Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1642415
MD5:cd388953e9571c5455ef4bd9c21ec680
SHA1:15fdb71fefca4d6a0f1d09dadcb359c7b1dec5e3
SHA256:9198cb65b1be69dfeb1930b1e11b0173a96fc9fad15dbe8d519002292870d329
Tags:elfMiraiuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1642415
Start date and time:2025-03-19 03:05:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal52.troj.linELF@0/3@0/0
Command:/tmp/arm5.elf
PID:6259
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6259, Parent: 6178, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6262, Parent: 6259)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfVirustotal: Detection: 31%Perma Link
Source: arm5.elfReversingLabs: Detection: 29%
Source: /tmp/arm5.elf (PID: 6262)Socket: 127.0.0.1:22448Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm5.elf (PID: 6259)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 6259)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 6259)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: classification engineClassification label: mal52.troj.linELF@0/3@0/0

Persistence and Installation Behavior

barindex
Source: /tmp/arm5.elf (PID: 6259)File: /proc/6259/mountsJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/6241/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/6240/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1/mapsJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/2208/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/arm5.elf (PID: 6259)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 6259.1.00007f8bc803d000.00007f8bc8043000.rw-.sdmp, arm5.elf, 6262.1.00007f8bc803d000.00007f8bc8043000.rw-.sdmpBinary or memory string: !!a1gAWFxuAXsFWUgBRQAA!!a1gAWFxuAXsAWUgKRXgA!!a1gAWFxuAXsAWEgJR3IA!!a10CWFxuAHsGWVcWQHAA!!a10CWFxuAHsGWVcWQHUA!!aFwAWF9uA3sGW0gLRgAA!1aFwAWFlpG2QBW0gJTwAA1!qemu-arm2QBW0gJTwAA!
Source: arm5.elf, 6259.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmp, arm5.elf, 6262.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 6259.1.000056378b7e9000.000056378b937000.rw-.sdmp, arm5.elf, 6262.1.000056378b7e9000.000056378b937000.rw-.sdmpBinary or memory string: 7V!/etc/qemu-binfmt/arm
Source: arm5.elf, 6262.1.00007f8bc803d000.00007f8bc8043000.rw-.sdmpBinary or memory string: vmware
Source: arm5.elf, 6259.1.00007f8bc803d000.00007f8bc8043000.rw-.sdmp, arm5.elf, 6262.1.00007f8bc803d000.00007f8bc8043000.rw-.sdmpBinary or memory string: qemu-arm
Source: arm5.elf, 6259.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmpBinary or memory string: 7V/tmp/qemu-open.N6DDIu:
Source: arm5.elf, 6259.1.000056378b7e9000.000056378b937000.rw-.sdmp, arm5.elf, 6262.1.000056378b7e9000.000056378b937000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 6259.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmp, arm5.elf, 6262.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm5.elf, 6259.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmpBinary or memory string: /tmp/qemu-open.N6DDIu
Source: arm5.elf, 6262.1.00007ffdd3de5000.00007ffdd3e06000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642415 Sample: arm5.elf Startdate: 19/03/2025 Architecture: LINUX Score: 52 12 109.202.202.202, 80 INIT7CH Switzerland 2->12 14 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->14 16 91.189.91.43, 443 CANONICAL-ASGB United Kingdom 2->16 18 Multi AV Scanner detection for submitted file 2->18 7 arm5.elf 2->7         started        signatures3 process4 signatures5 20 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->20 10 arm5.elf 7->10         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
arm5.elf31%VirustotalBrowse
arm5.elf29%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43na.elfGet hashmaliciousPrometeiBrowse
    na.elfGet hashmaliciousPrometeiBrowse
      Federali486Agent.elfGet hashmaliciousUnknownBrowse
        FederalmipsAgent.elfGet hashmaliciousMiraiBrowse
          hoho.arm5.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              Aqua.i686.elfGet hashmaliciousMiraiBrowse
                Federalx86Agent.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          Federali486Agent.elfGet hashmaliciousUnknownBrowse
                            FederalmipsAgent.elfGet hashmaliciousMiraiBrowse
                              hoho.arm5.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                    Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                      Federalx86Agent.elfGet hashmaliciousMiraiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          FederalppcAgent.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          Federali486Agent.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          FederalmipsAgent.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          hoho.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 185.125.190.26
                                          CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          FederalppcAgent.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          Federali486Agent.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          FederalmipsAgent.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          hoho.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 185.125.190.26
                                          INIT7CHna.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          Federali486Agent.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          FederalmipsAgent.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          hoho.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          Aqua.i686.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          Federalx86Agent.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          Process:/tmp/arm5.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:TggLAJ5:Tgg03
                                          MD5:A737667E3E61E716C83359F35BC141DA
                                          SHA1:E7C3DBC96B90E28F18CFB1CADE0C7AF673FFAA57
                                          SHA-256:2D8A0F430A3339E16B223D653251534539D95B1DF7142834F68D9172B1656E37
                                          SHA-512:0ACAFC3F3F40EDEF3D9F2F1CCE09BAF5004FD8488434F4903F18B9B7E77B4A6CDF7F84A47856CB2FDAA4B1B0F70FC2A3EDDE82BD29831FF54CB75F4E4C74FE74
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm5.elf.
