Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.arm7.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.arm7.elf
Analysis ID:1581071
MD5:f271d1cc3218b4dcc37552bbe124a9ac
SHA1:401f3fd0c36e9fadf26f68215fc4d8ec0cb7520d
SHA256:cf9eef8908317bc94a408e9ef19c06da1c032573a6bef34b72562a7fa43fa52f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581071
Start date and time:2024-12-26 22:10:23 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.arm7.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.arm7.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
PID:6256
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6279, Parent: 4332)
  • rm (PID: 6279, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtN
  • dash New Fork (PID: 6280, Parent: 4332)
  • rm (PID: 6280, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtN
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1542c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1547c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x154f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1551c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1542c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1547c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x154f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1551c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1556c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x155bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6256.1.00007f5d44017000.00007f5d4402f000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Click to see the 11 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elfReversingLabs: Detection: 34%
        Source: global trafficTCP traffic: 192.168.2.23:55278 -> 92.118.56.167:3778
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elfString found in binary or memory: http://upx.sf.net
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
        Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443

        System Summary

        barindex
        Source: 6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6256.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6269.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6256.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6269.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6256, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6259, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6261, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6269, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1582/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/3088/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/230/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/110/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/231/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/111/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/232/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1579/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/112/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/233/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1699/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/113/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/234/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1335/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1698/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/114/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/235/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1334/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1576/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/2302/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/115/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/236/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/116/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/237/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/117/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/118/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/910/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/119/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/912/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/10/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/2307/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/11/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/918/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/12/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/13/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6243/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/14/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6242/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/15/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/16/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/17/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/18/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1594/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/120/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/121/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1349/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/122/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/243/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/123/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/2/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/124/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/3/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/4/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/125/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/126/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1344/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1465/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1586/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/127/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/248/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/128/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/249/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1463/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/800/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/9/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/801/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/20/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/21/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1900/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/22/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/23/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/24/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/25/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/26/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6256/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/27/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/28/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/29/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/491/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/250/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/130/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/251/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/252/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/132/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/253/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/254/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/255/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/256/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1599/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/257/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1477/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/379/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/258/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1476/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/259/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1475/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/936/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/30/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/2208/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/6263/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/35/statusJump to behavior
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)File opened: /proc/1809/statusJump to behavior
        Source: /usr/bin/dash (PID: 6279)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtNJump to behavior
        Source: /usr/bin/dash (PID: 6280)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtNJump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elfSubmission file: segment LOAD with 7.9746 entropy (max. 8.0)
        Source: /tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf (PID: 6256)Queries kernel information via 'uname': Jump to behavior
