Edit tour

Linux Analysis Report
arm6.elf

Overview

General Information

Sample name:arm6.elf
Analysis ID:1648494
MD5:67fd82ec5188fca23afcfad33617e739
SHA1:ce19d16b7d142c52f1eb9f9914eaa0363f15a317
SHA256:7788af936a9e5518a5ed498a882e6389fcd557b338a3a46c7836201f2b9cfa53
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1648494
Start date and time:2025-03-25 21:24:49 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 47s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm6.elf
Detection:MAL
Classification:mal52.troj.linELF@0/4@0/0
Command:/tmp/arm6.elf
PID:6261
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6226, Parent: 4331)
  • rm (PID: 6226, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7b
  • dash New Fork (PID: 6227, Parent: 4331)
  • cat (PID: 6227, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.TjbYFvjgQC
  • dash New Fork (PID: 6228, Parent: 4331)
  • head (PID: 6228, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6229, Parent: 4331)
  • tr (PID: 6229, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6230, Parent: 4331)
  • cut (PID: 6230, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6231, Parent: 4331)
  • cat (PID: 6231, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.TjbYFvjgQC
  • dash New Fork (PID: 6232, Parent: 4331)
  • head (PID: 6232, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6233, Parent: 4331)
  • tr (PID: 6233, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6234, Parent: 4331)
  • cut (PID: 6234, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6235, Parent: 4331)
  • rm (PID: 6235, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7b
  • arm6.elf (PID: 6261, Parent: 6157, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm6.elf
    • arm6.elf New Fork (PID: 6266, Parent: 6261)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm6.elfVirustotal: Detection: 21%Perma Link
Source: arm6.elfReversingLabs: Detection: 19%
Source: /tmp/arm6.elf (PID: 6266)Socket: 127.0.0.1:22448Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/4@0/0

