Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.arm.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Analysis ID:1581062
MD5:e0c0d19a4e54978a5d766894aed0c473
SHA1:2db6a835ac248b7dde0e963484fc97230b8351a8
SHA256:929b9d19457940ed3056d8c5e69dc97af4354e231fa3d648a3d5ba6c8e34599a
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581062
Start date and time:2024-12-26 22:02:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 48s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.arm.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.arm.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6230.1.00007f8180017000.00007f818002c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6230.1.00007f8180017000.00007f818002c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6240.1.00007f8180017000.00007f818002c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6240.1.00007f8180017000.00007f818002c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1201c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1206c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x12094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x120bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6234.1.00007f8180017000.00007f818002c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfReversingLabs: Detection: 31%
        Source: global trafficTCP traffic: 192.168.2.23:55264 -> 92.118.56.167:3778
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6230.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6240.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6234.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6232.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6230.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6240.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6234.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6232.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/6230/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/6235/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/230/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/110/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/231/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/111/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/112/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/233/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/113/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/234/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/114/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/235/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/115/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/236/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/116/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/237/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/117/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/118/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/910/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/119/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/912/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/10/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/11/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/918/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/12/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/13/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/14/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/15/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/16/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/17/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/18/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/120/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/121/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/122/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/243/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/123/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/2/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/124/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/3/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/4/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/125/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/126/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/127/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/6/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/248/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/128/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/249/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/800/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/9/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/801/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/20/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/21/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/22/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/23/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/24/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/25/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/26/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/27/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/28/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/29/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/491/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/250/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/130/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/251/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/252/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/132/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/253/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/4507/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/254/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/255/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/256/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/257/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/379/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/258/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/259/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/936/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/30/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/35/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1809/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/1494/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)File opened: /proc/260/statusJump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elfSubmission file: segment LOAD with 7.9682 entropy (max. 8.0)
