Edit tour

Linux Analysis Report
galt.arm7.elf

Overview

General Information

Sample name:galt.arm7.elf
Analysis ID:1645815
MD5:286f65ddcc6cce5daa7a5ea1825235c3
SHA1:ee086be4058a1819c8df40fad7007a708a8e5e97
SHA256:f1a4958bbace894aeef208d1d6c0f4e12a2c3ea80b21b73c05595360556fc3e7
Tags:user-elfdigest
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1645815
Start date and time:2025-03-22 17:02:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:galt.arm7.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
Command:/tmp/galt.arm7.elf
PID:5427
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Hello, World!
Standard Error:
  • system is lnxubuntu20
  • galt.arm7.elf (PID: 5427, Parent: 5354, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/galt.arm7.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: galt.arm7.elfReversingLabs: Detection: 16%
Source: global trafficTCP traffic: 192.168.2.13:52306 -> 45.39.70.13:2969
Source: /tmp/galt.arm7.elf (PID: 5427)Socket: 0.0.0.0:46172Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: unknownTCP traffic detected without corresponding DNS query: 45.39.70.13
Source: galt.arm7.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3640/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/238/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/239/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3757/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3095/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/241/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/5271/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1906/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1482/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1480/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/371/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1238/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/134/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/3413/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/galt.arm7.elf (PID: 5432)File opened: /proc/30/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/galt.arm7.elf (PID: 5427)File: /tmp/galt.arm7.elfJump to behavior
Source: galt.arm7.elfSubmission file: segment LOAD with 7.7738 entropy (max. 8.0)
Source: /tmp/galt.arm7.elf (PID: 5427)Queries kernel information via 'uname': Jump to behavior
Source: galt.arm7.elf, 5427.1.00007fff888a9000.00007fff888ca000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/galt.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/galt.arm7.elf
Source: galt.arm7.elf, 5427.1.000055b7d1426000.000055b7d1614000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: galt.arm7.elf, 5427.1.000055b7d1426000.000055b7d1614000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: galt.arm7.elf, 5427.1.00007fff888a9000.00007fff888ca000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1645815 Sample: galt.arm7.elf Startdate: 22/03/2025 Architecture: LINUX Score: 56 15 45.39.70.13, 2969, 52306 EGIHOSTINGUS United States 2->15 17 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->17 19 Multi AV Scanner detection for submitted file 2->19 21 Sample is packed with UPX 2->21 8 galt.arm7.elf 2->8         started        signatures3 process4 signatures5 23 Sample deletes itself 8->23 11 galt.arm7.elf 8->11         started        process6 process7 13 galt.arm7.elf 11->13         started       
SourceDetectionScannerLabelLink
galt.arm7.elf17%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netgalt.arm7.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    185.125.190.26
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    45.39.70.13
    unknownUnited States
    18779EGIHOSTINGUSfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    185.125.190.26na.elfGet hashmaliciousPrometeiBrowse
      wget.elfGet hashmaliciousGafgytBrowse
        x.rar.elfGet hashmaliciousXmrigBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            46.19.143.26-mips-2025-03-01T06_09_25.elfGet hashmaliciousUnknownBrowse
              boatnet.spc.elfGet hashmaliciousMiraiBrowse
                sshd.elfGet hashmaliciousUnknownBrowse
                  hiss.mips.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        No context
                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                        EGIHOSTINGUSresgod.spc.elfGet hashmaliciousMiraiBrowse
                        • 104.252.157.195
                        jkse.ppc.elfGet hashmaliciousUnknownBrowse
                        • 166.93.166.64
                        splmpsl.elfGet hashmaliciousUnknownBrowse
                        • 23.230.208.179
                        nabarm7.elfGet hashmaliciousUnknownBrowse
                        • 166.92.94.103
                        nklppc.elfGet hashmaliciousUnknownBrowse
                        • 107.164.216.37
                        hgfs.mpsl.elfGet hashmaliciousUnknownBrowse
                        • 142.253.93.151
                        file.exeGet hashmaliciousFormBookBrowse
                        • 45.38.60.47
                        resgod.arm7.elfGet hashmaliciousMiraiBrowse
                        • 142.253.189.229
                        cbr.sh4.elfGet hashmaliciousMiraiBrowse
                        • 45.38.21.2
                        spc.elfGet hashmaliciousMirai, MoobotBrowse
                        • 142.253.189.210
                        CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        na.elfGet hashmaliciousPrometeiBrowse
                        • 91.189.91.42
                        No context
                        No context
                        No created / dropped files found
                        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                        Entropy (8bit):7.821466854907365
                        TrID:
                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                        File name:galt.arm7.elf
                        File size:66'088 bytes
                        MD5:286f65ddcc6cce5daa7a5ea1825235c3
                        SHA1:ee086be4058a1819c8df40fad7007a708a8e5e97
                        SHA256:f1a4958bbace894aeef208d1d6c0f4e12a2c3ea80b21b73c05595360556fc3e7
                        SHA512:fb364c9975f58ee7c91da2a9bbf7b2dd9877a9a634cfcabb14f159ed98daa84bd7c1ef5eb3dabffaa763d5d35cf79bd1d35210fec383e21127d9c945dcc3c5ab
                        SSDEEP:1536:dNsuVn4mBIiuXIemdwB9p9E9JHURbBmsCsU4:MHv5/p9Ez2bohd4
                        TLSH:C65302219B9812D2CB24C571840E75033FA65BF6395D0913634C698BAADFE7FB4168CB
                        File Content Preview:.ELF..............(.....P2..4...........4. ...(..........................................7..........................Q.td............................;/'3UPX!........!P..!P......u.........ELF.d.?..(.~...[4.......... ...w.....p........<8.....M.M.g........9..