                                          Process:/tmp/arm5.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:TggLAJ5:Tgg03
                                          MD5:A737667E3E61E716C83359F35BC141DA
                                          SHA1:E7C3DBC96B90E28F18CFB1CADE0C7AF673FFAA57
                                          SHA-256:2D8A0F430A3339E16B223D653251534539D95B1DF7142834F68D9172B1656E37
                                          SHA-512:0ACAFC3F3F40EDEF3D9F2F1CCE09BAF5004FD8488434F4903F18B9B7E77B4A6CDF7F84A47856CB2FDAA4B1B0F70FC2A3EDDE82BD29831FF54CB75F4E4C74FE74
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm5.elf.
                                          Process:/tmp/arm5.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:TggLAJ5:Tgg03
                                          MD5:A737667E3E61E716C83359F35BC141DA
                                          SHA1:E7C3DBC96B90E28F18CFB1CADE0C7AF673FFAA57
                                          SHA-256:2D8A0F430A3339E16B223D653251534539D95B1DF7142834F68D9172B1656E37
                                          SHA-512:0ACAFC3F3F40EDEF3D9F2F1CCE09BAF5004FD8488434F4903F18B9B7E77B4A6CDF7F84A47856CB2FDAA4B1B0F70FC2A3EDDE82BD29831FF54CB75F4E4C74FE74
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm5.elf.
                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.13122013080802
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:arm5.elf
                                          File size:120'904 bytes
                                          MD5:cd388953e9571c5455ef4bd9c21ec680
                                          SHA1:15fdb71fefca4d6a0f1d09dadcb359c7b1dec5e3
                                          SHA256:9198cb65b1be69dfeb1930b1e11b0173a96fc9fad15dbe8d519002292870d329
                                          SHA512:4250837dc358aeca641f3331e115ba82ec858b707bffbf0ac65e5831e854319b8551ed4d823c75fc20fb08835a5f23adb00fc2d127e1fd68371d7c07e809535d
                                          SSDEEP:3072:NSuDcT828Ditf9e4DLY9+Rd8louH1CWc+mclz9tnkJ:NfwQ2DtfV09mq5H1CD+m+c
                                          TLSH:EDC3199AB8419F66C1D116BEFE1E428D33232FB8E3DA3103DD155B2477CAA5A0E7B441
                                          File Content Preview:.ELF..............(.....l...4...h.......4. ...(........pt...tT..tT..................................<...<...............@...@...@.......|I..........Q.td.............................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x816c
                                          Flags:0x4000002
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:4
                                          Section Header Offset:120424
                                          Section Header Size:40
                                          Number of Section Headers:12
                                          Header String Table Index:11
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80b40xb40x140x00x6AX001
                                          .textPROGBITS0x80c80xc80x1b61c0x00x6AX004
                                          .finiPROGBITS0x236e40x1b6e40x140x00x6AX001
                                          .rodataPROGBITS0x236f80x1b6f80x1d7c0x00x2A008
                                          .ARM.exidxARM_EXIDX0x254740x1d4740xc80x00x82AL204
                                          .init_arrayINIT_ARRAY0x2d5400x1d5400x40x00x3WA004
                                          .fini_arrayFINI_ARRAY0x2d5440x1d5440x40x00x3WA004
                                          .gotPROGBITS0x2d54c0x1d54c0x280x40x3WA004
                                          .dataPROGBITS0x2d5740x1d5740x9c0x00x3WA004
                                          .bssNOBITS0x2d6100x1d6100x48ac0x00x3WA008
                                          .shstrtabSTRTAB0x00x1d6100x580x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          EXIDX0x1d4740x254740x254740xc80xc84.26980x4R 0x4.ARM.exidx
                                          LOAD0x00x80000x80000x1d53c0x1d53c6.13960x5R E0x8000.init .text .fini .rodata .ARM.exidx
                                          LOAD0x1d5400x2d5400x2d5400xd00x497c3.66570x6RW 0x8000.init_array .fini_array .got .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 5
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 19, 2025 03:06:22.534559965 CET42836443192.168.2.2391.189.91.43
                                          Mar 19, 2025 03:06:37.380640984 CET43928443192.168.2.2391.189.91.42
                                          Mar 19, 2025 03:06:43.523777962 CET4251680192.168.2.23109.202.202.202
                                          Mar 19, 2025 03:06:49.666973114 CET42836443192.168.2.2391.189.91.43
                                          Mar 19, 2025 03:07:18.334891081 CET43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):02:06:20
                                          Start date (UTC):19/03/2025
                                          Path:/tmp/arm5.elf
                                          Arguments:-
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1