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6230.1.0000555d750e5000.0000555d75294000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.0000555d750e5000.0000555d75273000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.0000555d750e5000.0000555d75273000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6240.1.0000555d750e5000.0000555d75294000.rw-.sdmpBinary or memory string: u]U!/etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6230.1.0000555d750e5000.0000555d75294000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.0000555d750e5000.0000555d75273000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.0000555d750e5000.0000555d75273000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6240.1.0000555d750e5000.0000555d75294000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6230.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6240.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: ub8ehJSePAfc9FYqZIT6.arm.elf, 6230.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6232.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6234.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm.elf, 6240.1.00007fffb3abe000.00007fffb3adf000.rw-.sdmpBinary or memory string: Tx86_64/usr/bin/qemu-arm/tmp/ub8ehJSePAfc9FYqZIT6.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6230.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6230, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6240, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6230.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6232.1.00007f8180017000.00007f818002c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6230, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6232, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6234, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm.elf PID: 6240, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581062 Sample: ub8ehJSePAfc9FYqZIT6.arm.elf Startdate: 26/12/2024 Architecture: LINUX Score: 68 20 92.118.56.167, 3778, 55264, 55266 M247GB Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Multi AV Scanner detection for submitted file 2->28 30 Yara detected Mirai 2->30 32 Sample is packed with UPX 2->32 8 ub8ehJSePAfc9FYqZIT6.arm.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.arm.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.arm.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.arm.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.arm.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.arm.elf 10->18         started       
        SourceDetectionScannerLabelLink
        ub8ehJSePAfc9FYqZIT6.arm.elf32%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netub8ehJSePAfc9FYqZIT6.arm.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          92.118.56.167
          unknownGermany
          9009M247GBfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
          92.118.56.167ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
            ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
              91.189.91.43win.elfGet hashmaliciousUnknownBrowse
                .i.elfGet hashmaliciousUnknownBrowse
                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                      boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                        most-m68k.elfGet hashmaliciousUnknownBrowse
                          sshd.elfGet hashmaliciousUnknownBrowse
                            bin.sh.elfGet hashmaliciousUnknownBrowse
                              byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                byte.mips.elfGet hashmaliciousUnknownBrowse
                                  No context
                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                  CANONICAL-ASGBwin.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  .i.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                  • 185.125.190.26
                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                  • 91.189.91.42
                                  boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                  • 185.125.190.26
                                  boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                  • 91.189.91.42
                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                  • 91.189.91.42
                                  most-m68k.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  sshd.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                  • 91.189.91.42
                                  INIT7CHwin.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  .i.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                  • 109.202.202.202
                                  boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                  • 109.202.202.202
                                  boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                  • 109.202.202.202
                                  most-m68k.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  sshd.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  byte.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 109.202.202.202
                                  byte.mips.elfGet hashmaliciousUnknownBrowse
                                  • 109.202.202.202
                                  M247GBub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                  • 92.118.56.167
                                  ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                  • 92.118.56.167
                                  http://au.kirmalk.com/watch.php?vid=7750fd3c8Get hashmaliciousUnknownBrowse
                                  • 38.132.109.126
                                  nklppc.elfGet hashmaliciousUnknownBrowse
                                  • 193.160.72.174
                                  https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
                                  • 45.10.162.162
                                  arm.elfGet hashmaliciousUnknownBrowse
                                  • 92.249.48.36
                                  powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  • 38.204.189.65
                                  hmips.elfGet hashmaliciousMiraiBrowse
                                  • 38.207.37.102
                                  nshppc.elfGet hashmaliciousMiraiBrowse
                                  • 185.120.145.21
                                  la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                  • 196.18.78.47
                                  No context
                                  No context
                                  No created / dropped files found
                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                  Entropy (8bit):7.966218814643509
                                  TrID:
                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                  File name:ub8ehJSePAfc9FYqZIT6.arm.elf
                                  File size:39'288 bytes
                                  MD5:e0c0d19a4e54978a5d766894aed0c473
                                  SHA1:2db6a835ac248b7dde0e963484fc97230b8351a8
                                  SHA256:929b9d19457940ed3056d8c5e69dc97af4354e231fa3d648a3d5ba6c8e34599a
                                  SHA512:3cc7e2b567c69367a78df345023c5e4a20a433eaa04d0fa8048cd040cade2ab3899be79269540ae483f87f7bb240322691684434b64c67a4cb669262a1dd6adc
                                  SSDEEP:768:OBKNWbxNdoZd64sVhUQX9bS9CL+v7TqvnGQre6warL5/+qEn9LKBbs3UozOg:QQiDdY4hUQNb/yv72vnGFpaH5/qVsGzr
                                  TLSH:D503021896EF2412C7B6E3B4FEEC88DE976F1AF5912835EB7360017036D981533650B2
                                  File Content Preview:.ELF...a..........(.........4...........4. ...(.....................W...W................{...{...{..................Q.td............................s.y.UPX!.........T...T......S..........?.E.h;.}...^..........fK..z..,vU...].XLU..0.)..0(7n..V5.'...,;.q9...