Persistence and Installation Behavior

barindex
Source: /tmp/arm6.elf (PID: 6261)File: /proc/6261/mountsJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1582/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1579/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1699/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1335/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1698/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1334/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1576/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2302/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/912/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2307/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/918/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/6120/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1594/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1349/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1/mapsJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1344/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1465/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1465/mapsJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1586/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1463/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1463/mapsJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/800/fdJump to behavior
Source: /tmp/arm6.elf (PID: 6261)File opened: /proc/800/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6226)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7bJump to behavior
Source: /usr/bin/dash (PID: 6235)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7bJump to behavior
Source: /tmp/arm6.elf (PID: 6261)Queries kernel information via 'uname': Jump to behavior
Source: arm6.elf, 6266.1.00007ff8b003c000.00007ff8b0043000.rw-.sdmpBinary or memory string: vmware
Source: arm6.elf, 6261.1.000055c653d4e000.000055c653ebd000.rw-.sdmp, arm6.elf, 6266.1.000055c653d4e000.000055c653ebd000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
Source: arm6.elf, 6261.1.00007ff8b003c000.00007ff8b0043000.rw-.sdmp, arm6.elf, 6266.1.00007ff8b003c000.00007ff8b0043000.rw-.sdmpBinary or memory string: qemu-arm
Source: arm6.elf, 6261.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.owSJMC:
Source: arm6.elf, 6266.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: Uqemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: arm6.elf, 6261.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: /tmp/qemu-open.owSJMC
Source: arm6.elf, 6261.1.000055c653d4e000.000055c653ebd000.rw-.sdmp, arm6.elf, 6266.1.000055c653d4e000.000055c653ebd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm6.elf, 6261.1.00007fff455c9000.00007fff455ea000.rw-.sdmp, arm6.elf, 6266.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm6.elf, 6261.1.00007fff455c9000.00007fff455ea000.rw-.sdmp, arm6.elf, 6266.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm6.elf
Source: arm6.elf, 6266.1.00007fff455c9000.00007fff455ea000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
Source: arm6.elf, 6261.1.00007ff8b003c000.00007ff8b0043000.rw-.sdmp, arm6.elf, 6266.1.00007ff8b003c000.00007ff8b0043000.rw-.sdmpBinary or memory string: !!a1gAWFxuAXsFWUgBRQAA!!a1gAWFxuAXsAWUgKRXgA!!a1gAWFxuAXsAWEgJR3IA!!a10CWFxuAHsGWVcWQHAA!!a10CWFxuAHsGWVcWQHUA!!aFwAWF9uA3sGW0gLRgAA!!aFwAWFlpG2QBW0gJTwAA!!qemu-arm2QBW0gJTwAA!
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1648494 Sample: arm6.elf Startdate: 25/03/2025 Architecture: LINUX Score: 52 18 109.202.202.202, 80 INIT7CH Switzerland 2->18 20 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->20 22 91.189.91.43, 443 CANONICAL-ASGB United Kingdom 2->22 24 Multi AV Scanner detection for submitted file 2->24 7 dash rm arm6.elf 2->7         started        10 dash rm 2->10         started        12 dash head 2->12         started        14 7 other processes 2->14 signatures3 process4 signatures5 26 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->26 16 arm6.elf 7->16         started        process6
SourceDetectionScannerLabelLink
arm6.elf22%VirustotalBrowse
arm6.elf19%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43arm5.elfGet hashmaliciousUnknownBrowse
    aarch64.elfGet hashmaliciousMiraiBrowse
      mips.elfGet hashmaliciousMiraiBrowse
        mips.elfGet hashmaliciousMiraiBrowse
          sh4.elfGet hashmaliciousUnknownBrowse
            mpsl.elfGet hashmaliciousUnknownBrowse
              aarch64.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  main_arm7.elfGet hashmaliciousMiraiBrowse
                    main_mpsl.elfGet hashmaliciousMiraiBrowse
                      91.189.91.42arm5.elfGet hashmaliciousUnknownBrowse
                        aarch64.elfGet hashmaliciousMiraiBrowse
                          mips.elfGet hashmaliciousMiraiBrowse
                            mips.elfGet hashmaliciousMiraiBrowse
                              sh4.elfGet hashmaliciousUnknownBrowse
                                mpsl.elfGet hashmaliciousUnknownBrowse
                                  aarch64.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      main_arm7.elfGet hashmaliciousMiraiBrowse
                                        main_mpsl.elfGet hashmaliciousMiraiBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          aarch64.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 185.125.190.26
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBarm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          aarch64.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 185.125.190.26
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 185.125.190.26
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHarm5.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          aarch64.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          mips.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          aarch64.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 109.202.202.202
                                          main_arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          main_mpsl.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          Process:/tmp/arm6.elf
                                          File Type:ASCII text
                                          Category:dropped
                                          Size (bytes):355
                                          Entropy (8bit):3.8242141131000524
                                          Encrypted:false
                                          SSDEEP:6:GDF/CY/VUC/FYDF/LKWiY/V/3VVyAb/rVmsVot/VOArB/VH:CUC/FQpKW1VIAbyl
                                          MD5:DB896DD35B16D076E3DE397EC3011533
                                          SHA1:6A1C41FC94826CC47AFBD3360ACE44772B7E9073
                                          SHA-256:777AC22A436734EE5FDDB09895FF3E03C6321A4120F9F830D21305CCCADC85AB
                                          SHA-512:6CC196B73136CB43C33FC31E549765F300656239B948573B7C3DB4A0C6311B381611860BA55D3252279474BE969AE156224A93577268308DF07CBDC8CA28991F
                                          Malicious:false
                                          Reputation:low
                                          Preview:8000-24000 r-xp 00000000 fd:00 531606 /tmp/arm6.elf.2c000-2d000 rw-p 0001c000 fd:00 531606 /tmp/arm6.elf.2d000-34000 rw-p 00000000 00:00 0 .ff7ee000-ff7ef000 r--p 00000000 fd:00 793309 /usr/lib/x86_64-linux-gnu/libm-2.31.so.ff7ef000-ff7f0000 ---p 00000000 00:00 0 .ff7f0000-ffff0000 rw-p 00000000 00:00 0 [stack].
                                          Process:/tmp/arm6.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:Tgj03:Tgw3
                                          MD5:3F57B2990E079DDED19A289B2C2D9845
                                          SHA1:EC529CD92FCD1419E74F69269A1FBDFB901F3360
                                          SHA-256:42BAD665C8A094C4820D587524D2B0F1E1AA45E1BA9BCE12E59A92CBA93B90BC
                                          SHA-512:B2E54540954546CA0BDC2B73923B545659131AB088282E7070B2A7C9FBA1D1C1D58CFE4094D1DAE38D578E2B4FD7CB2E3A7D25A06EE84546207EE6A3B19553A8
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm6.elf.
                                          Process:/tmp/arm6.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:Tgj03:Tgw3
                                          MD5:3F57B2990E079DDED19A289B2C2D9845
                                          SHA1:EC529CD92FCD1419E74F69269A1FBDFB901F3360
                                          SHA-256:42BAD665C8A094C4820D587524D2B0F1E1AA45E1BA9BCE12E59A92CBA93B90BC
                                          SHA-512:B2E54540954546CA0BDC2B73923B545659131AB088282E7070B2A7C9FBA1D1C1D58CFE4094D1DAE38D578E2B4FD7CB2E3A7D25A06EE84546207EE6A3B19553A8
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm6.elf.
                                          Process:/tmp/arm6.elf
                                          File Type:data
                                          Category:dropped
                                          Size (bytes):14
                                          Entropy (8bit):3.521640636343319
                                          Encrypted:false
                                          SSDEEP:3:Tgj03:Tgw3
                                          MD5:3F57B2990E079DDED19A289B2C2D9845
                                          SHA1:EC529CD92FCD1419E74F69269A1FBDFB901F3360
                                          SHA-256:42BAD665C8A094C4820D587524D2B0F1E1AA45E1BA9BCE12E59A92CBA93B90BC
                                          SHA-512:B2E54540954546CA0BDC2B73923B545659131AB088282E7070B2A7C9FBA1D1C1D58CFE4094D1DAE38D578E2B4FD7CB2E3A7D25A06EE84546207EE6A3B19553A8
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:/tmp/arm6.elf.
                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), dynamically linked, stripped
                                          Entropy (8bit):6.0495413187793625
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:arm6.elf
                                          File size:115'520 bytes
                                          MD5:67fd82ec5188fca23afcfad33617e739
                                          SHA1:ce19d16b7d142c52f1eb9f9914eaa0363f15a317
                                          SHA256:7788af936a9e5518a5ed498a882e6389fcd557b338a3a46c7836201f2b9cfa53
                                          SHA512:bf7d7f2bb4c63cf769cfe7bf312e7b2c6099242a412c7f0aa375bf0c13a67e300cd13a505e7377efd5a34d084701119e3f88b56ac2cd31c618cc50c7b69261ce
                                          SSDEEP:3072:0MCeDIFkjdHzKu8Ptl89uFROLUduBRLUyukOt1KinQ:0MCekeB+u8Pt+eEuIRLbu718
                                          TLSH:2EB3E799B8509F66C2D116BEFE1E528D33232BB8E3DA3107DD156F2037CA95A0E7B441
                                          File Content Preview:.ELF..............(.....l...4...8.......4. ...(..............6...6..................................`...`...............................|I...........................................@-..@............/..@-.,@...0....S..... 0....S.........../..0...0...@..../