                        ELF header

                        Class:ELF32
                        Data:2's complement, little endian
                        Version:1 (current)
                        Machine:ARM
                        Version Number:0x1
                        Type:EXEC (Executable file)
                        OS/ABI:UNIX - Linux
                        ABI Version:0
                        Entry Point Address:0x13250
                        Flags:0x4000002
                        ELF Header Size:52
                        Program Header Offset:52
                        Program Header Size:32
                        Number of Program Headers:3
                        Section Header Offset:0
                        Section Header Size:40
                        Number of Section Headers:0
                        Header String Table Index:0
                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                        LOAD0x00x80000x80000xbbcb0xbbcb7.77380x5R E0x8000
                        LOAD0x37000x2b7000x2b7000x00x00.00000x6RW 0x8000
                        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                        Download Network PCAP: filteredfull

                        • Total Packets: 16
                        • 2969 undefined
                        • 443 (HTTPS)
                        TimestampSource PortDest PortSource IPDest IP
                        Mar 22, 2025 17:03:00.140796900 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:00.278450966 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:00.278511047 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:00.281363964 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:00.422039032 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:00.422103882 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:00.561515093 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:10.287686110 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:10.423820019 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:10.423835993 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:10.423890114 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:12.455868006 CET48202443192.168.2.13185.125.190.26
                        Mar 22, 2025 17:03:25.569374084 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:25.569658995 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:40.704289913 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:40.704565048 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:03:44.202486038 CET48202443192.168.2.13185.125.190.26
                        Mar 22, 2025 17:03:55.838979959 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:03:55.839202881 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:04:10.482745886 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:04:10.618979931 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:04:10.619127989 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:04:25.761686087 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:04:25.761789083 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:04:40.897468090 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:04:40.897645950 CET523062969192.168.2.1345.39.70.13
                        Mar 22, 2025 17:04:56.037487984 CET29695230645.39.70.13192.168.2.13
                        Mar 22, 2025 17:04:56.037600994 CET523062969192.168.2.1345.39.70.13

                        System Behavior

                        Start time (UTC):16:02:59
                        Start date (UTC):22/03/2025
                        Path:/tmp/galt.arm7.elf
                        Arguments:/tmp/galt.arm7.elf
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):16:02:59
                        Start date (UTC):22/03/2025
                        Path:/tmp/galt.arm7.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                        Start time (UTC):16:02:59
                        Start date (UTC):22/03/2025
                        Path:/tmp/galt.arm7.elf
                        Arguments:-
                        File size:4956856 bytes
                        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1