                                  ELF header

                                  Class:ELF32
                                  Data:2's complement, little endian
                                  Version:1 (current)
                                  Machine:ARM
                                  Version Number:0x1
                                  Type:EXEC (Executable file)
                                  OS/ABI:ARM - ABI
                                  ABI Version:0
                                  Entry Point Address:0x106a8
                                  Flags:0x202
                                  ELF Header Size:52
                                  Program Header Offset:52
                                  Program Header Size:32
                                  Number of Program Headers:3
                                  Section Header Offset:0
                                  Section Header Size:40
                                  Number of Section Headers:0
                                  Header String Table Index:0
                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                  LOAD0x00x80000x80000x98570x98577.96820x5R E0x8000
                                  LOAD0x7bc80x27bc80x27bc80x00x00.00000x6RW 0x8000
                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Dec 26, 2024 22:02:50.150796890 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:50.270517111 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:50.270575047 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:50.293978930 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:50.413687944 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:50.413747072 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:50.533356905 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:51.388537884 CET43928443192.168.2.2391.189.91.42
                                  Dec 26, 2024 22:02:51.893570900 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:51.893587112 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:51.893604994 CET37785526492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:51.893781900 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:51.893781900 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:51.893819094 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:51.894002914 CET552643778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:51.894702911 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:52.014316082 CET37785526692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:52.014442921 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:52.015712023 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:52.135175943 CET37785526692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:52.135299921 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:52.255188942 CET37785526692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:53.262856960 CET37785526692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:53.262979984 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.263031006 CET552663778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.263669968 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.383101940 CET37785526892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:53.383239031 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.384727001 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.504492044 CET37785526892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:53.504714966 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:53.624277115 CET37785526892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:54.612035036 CET37785526892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:54.612437010 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.612478971 CET552683778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.617737055 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.737435102 CET37785527092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:54.737714052 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.738897085 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.858505011 CET37785527092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:54.858797073 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:54.978368998 CET37785527092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:55.909657955 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:55.969682932 CET37785527092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:55.969762087 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:55.969825029 CET552703778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:55.985546112 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.029306889 CET37785527292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.029350996 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.033345938 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.105384111 CET37785527492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.105432034 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.109358072 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.152849913 CET37785527292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.152995110 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.228826046 CET37785527492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.229106903 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:56.272571087 CET37785527292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.348624945 CET37785527492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:56.763011932 CET42836443192.168.2.2391.189.91.43
                                  Dec 26, 2024 22:02:57.265443087 CET37785527292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.265710115 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.265894890 CET552723778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.266494036 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.335880041 CET37785527492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.336066961 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.336116076 CET552743778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.336774111 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.386143923 CET37785527692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.386212111 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.387155056 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.456530094 CET37785527892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.456693888 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.459235907 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.506664991 CET37785527692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.506736994 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.579006910 CET37785527892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.579097986 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:57.626315117 CET37785527692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:57.701179028 CET37785527892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.298687935 CET4251680192.168.2.23109.202.202.202
                                  Dec 26, 2024 22:02:58.626565933 CET37785527692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.626652002 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.626694918 CET552763778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.627262115 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.701431990 CET37785527892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.701510906 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.701558113 CET552783778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.701936007 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.746968031 CET37785528092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.747104883 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.748136044 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.821403980 CET37785528292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.821537971 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.822419882 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.867526054 CET37785528092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.867613077 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.941855907 CET37785528292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:58.941936016 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:58.987170935 CET37785528092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:59.061816931 CET37785528292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:59.981298923 CET37785528092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:02:59.981529951 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:59.981529951 CET552803778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:02:59.982064009 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.051644087 CET37785528292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.051753044 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.051811934 CET552823778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.052356958 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.101542950 CET37785528492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.101784945 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.102713108 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.171986103 CET37785528692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.172132015 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.173245907 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.222753048 CET37785528492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.222877026 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.538445950 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.602406979 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:00.752288103 CET37785528692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.752312899 CET37785528492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.752327919 CET37785528692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:00.752346039 CET37785528492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.330986977 CET37785528492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.331106901 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.331152916 CET552843778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.331698895 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.451170921 CET37785528892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.451392889 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.452493906 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.572048903 CET37785528892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.572168112 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.691710949 CET37785528892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.861922979 CET37785528692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.862150908 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.862225056 CET552863778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.862859964 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.982393980 CET37785529092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:01.982692003 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:01.983864069 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.103405952 CET37785529092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:02.103796005 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.223443985 CET37785529092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:02.681301117 