                  Start date (UTC):25/12/2024
                                  Path:/usr/bin/dash
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):11:50:50
                                  Start date (UTC):25/12/2024
                                  Path:/usr/bin/rm
                                  Arguments:rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIA
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                  Start time (UTC):11:50:50
                                  Start date (UTC):25/12/2024
                                  Path:/usr/bin/dash
                                  Arguments:-
                                  File size:129816 bytes
                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                  Start time (UTC):11:50:50
                                  Start date (UTC):25/12/2024
                                  Path:/usr/bin/rm
                                  Arguments:rm -f /tmp/tmp.PlGPwAQaXj /tmp/tmp.dH0R5r5c7S /tmp/tmp.cOJr7xoEIA
                                  File size:72056 bytes
                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b