Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1643982
MD5:a3490e66107e5af55fa6b04f03ea1a8c
SHA1:3995aaab4c3e9d8b24b024391ed20917ff3da2cf
SHA256:33ffeb7f9d5e17ad498d9ca9843e31844d7421e04917b3a9a1475c53c177c05b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1643982
Start date and time:2025-03-20 10:06:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal60.troj.linELF@0/3@2/0
Command:/tmp/arm.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 5432, Parent: 5357, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 5437, Parent: 5432)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5437.1.00007ff124017000.00007ff124030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5432.1.00007ff124017000.00007ff124030000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: arm.elfReversingLabs: Detection: 22%
        Source: arm.elfVirustotal: Detection: 27%Perma Link
        Source: /tmp/arm.elf (PID: 5437)Socket: 127.0.0.1:22448Jump to behavior
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: arm.elf, 5432.1.00007ff124038000.00007ff124042000.rw-.sdmp, arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpString found in binary or memory: http://17365637265742070617373776F7264206D656D6F721/t/wget.sh
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/arm.elf (PID: 5432)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
        Source: /tmp/arm.elf (PID: 5432)SIGKILL sent: pid: 1411, result: successfulJump to behavior
        Source: /tmp/arm.elf (PID: 5432)SIGKILL sent: pid: 2936, result: successfulJump to behavior
        Source: classification engineClassification label: mal60.troj.linELF@0/3@2/0

