Edit tour

Linux Analysis Report
arm.elf

Overview

General Information

Sample name:arm.elf
Analysis ID:1647554
MD5:2b886d7734a0a20e4a82186b30a14b32
SHA1:72a77fc787eb35ffb9f95257ef8c83cc1718bdfd
SHA256:3728432a21e3c2aad56a8033f76fe83bab16b5069de76e28b7677b422d2c8189
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1647554
Start date and time:2025-03-25 00:18:30 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.elf
Detection:MAL
Classification:mal60.troj.linELF@0/4@2/0
Command:/tmp/arm.elf
PID:5489
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • arm.elf (PID: 5489, Parent: 5414, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.elf
    • arm.elf New Fork (PID: 5498, Parent: 5489)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5498.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5489.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: arm.elfVirustotal: Detection: 26%Perma Link
        Source: arm.elfString: /proc/%s/exe/proc/%s/cmdline/proc/%d/exe/proc/%d/cmdlinewgettftpcurlftp/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/lib/snap/usr/lib/
        Source: /tmp/arm.elf (PID: 5498)Socket: 127.0.0.1:22448Jump to behavior
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: arm.elf, 5489.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmp, arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpString found in binary or memory: http://17365637265742070617373776F7264206D656D6F721/t/wget.sh
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal60.troj.linELF@0/4@2/0

        Persistence and Installation Behavior

        barindex
        Source: /tmp/arm.elf (PID: 5489)File: /proc/5489/mountsJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3760/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3761/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1583/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/2672/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3759/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1577/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3758/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1593/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3094/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3406/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1/mapsJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1589/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3402/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/806/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/807/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/928/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3420/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/135/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/3412/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/1371/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/arm.elf (PID: 5489)Queries kernel information via 'uname': Jump to behavior
        Source: arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpBinary or memory string: vmwarem
        Source: arm.elf, 5489.1.00007ffca1425000.00007ffca1446000.rw-.sdmpBinary or memory string: /tmp/qemu-open.rOudLd
        Source: arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpBinary or memory string: vmware
        Source: arm.elf, 5489.1.000055d34de44000.000055d34dfb4000.rw-.sdmp, arm.elf, 5498.1.000055d34de44000.000055d34dfb4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: arm.elf, 5489.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmp, arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpBinary or memory string: qemu-arm
        Source: arm.elf, 5489.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmp, arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpBinary or memory string: qemu-arm)Zm6vnZ5U4mf8vApyWcDwXR44ZAkzslsN)
        Source: arm.elf, 5489.1.000055d34de44000.000055d34dfb4000.rw-.sdmp, arm.elf, 5498.1.000055d34de44000.000055d34dfb4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: arm.elf, 5489.1.00007ffca1425000.00007ffca1446000.rw-.sdmp, arm.elf, 5498.1.00007ffca1425000.00007ffca1446000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: arm.elf, 5489.1.00007ffca1425000.00007ffca1446000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.rOudLd:
        Source: arm.elf, 5489.1.00007ffca1425000.00007ffca1446000.rw-.sdmp, arm.elf, 5498.1.00007ffca1425000.00007ffca1446000.rw-.sdmpBinary or memory string: &%x86_64/usr/bin/qemu-arm/tmp/arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.elf
        Source: arm.elf, 5498.1.00007ffca1425000.00007ffca1446000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5498.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5489.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5498.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5489.1.00007f8a0c017000.00007f8a0c02e000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Application Layer Protocol
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647554 Sample: arm.elf Startdate: 25/03/2025 Architecture: LINUX Score: 60 12 daisy.ubuntu.com 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Yara detected Mirai 2->16 7 arm.elf 2->7         started        signatures3 process4 signatures5 18 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->18 10 arm.elf 7->10         started        process6