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elf, 6256.1.000055969d808000.000055969da57000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6259.1.000055969d808000.000055969da36000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6261.1.000055969d808000.000055969da36000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6269.1.000055969d808000.000055969da57000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elf, 6256.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6259.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6261.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6269.1.00007ffd06128000.00007ffd06149000.rw-.sdmpBinary or memory string: ux86_64/usr/bin/qemu-arm/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elf, 6256.1.000055969d808000.000055969da57000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6259.1.000055969d808000.000055969da36000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6261.1.000055969d808000.000055969da36000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6269.1.000055969d808000.000055969da57000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: ub8ehJSePAfc9FYqZIT6.arm7.elf, 6256.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6259.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6261.1.00007ffd06128000.00007ffd06149000.rw-.sdmp, ub8ehJSePAfc9FYqZIT6.arm7.elf, 6269.1.00007ffd06128000.00007ffd06149000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6256.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6269.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6259, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6261, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6269, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6259.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6261.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6256.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6269.1.00007f5d44017000.00007f5d4402f000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6256, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6259, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6261, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.arm7.elf PID: 6269, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581071 Sample: ub8ehJSePAfc9FYqZIT6.arm7.elf Startdate: 26/12/2024 Architecture: LINUX Score: 68 24 92.118.56.167, 3778, 55278, 55280 M247GB Germany 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 8 ub8ehJSePAfc9FYqZIT6.arm7.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 ub8ehJSePAfc9FYqZIT6.arm7.elf 8->14         started        16 ub8ehJSePAfc9FYqZIT6.arm7.elf 8->16         started        18 ub8ehJSePAfc9FYqZIT6.arm7.elf 8->18         started        process6 20 ub8ehJSePAfc9FYqZIT6.arm7.elf 14->20         started        22 ub8ehJSePAfc9FYqZIT6.arm7.elf 14->22         started       
        SourceDetectionScannerLabelLink
        ub8ehJSePAfc9FYqZIT6.arm7.elf34%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netub8ehJSePAfc9FYqZIT6.arm7.elffalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          34.249.145.219
          unknownUnited States
          16509AMAZON-02USfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          92.118.56.167
          unknownGermany
          9009M247GBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          34.249.145.219telnet.arm7.elfGet hashmaliciousUnknownBrowse
            main_arm7.elfGet hashmaliciousMiraiBrowse
              boatnet.spc.elfGet hashmaliciousMiraiBrowse
                arm6.elfGet hashmaliciousMirai, MoobotBrowse
                  spc.elfGet hashmaliciousMirai, MoobotBrowse
                    Space.x86.elfGet hashmaliciousUnknownBrowse
                      Space.x86_64.elfGet hashmaliciousUnknownBrowse
                        zerm68k.elfGet hashmaliciousUnknownBrowse
                          hidakibest.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            hidakibest.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                              92.118.56.167ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                  ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                    ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                      ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                        ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                          ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                            ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                              ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                91.189.91.42ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                  ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                    win.elfGet hashmaliciousUnknownBrowse
                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                              most-m68k.elfGet hashmaliciousUnknownBrowse
                                                                sshd.elfGet hashmaliciousUnknownBrowse
                                                                  bin.sh.elfGet hashmaliciousUnknownBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    win.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                                                                    • 185.125.190.26
                                                                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    INIT7CHub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    win.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    most-m68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    bin.sh.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    AMAZON-02UShttp://auth-owlting.comGet hashmaliciousUnknownBrowse
                                                                    • 3.114.85.154
                                                                    https://contractnerds.com/Get hashmaliciousUnknownBrowse
                                                                    • 3.164.85.16
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 54.171.230.55
                                                                    http://vanessa.nilsson@dmava.nj.govGet hashmaliciousUnknownBrowse
                                                                    • 76.223.34.124
                                                                    HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                    • 18.244.18.32
                                                                    http://booking.extranetguests.com/Get hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                    • 13.227.8.64
                                                                    byte.mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 54.171.230.55
                                                                    most-x86_64.elfGet hashmaliciousMiraiBrowse
                                                                    • 54.171.230.55
                                                                    Mozi.m.elfGet hashmaliciousMiraiBrowse
                                                                    • 54.171.230.55
                                                                    Google Authenticator You're trying to sign in from a new location.msgGet hashmaliciousUnknownBrowse
                                                                    • 52.31.78.174
                                                                    M247GBub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 92.118.56.167
                                                                    http://au.kirmalk.com/watch.php?vid=7750fd3c8Get hashmaliciousUnknownBrowse
                                                                    • 38.132.109.126
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                    Entropy (8bit):7.984513554273173
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    File size:61'848 bytes
                                                                    MD5:f271d1cc3218b4dcc37552bbe124a9ac
                                                                    SHA1:401f3fd0c36e9fadf26f68215fc4d8ec0cb7520d
                                                                    SHA256:cf9eef8908317bc94a408e9ef19c06da1c032573a6bef34b72562a7fa43fa52f
                                                                    SHA512:24b32bce34558d57b29fb48df1a7cce94a24bcbdd9637433be4dbc751fda1f97f12d3be29cf4b4e6666b8908ef895d9ef838d337499c49cba16293fab986a636
                                                                    SSDEEP:1536:17XduYshWhq/HIEy6Og3Nwz9hAyxBLSM5Tfv83KJGTb6R4/:xdpssMPR9w4yrLXTX83K0Tb6R0
                                                                    TLSH:1553122298036CB8DB137E7776E04EC3F50D8B3275AE64792196315CFBF58622862287
                                                                    File Content Preview:.ELF..............(.....h...4...........4. ...(.....................U...U................6...6...6..................Q.td...............................OUPX!.........n...n......j..........?.E.h;....#..$...o....P.G.o.....X.*.V......f..T.qh...4.8........8.|i