CET37785528892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:02.681622982 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.681638002 CET552883778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.682394981 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.802010059 CET37785529292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:02.802357912 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.803561926 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:02.923049927 CET37785529292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:02.923163891 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.042803049 CET37785529292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:03.214000940 CET37785529092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:03.214274883 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.214325905 CET552903778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.215140104 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.334820032 CET37785529492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:03.335059881 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.336131096 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.455790043 CET37785529492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:03.456058979 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:03.575634003 CET37785529492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.091388941 CET37785529292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.091655970 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.091730118 CET552923778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.092470884 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.211992025 CET37785529692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.212101936 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.213622093 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.333045959 CET37785529692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.333144903 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.452727079 CET37785529692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.564459085 CET37785529492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.564786911 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.564891100 CET552943778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.565701962 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.685210943 CET37785529892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.685307980 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.686570883 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.806200027 CET37785529892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:04.806369066 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:04.926846981 CET37785529892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.441082001 CET37785529692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.441257954 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.441360950 CET552963778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.442193985 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.561676025 CET37785530092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.561836004 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.562864065 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.682352066 CET37785530092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.682486057 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.802088022 CET37785530092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.915486097 CET37785529892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:05.915590048 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.915678978 CET552983778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:05.916462898 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.035904884 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:06.036020041 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.037601948 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.157887936 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:06.157991886 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.277976036 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:06.791361094 CET37785530092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:06.791515112 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.791587114 CET553003778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.792583942 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.912161112 CET37785530492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:06.912296057 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:06.913964033 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:07.033454895 CET37785530492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:07.033565044 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:07.152980089 CET37785530492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:08.202970982 CET37785530492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:08.203130960 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.203191996 CET553043778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.204324007 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.323801994 CET37785530692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:08.323903084 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.325545073 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.444955111 CET37785530692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:08.445061922 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:08.564491987 CET37785530692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:09.662774086 CET37785530692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:09.662893057 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:09.662914991 CET553063778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:09.663702965 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:09.783150911 CET37785530892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:09.783308983 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:09.784622908 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:09.904119015 CET37785530892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:09.904299021 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:10.023812056 CET37785530892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:11.012718916 CET37785530892.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:11.012965918 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.012989998 CET553083778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.013570070 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.133013964 CET37785531092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:11.133110046 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.134537935 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.254019022 CET37785531092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:11.254138947 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:11.373691082 CET37785531092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:11.608908892 CET43928443192.168.2.2391.189.91.42
                                  Dec 26, 2024 22:03:12.421933889 CET37785531092.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:12.422554970 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:12.422797918 CET553103778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:12.423855066 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:12.543281078 CET37785531292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:12.543446064 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:12.544790983 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:12.910326958 CET37785531292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:12.910609007 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:13.030087948 CET37785531292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:14.144505978 CET37785531292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:14.144629002 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.144740105 CET553123778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.145585060 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.265196085 CET37785531492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:14.265351057 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.266694069 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.386156082 CET37785531492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:14.386256933 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:14.505906105 CET37785531492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:15.494918108 CET37785531492.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:15.495071888 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.495148897 CET553143778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.495935917 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.615405083 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:15.615533113 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.616837978 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.736277103 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:15.736363888 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:15.855998993 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:16.039262056 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:16.159106016 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:16.399528027 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:16.399728060 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:23.895143032 CET42836443192.168.2.2391.189.91.43
                                  Dec 26, 2024 22:03:25.626137018 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:25.746165991 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:26.067655087 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:03:26.067899942 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:03:27.990623951 CET4251680192.168.2.23109.202.202.202
                                  Dec 26, 2024 22:03:52.563185930 CET43928443192.168.2.2391.189.91.42
                                  Dec 26, 2024 22:04:16.448030949 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:04:16.567903996 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:04:16.814527035 CET37785530292.118.56.167192.168.2.23
                                  Dec 26, 2024 22:04:16.814672947 CET553023778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:04:26.120066881 CET553163778192.168.2.2392.118.56.167
                                  Dec 26, 2024 22:04:26.239727974 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:04:26.478566885 CET37785531692.118.56.167192.168.2.23
                                  Dec 26, 2024 22:04:26.478665113 CET553163778192.168.2.2392.118.56.167

                                  System Behavior

                                  Start time (UTC):21:02:48
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):21:02:48
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):21:02:48
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):21:02:48
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):21:02:54
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                  Start time (UTC):21:02:54
                                  Start date (UTC):26/12/2024
                                  Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm.elf
                                  Arguments:-
                                  File size:4956856 bytes
                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1