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        arm.elf27%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          http://17365637265742070617373776F7264206D656D6F721/t/wget.sharm.elf, 5489.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmp, arm.elf, 5498.1.00007f8a0c036000.00007f8a0c040000.rw-.sdmpfalse
            high
            No contacted IP infos
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.commpsl.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            arm.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            mpsl.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            arm7.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            mips.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            mips.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            arm5.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            i.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
            • 162.213.35.24
            i.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            No context
            No context
            No context
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            Process:/tmp/arm.elf
            File Type:ASCII text, with no line terminators
            Category:dropped
            Size (bytes):13
            Entropy (8bit):3.3927474104487847
            Encrypted:false
            SSDEEP:3:Tg7G:Tgy
            MD5:060C950602AE5DFAF583473721C0D328
            SHA1:91D13B439729088DC17F1E0519970D82C56F2B07
            SHA-256:F8D4586FDF6230A2D5F431EF44BABDF37F6D7CEDBB3560702B0DC8493DD44EE3
            SHA-512:000D50E0A5736B0AB3B1BF61F55911914808FA197365B10F61F24096E2959ADAC2C3FF0D9ED226AD99934093F9FDD1C7035A22EEB5091DF75402A0A26E7A84AC
            Malicious:false
            Reputation:moderate, very likely benign file
            Preview:/tmp/arm.elf.
            File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, stripped
            Entropy (8bit):6.122876226468562
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:arm.elf
            File size:93'044 bytes
            MD5:2b886d7734a0a20e4a82186b30a14b32
            SHA1:72a77fc787eb35ffb9f95257ef8c83cc1718bdfd
            SHA256:3728432a21e3c2aad56a8033f76fe83bab16b5069de76e28b7677b422d2c8189
            SHA512:a2fe6f563b04b5e7481bcce6cbb48f0b1edbe442fc15003a976466f0f59167a8e3d974c2c867825d97df9b145fe992e1935bb4fffad5d45a9335a10716fe7ebd
            SSDEEP:1536:NOSA9p20FIyTRstB0pPdTwdUIcA/5x/TBmb870Liev9EGNDZ8tIKFvPoDKs50uvE:A79p20FZNsH0pPdT2bx/TBmbnLievTl8
            TLSH:CC931999F8918A52C6C106BBFF1F828D772663E8E2DB7203D9195F2437CB5660E7B041
            File Content Preview:.ELF...a..........(.........4....i......4. ...(......................f...f...............f...f...f.......i................................................-...L."....Q..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:ARM - ABI
            ABI Version:0
            Entry Point Address:0x8190
            Flags:0x202
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:92644
            Section Header Size:40
            Number of Section Headers:10
            Header String Table Index:9
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80940x940x180x00x6AX004
            .textPROGBITS0x80b00xb00x1467c0x00x6AX0016
            .finiPROGBITS0x1c72c0x1472c0x140x00x6AX004
            .rodataPROGBITS0x1c7400x147400x1f680x00x2A004
            .ctorsPROGBITS0x266ac0x166ac0x80x00x3WA004
            .dtorsPROGBITS0x266b40x166b40x80x00x3WA004
            .dataPROGBITS0x266c00x166c00x2e40x00x3WA004
            .bssNOBITS0x269a40x169a40x660c0x00x3WA004
            .shstrtabSTRTAB0x00x169a40x3e0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80000x80000x166a80x166a86.13990x5R E0x8000.init .text .fini .rodata
            LOAD0x166ac0x266ac0x266ac0x2f80x69043.74210x6RW 0x8000.ctors .dtors .data .bss
            DYNAMIC0x00x00x00x00x00.00000x7RWE0x4

            Download Network PCAP: filteredfull

            TimestampSource PortDest PortSource IPDest IP
            Mar 25, 2025 00:19:26.319221020 CET5292553192.168.2.141.1.1.1
            Mar 25, 2025 00:19:26.319278002 CET5985553192.168.2.141.1.1.1
            Mar 25, 2025 00:19:26.416824102 CET53598551.1.1.1192.168.2.14
            Mar 25, 2025 00:19:26.419200897 CET53529251.1.1.1192.168.2.14
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 25, 2025 00:19:26.319221020 CET192.168.2.141.1.1.10xc069Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Mar 25, 2025 00:19:26.319278002 CET192.168.2.141.1.1.10x5a1bStandard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 25, 2025 00:19:26.419200897 CET1.1.1.1192.168.2.140xc069No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
            Mar 25, 2025 00:19:26.419200897 CET1.1.1.1192.168.2.140xc069No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):23:19:24
            Start date (UTC):24/03/2025
            Path:/tmp/arm.elf
            Arguments:-
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1