Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1582001
MD5:8da3b411ee740ecd1d13b9bdfbb5fe07
SHA1:7338cd9ba233dd30d1c679c345e4953db0475ab0
SHA256:dc1d41079176822008d718981133565f4e90d0b590d4ec85b2b2f5e0de1e4e8b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Sample has stripped symbol table
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582001
Start date and time:2024-12-29 14:44:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 43s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/arm.elf
PID:6251
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
GOLDFISHGANG
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 6251, Parent: 6179, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 6254, Parent: 6251)
      • arm.elf New Fork (PID: 6260, Parent: 6254)
        • arm.elf New Fork (PID: 6262, Parent: 6260)
        • sh (PID: 6262, Parent: 6260, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir /vbogdn38s8/ && >/vbogdn38s8/vbogdn38s8 && cd /vbogdn38s8/ >/dev/null"
          • sh New Fork (PID: 6264, Parent: 6262)
          • mkdir (PID: 6264, Parent: 6262, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir /vbogdn38s8/
        • arm.elf New Fork (PID: 6265, Parent: 6260)
        • sh (PID: 6265, Parent: 6260, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mv /tmp/arm.elf /vbogdn38s8/vbogdn38s8 && chmod 777 /vbogdn38s8/vbogdn38s8 >/dev/null"
          • sh New Fork (PID: 6267, Parent: 6265)
          • mv (PID: 6267, Parent: 6265, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/arm.elf /vbogdn38s8/vbogdn38s8
          • sh New Fork (PID: 6270, Parent: 6265)
          • chmod (PID: 6270, Parent: 6265, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 /vbogdn38s8/vbogdn38s8
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm.elfReversingLabs: Detection: 47%
Source: global trafficTCP traffic: 192.168.2.23:59762 -> 52.150.237.12:29421
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/arm.elf (PID: 6262)Shell command executed: sh -c "mkdir /vbogdn38s8/ && >/vbogdn38s8/vbogdn38s8 && cd /vbogdn38s8/ >/dev/null"Jump to behavior
Source: /tmp/arm.elf (PID: 6265)Shell command executed: sh -c "mv /tmp/arm.elf /vbogdn38s8/vbogdn38s8 && chmod 777 /vbogdn38s8/vbogdn38s8 >/dev/null"Jump to behavior
Source: /bin/sh (PID: 6270)Chmod executable: /usr/bin/chmod -> chmod 777 /vbogdn38s8/vbogdn38s8Jump to behavior
Source: /bin/sh (PID: 6264)Mkdir executable: /usr/bin/mkdir -> mkdir /vbogdn38s8/Jump to behavior
Source: /usr/bin/chmod (PID: 6270)File: /vbogdn38s8/vbogdn38s8 (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
Source: /bin/sh (PID: 6270)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /vbogdn38s8/vbogdn38s8Jump to behavior
Source: /tmp/arm.elf (PID: 6251)Queries kernel information via 'uname': Jump to behavior
Source: arm.elf, 6251.1.0000559930709000.0000559930837000.rw-.sdmp, arm.elf, 6254.1.0000559930709000.0000559930837000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm.elf, 6251.1.00007ffcb6c4e000.00007ffcb6c6f000.rw-.sdmp, arm.elf, 6254.1.00007ffcb6c4e000.00007ffcb6c6f000.rw-.sdmpBinary or memory string: KG)x86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
Source: arm.elf, 6251.1.0000559930709000.0000559930837000.rw-.sdmp, arm.elf, 6254.1.0000559930709000.0000559930837000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm.elf, 6251.1.00007ffcb6c4e000.00007ffcb6c6f000.rw-.sdmp, arm.elf, 6254.1.00007ffcb6c4e000.00007ffcb6c6f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception2
File and Directory Permissions Modification
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582001 Sample: arm.elf Startdate: 29/12/2024 Architecture: LINUX Score: 48 26 52.150.237.12, 29421, 59762 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 2->26 28 109.202.202.202, 80 INIT7CH Switzerland 2->28 30 2 other IPs or domains 2->30 32 Multi AV Scanner detection for submitted file 2->32 10 arm.elf 2->10         started        signatures3 process4 process5 12 arm.elf 10->12         started        process6 14 arm.elf 12->14         started        process7 16 arm.elf sh 14->16         started        18 arm.elf sh 14->18         started        process8 20 sh mv 16->20         started        22 sh chmod 16->22         started        24 sh mkdir 18->24         started       
SourceDetectionScannerLabelLink
arm.elf47%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
52.150.237.12
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
52.150.237.12x86_64.elfGet hashmaliciousUnknownBrowse
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43mips64.elfGet hashmaliciousMiraiBrowse
      arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
        mips.elfGet hashmaliciousMiraiBrowse
          mipsel.elfGet hashmaliciousMiraiBrowse
            bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
              armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                  i586.elfGet hashmaliciousMiraiBrowse
                    powerpc.elfGet hashmaliciousMiraiBrowse
                      armv4l.elfGet hashmaliciousMiraiBrowse
                        91.189.91.42mips64.elfGet hashmaliciousMiraiBrowse
                          arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                            mips.elfGet hashmaliciousMiraiBrowse
                              mipsel.elfGet hashmaliciousMiraiBrowse
                                bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                  armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      i586.elfGet hashmaliciousMiraiBrowse
                                        powerpc.elfGet hashmaliciousMiraiBrowse
                                          armv4l.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBx86_64.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 185.125.190.26
                                            armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            mips64.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.125.190.26
                                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 185.125.190.26
                                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 185.125.190.26
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBx86_64.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                            • 185.125.190.26
                                            armv6l.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            mips64.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 91.189.91.42
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 185.125.190.26
                                            bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 185.125.190.26
                                            bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 185.125.190.26
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            INIT7CHmips64.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 109.202.202.202
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            mipsel.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                            • 109.202.202.202
                                            armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 109.202.202.202
                                            m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            • 109.202.202.202