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:ARM
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x816c
                                          Flags:0x4000002
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:4
                                          Section Header Offset:115000
                                          Section Header Size:40
                                          Number of Section Headers:13
                                          Header String Table Index:12
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80b40xb40x140x00x6AX001
                                          .textPROGBITS0x80c80xc80x19b3c0x00x6AX004
                                          .finiPROGBITS0x21c040x19c040x140x00x6AX001
                                          .rodataPROGBITS0x21c180x19c180x1a800x00x2A004
                                          .ARM.exidxARM_EXIDX0x236980x1b6980xc80x00x82AL204
                                          .eh_framePROGBITS0x2c0000x1c0000x40x00x3WA004
                                          .init_arrayINIT_ARRAY0x2c0040x1c0040x40x00x3WA004
                                          .fini_arrayFINI_ARRAY0x2c0080x1c0080x40x00x3WA004
                                          .gotPROGBITS0x2c0100x1c0100x280x40x3WA004
                                          .dataPROGBITS0x2c0380x1c0380x9c0x00x3WA004
                                          .bssNOBITS0x2c0d80x1c0d40x48a40x00x3WA008
                                          .shstrtabSTRTAB0x00x1c0d40x620x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          DYNAMIC0x1b6980x236980x236980xc80xc84.26560x4R 0x4.ARM.exidx
                                          LOAD0x00x80000x80000x1b7600x1b7606.12630x5R E0x8000.init .text .fini .rodata .ARM.exidx
                                          LOAD0x1c0000x2c0000x2c0000xd40x497c3.59020x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                                          DYNAMIC0x00x00x00x00x00.00000x7RWE0x4

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 8
                                          • 443 (HTTPS)
                                          • 80 (HTTP)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Mar 25, 2025 21:25:35.541367054 CET43928443192.168.2.2391.189.91.42
                                          Mar 25, 2025 21:25:41.172650099 CET42836443192.168.2.2391.189.91.43
                                          Mar 25, 2025 21:25:42.708410978 CET4251680192.168.2.23109.202.202.202
                                          Mar 25, 2025 21:25:56.530560970 CET43928443192.168.2.2391.189.91.42
                                          Mar 25, 2025 21:26:06.769078970 CET42836443192.168.2.2391.189.91.43
                                          Mar 25, 2025 21:26:12.912286997 CET4251680192.168.2.23109.202.202.202
                                          Mar 25, 2025 21:26:37.485054970 CET43928443192.168.2.2391.189.91.42
                                          Mar 25, 2025 21:26:57.962135077 CET42836443192.168.2.2391.189.91.43

                                          System Behavior

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7b
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.TjbYFvjgQC
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/cat
                                          Arguments:cat /tmp/tmp.TjbYFvjgQC
                                          File size:43416 bytes
                                          MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/head
                                          Arguments:head -n 10
                                          File size:47480 bytes
                                          MD5 hash:fd96a67145172477dd57131396fc9608

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/tr
                                          Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                          File size:51544 bytes
                                          MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/cut
                                          Arguments:cut -c -80
                                          File size:47480 bytes
                                          MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/dash
                                          Arguments:-
                                          File size:129816 bytes
                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                          Start time (UTC):20:25:28
                                          Start date (UTC):25/03/2025
                                          Path:/usr/bin/rm
                                          Arguments:rm -f /tmp/tmp.TjbYFvjgQC /tmp/tmp.YfxFoir0uc /tmp/tmp.E58UsWcq7b
                                          File size:72056 bytes
                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                          Start time (UTC):20:25:38
                                          Start date (UTC):25/03/2025
                                          Path:/tmp/arm6.elf
                                          Arguments:-
                                          File size:4956856 bytes
                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1