        Persistence and Installation Behavior

        barindex
        Source: /tmp/arm.elf (PID: 5432)File: /proc/5432/mountsJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/230/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/231/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/232/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/233/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/236/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/237/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/238/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/239/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/5379/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/914/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/5274/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/3095/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/241/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1/mapsJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1906/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/802/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/3420/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1482/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1480/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/371/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1238/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/134/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/3413/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/1475/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/936/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
        Source: arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpBinary or memory string: vmwarem
        Source: arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpBinary or memory string: vmware
        Source: arm.elf, 5432.1.00007ff124038000.00007ff124042000.rw-.sdmp, arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpBinary or memory string: qemu-arm
        Source: arm.elf, 5432.1.00007fffec667000.00007fffec688000.rw-.sdmp, arm.elf, 5437.1.00007fffec667000.00007fffec688000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
        Source: arm.elf, 5432.1.00007fffec667000.00007fffec688000.rw-.sdmpBinary or memory string: /tmp/qemu-open.KaSn4X
        Source: arm.elf, 5432.1.00007ff124038000.00007ff124042000.rw-.sdmp, arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpBinary or memory string: qemu-arm)Zm6vnZ5U4mf8vApyWcDwXR44ZAkzslsN)
        Source: arm.elf, 5432.1.0000561db3485000.0000561db35f5000.rw-.sdmp, arm.elf, 5437.1.0000561db3485000.0000561db35f5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: arm.elf, 5432.1.0000561db3485000.0000561db35f5000.rw-.sdmp, arm.elf, 5437.1.0000561db3485000.0000561db35f5000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
        Source: arm.elf, 5432.1.00007fffec667000.00007fffec688000.rw-.sdmp, arm.elf, 5437.1.00007fffec667000.00007fffec688000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: arm.elf, 5432.1.00007fffec667000.00007fffec688000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.KaSn4X:e
        Source: arm.elf, 5437.1.00007fffec667000.00007fffec688000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5437.1.00007ff124017000.00007ff124030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007ff124017000.00007ff124030000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5437.1.00007ff124017000.00007ff124030000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007ff124017000.00007ff124030000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Application Layer Protocol
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1643982 Sample: arm.elf Startdate: 20/03/2025 Architecture: LINUX Score: 60 12 daisy.ubuntu.com 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Yara detected Mirai 2->16 7 arm.elf 2->7         started        signatures3 process4 signatures5 18 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->18 10 arm.elf 7->10         started        process6
        SourceDetectionScannerLabelLink
        arm.elf22%ReversingLabsLinux.Trojan.Mirai
        arm.elf27%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.25
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://17365637265742070617373776F7264206D656D6F721/t/wget.sharm.elf, 5432.1.00007ff124038000.00007ff124042000.rw-.sdmp, arm.elf, 5437.1.00007ff124038000.00007ff124042000.rw-.sdmpfalse
            high
            No contacted IP infos
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comaarch64.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            ppc.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            mips.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            arm6.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            gigab.sh4.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            resgod.arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            Aqua.arm6.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            boatnet.arm6.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.sh4.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            boatnet.arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            No context
            No context
            No context
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, stripped
            Entropy (8bit):6.124611866697261
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:arm.elf
            File size:100'508 bytes
            MD5:a3490e66107e5af55fa6b04f03ea1a8c
            SHA1:3995aaab4c3e9d8b24b024391ed20917ff3da2cf
            SHA256:33ffeb7f9d5e17ad498d9ca9843e31844d7421e04917b3a9a1475c53c177c05b
            SHA512:d1daaa3e728d3877024f166c3857ab7a9147007a612534a0cd81336092cd4e942401ea2472b0ee05c0d06396d6348ae55e5e7047389f1abedb68447328a3d785
            SSDEEP:3072:ULXeCHlVYEcdAFAs7xlfohNOMXM115yJvgMZ4Fh11prW+nAYv:WXFFVMdahxm9XMYJv321jrW8v
            TLSH:98A32A59B8818E53C6C146BFFB1E828C772623E8E3DA7213DD259F2136CB667097B051
            File Content Preview:.ELF...a..........(.........4...........4. ...(..........................................................i................................................-...L."...oX..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:ARM - ABI
            ABI Version:0
            Entry Point Address:0x8190
            Flags:0x202
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:100108
            Section Header Size:40
            Number of Section Headers:10
            Header String Table Index:9
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80940x940x180x00x6AX004
            .textPROGBITS0x80b00xb00x161f40x00x6AX0016
            .finiPROGBITS0x1e2a40x162a40x140x00x6AX004
            .rodataPROGBITS0x1e2b80x162b80x21180x00x2A004
            .ctorsPROGBITS0x283d40x183d40x80x00x3WA004
            .dtorsPROGBITS0x283dc0x183dc0x80x00x3WA004
            .dataPROGBITS0x283e80x183e80x2e40x00x3WA004
            .bssNOBITS0x286cc0x186cc0x66100x00x3WA004
            .shstrtabSTRTAB0x00x186cc0x3e0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80000x80000x183d00x183d06.13980x5R E0x8000.init .text .fini .rodata
            LOAD0x183d40x283d40x283d40x2f80x69083.77630x6RW 0x8000.ctors .dtors .data .bss
            DYNAMIC0x00x00x00x00x00.00000x7RWE0x4

            Download Network PCAP: filteredfull

            TimestampSource PortDest PortSource IPDest IP
            Mar 20, 2025 10:07:01.009810925 CET4806353192.168.2.131.1.1.1
            Mar 20, 2025 10:07:01.009917974 CET5470353192.168.2.131.1.1.1
            Mar 20, 2025 10:07:01.107006073 CET53480631.1.1.1192.168.2.13
            Mar 20, 2025 10:07:01.107456923 CET53547031.1.1.1192.168.2.13
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 20, 2025 10:07:01.009810925 CET192.168.2.131.1.1.10x6b0dStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Mar 20, 2025 10:07:01.009917974 CET192.168.2.131.1.1.10xeef9Standard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 20, 2025 10:07:01.107006073 CET1.1.1.1192.168.2.130x6b0dNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
            Mar 20, 2025 10:07:01.107006073 CET1.1.1.1192.168.2.130x6b0dNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):09:06:58
            Start date (UTC):20/03/2025
            Path:/tmp/arm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1