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - Linux
                                                                    ABI Version:0
                                                                    Entry Point Address:0x11c68
                                                                    Flags:0x4000002
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:3
                                                                    Section Header Offset:0
                                                                    Section Header Size:40
                                                                    Number of Section Headers:0
                                                                    Header String Table Index:0
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    LOAD0x00x80000x80000xae550xae557.97460x5R E0x8000
                                                                    LOAD0x36c80x236c80x236c80x00x00.00000x6RW 0x8000
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Dec 26, 2024 22:11:37.505548000 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:37.625505924 CET37785527892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:37.625633001 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:37.654710054 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:37.774280071 CET37785527892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:37.774327040 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:37.893863916 CET37785527892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:37.925477028 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 26, 2024 22:11:38.855683088 CET37785527892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:38.855940104 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:38.855940104 CET552783778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:38.856800079 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:38.976711988 CET37785528092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:38.976836920 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:38.978008986 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:39.097578049 CET37785528092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:39.097747087 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:39.217304945 CET37785528092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:40.206105947 CET37785528092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:40.206330061 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.206330061 CET552803778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.206809998 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.326502085 CET37785528292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:40.326581001 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.327428102 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.446959972 CET37785528292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:40.447119951 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:40.566587925 CET37785528292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:41.556204081 CET37785528292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:41.556529999 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:41.556529999 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:41.556991100 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:42.108515978 CET37785528292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:42.108827114 CET552823778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:42.108858109 CET37785528492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:42.108927965 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:42.109950066 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:42.229373932 CET37785528492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:42.229558945 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:42.349232912 CET37785528492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.196590900 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.316349983 CET37785528692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.316416025 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.335978985 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.338836908 CET37785528492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.338882923 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.338927031 CET552843778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.339755058 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.455483913 CET37785528692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.455543995 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.459260941 CET37785528892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.459330082 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.460026979 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.575107098 CET37785528692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.579449892 CET37785528892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:43.579508066 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:43.699486017 CET37785528892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.545686007 CET37785528692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.546242952 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.546242952 CET552863778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.546740055 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.666996956 CET37785529092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.667236090 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.668314934 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.689820051 CET37785528892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.689990044 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.690125942 CET552883778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.690619946 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.787774086 CET37785529092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.787837982 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.810097933 CET37785529292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.810178995 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.811254978 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:44.907535076 CET37785529092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.930747032 CET37785529292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:44.930922985 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:45.050442934 CET37785529292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:45.897408962 CET37785529092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:45.897574902 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:45.897609949 CET552903778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:45.898076057 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.017580032 CET37785529492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.017673969 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.018599987 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.039608002 CET37785529292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.039654016 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.039701939 CET552923778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.040077925 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.138089895 CET37785529492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.138216972 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.159492970 CET37785529692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.159562111 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.160463095 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.257766008 CET37785529492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.279923916 CET37785529692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:46.280042887 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:46.399518967 CET37785529692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.247293949 CET37785529492.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.247440100 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.247560024 CET552943778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.248203039 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.367763042 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.367844105 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.368920088 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.389322042 CET37785529692.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.389375925 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.389405966 CET552963778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.389735937 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.488389015 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.488447905 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.509166002 CET37785530092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.509239912 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.509963036 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.608102083 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.629456043 CET37785530092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:47.629509926 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:47.749031067 CET37785530092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:48.774085045 CET37785530092.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:48.774219990 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:48.774266958 CET553003778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:48.774904966 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:48.896228075 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:48.896311998 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:49.795901060 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:49.915852070 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:49.915951014 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:49.917037010 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:50.036516905 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:50.036593914 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:50.156336069 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:53.768192053 CET4433925634.249.145.219192.168.2.23
                                                                    Dec 26, 2024 22:11:53.768393993 CET39256443192.168.2.2334.249.145.219
                                                                    Dec 26, 2024 22:11:53.888102055 CET4433925634.249.145.219192.168.2.23
                                                                    Dec 26, 2024 22:11:56.099165916 CET4251680192.168.2.23109.202.202.202
                                                                    Dec 26, 2024 22:11:57.377728939 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:57.497499943 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:57.736243010 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:11:57.736325026 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:11:58.146785975 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 26, 2024 22:11:59.925956011 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:12:00.290595055 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:12:00.420762062 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:00.420778990 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:00.658045053 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:00.658248901 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:12:39.101324081 CET43928443192.168.2.2391.189.91.42
                                                                    Dec 26, 2024 22:12:57.780896902 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:12:58.138777971 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:12:58.165621042 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:58.258512020 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:58.404261112 CET37785529892.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:12:58.404427052 CET552983778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:13:00.706742048 CET553023778192.168.2.2392.118.56.167
                                                                    Dec 26, 2024 22:13:00.826567888 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:13:01.065512896 CET37785530292.118.56.167192.168.2.23
                                                                    Dec 26, 2024 22:13:01.065736055 CET553023778192.168.2.2392.118.56.167

                                                                    System Behavior

                                                                    Start time (UTC):21:11:36
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:36
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:36
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:36
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:41
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:41
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/tmp/ub8ehJSePAfc9FYqZIT6.arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):21:11:52
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):21:11:52
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtN
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                    Start time (UTC):21:11:52
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):21:11:52
                                                                    Start date (UTC):26/12/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.iwLvVKGbgI /tmp/tmp.HeYUtjW8pR /tmp/tmp.TXnNwS0XtN
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b