                                            i586.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            powerpc.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            armv4l.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            MICROSOFT-CORP-MSN-AS-BLOCKUSx86_64.elfGet hashmaliciousUnknownBrowse
                                            • 52.150.237.12
                                            Tool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                                            • 204.79.197.219
                                            db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 40.108.137.192
                                            db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                                            • 13.101.154.254
                                            fxsound_setup.exeGet hashmaliciousUnknownBrowse
                                            • 20.233.83.145
                                            phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                            • 52.109.76.243
                                            https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                            • 104.47.55.156
                                            https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                                            • 104.47.55.156
                                            w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                            • 20.233.83.145
                                            JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                            • 204.79.197.219
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                            Entropy (8bit):6.084986668354246
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:arm.elf
                                            File size:51'000 bytes
                                            MD5:8da3b411ee740ecd1d13b9bdfbb5fe07
                                            SHA1:7338cd9ba233dd30d1c679c345e4953db0475ab0
                                            SHA256:dc1d41079176822008d718981133565f4e90d0b590d4ec85b2b2f5e0de1e4e8b
                                            SHA512:96fa77fa98a99310915ccec1c539ae4755e870014f7255169a449d8305e7aff3feafbfc1d447f90317ddebc9a7380f1cb3094b19da481d9c885c748e9e9cf6ab
                                            SSDEEP:1536:5qXiAGMqTdPGhdATKCgQ50CU+NwIwqZd9NiFu3ATvOw:5qXiAGMqTdPGhdATKCgQ/U+NeqDG+MOw
                                            TLSH:6B331895B9816663C1E415B7FB4F428C7B2603F8E1DEB303D9159B303BDB9A90EBA051
                                            File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................$..........Q.td..................................-...L."...m+..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:ARM - ABI
                                            ABI Version:0
                                            Entry Point Address:0x8190
                                            Flags:0x202
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:50600
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80940x940x180x00x6AX004
                                            .textPROGBITS0x80b00xb00xadec0x00x6AX0016
                                            .finiPROGBITS0x12e9c0xae9c0x140x00x6AX004
                                            .rodataPROGBITS0x12eb00xaeb00x13340x00x2A004
                                            .ctorsPROGBITS0x1c1e80xc1e80x80x00x3WA004
                                            .dtorsPROGBITS0x1c1f00xc1f00x80x00x3WA004
                                            .dataPROGBITS0x1c1fc0xc1fc0x36c0x00x3WA004
                                            .bssNOBITS0x1c5680xc5680x21640x00x3WA004
                                            .shstrtabSTRTAB0x00xc5680x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000xc1e40xc1e46.12830x5R E0x8000.init .text .fini .rodata
                                            LOAD0xc1e80x1c1e80x1c1e80x3800x24e42.87610x6RW 0x8000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Dec 29, 2024 14:45:13.286415100 CET5976229421192.168.2.2352.150.237.12
                                            Dec 29, 2024 14:45:13.407458067 CET294215976252.150.237.12192.168.2.23
                                            Dec 29, 2024 14:45:13.407552958 CET5976229421192.168.2.2352.150.237.12
                                            Dec 29, 2024 14:45:13.407766104 CET5976229421192.168.2.2352.150.237.12
                                            Dec 29, 2024 14:45:13.531121016 CET294215976252.150.237.12192.168.2.23
                                            Dec 29, 2024 14:45:14.696651936 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 14:45:20.327955961 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 14:45:21.607742071 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 14:45:35.173747063 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 14:45:47.460027933 CET42836443192.168.2.2391.189.91.43
                                            Dec 29, 2024 14:45:51.555520058 CET4251680192.168.2.23109.202.202.202
                                            Dec 29, 2024 14:46:13.439338923 CET5976229421192.168.2.2352.150.237.12
                                            Dec 29, 2024 14:46:13.560345888 CET294215976252.150.237.12192.168.2.23
                                            Dec 29, 2024 14:46:16.128134012 CET43928443192.168.2.2391.189.91.42
                                            Dec 29, 2024 14:47:13.489521980 CET5976229421192.168.2.2352.150.237.12
                                            Dec 29, 2024 14:47:13.610837936 CET294215976252.150.237.12192.168.2.23

                                            System Behavior

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/arm.elf
                                            Arguments:/tmp/arm.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/bin/sh
                                            Arguments:sh -c "mkdir /vbogdn38s8/ && >/vbogdn38s8/vbogdn38s8 && cd /vbogdn38s8/ >/dev/null"
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/usr/bin/mkdir
                                            Arguments:mkdir /vbogdn38s8/
                                            File size:88408 bytes
                                            MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/tmp/arm.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/bin/sh
                                            Arguments:sh -c "mv /tmp/arm.elf /vbogdn38s8/vbogdn38s8 && chmod 777 /vbogdn38s8/vbogdn38s8 >/dev/null"
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/usr/bin/mv
                                            Arguments:mv /tmp/arm.elf /vbogdn38s8/vbogdn38s8
                                            File size:149888 bytes
                                            MD5 hash:504f0590fa482d4da070a702260e3716

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/bin/sh
                                            Arguments:-
                                            File size:129816 bytes
                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                            Start time (UTC):13:45:12
                                            Start date (UTC):29/12/2024
                                            Path:/usr/bin/chmod
                                            Arguments:chmod 777 /vbogdn38s8/vbogdn38s8
                                            File size:63864 bytes
                                            MD5 hash:739483b900c045ae1374d6f53a86a279