Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
novo.arm5.elf

Overview

General Information

Sample name:novo.arm5.elf
Analysis ID:1524310
MD5:9e93eb22a63a25785e3432e8b200213a
SHA1:a2a8317c73c39d6021a59ab1ec76d03965211189
SHA256:5f8de650a2f1ff4b0578a194fbe4daf4be6075919e7ef718fa030f67e54528c4
Tags:elfnovouser-NDA0E
Infos:

Detection

Moobot
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Moobot
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1524310
Start date and time:2024-10-02 18:12:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 10m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:novo.arm5.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Cookbook Comments:
  • Analysis time extended to 480s due to sleep detection in submitted sample
  • VT rate limit hit for: novo.arm5.elf
Command:/tmp/novo.arm5.elf
PID:6230
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • novo.arm5.elf (PID: 6230, Parent: 6150, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/novo.arm5.elf
  • dash New Fork (PID: 6265, Parent: 4331)
  • rm (PID: 6265, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkB
  • dash New Fork (PID: 6268, Parent: 4331)
  • cat (PID: 6268, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ehPCx1PIQ4
  • dash New Fork (PID: 6269, Parent: 4331)
  • head (PID: 6269, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6270, Parent: 4331)
  • tr (PID: 6270, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6271, Parent: 4331)
  • cut (PID: 6271, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6272, Parent: 4331)
  • cat (PID: 6272, Parent: 4331, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.ehPCx1PIQ4
  • dash New Fork (PID: 6273, Parent: 4331)
  • head (PID: 6273, Parent: 4331, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6274, Parent: 4331)
  • tr (PID: 6274, Parent: 4331, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6275, Parent: 4331)
  • cut (PID: 6275, Parent: 4331, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6276, Parent: 4331)
  • rm (PID: 6276, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkB
  • cleanup
SourceRuleDescriptionAuthorStrings
novo.arm5.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    novo.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x935c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x944c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x949c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x94b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x94c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x94d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x94ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    novo.arm5.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
    • 0x9f20:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
    novo.arm5.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
    • 0xa028:$s1: LCOGQGPTGP
    • 0x9d28:$s3: CFOKLKQVPCVMP
    • 0x9d0c:$s4: QWRGPTKQMP
    • 0x9f2c:$s5: HWCLVGAJ
    SourceRuleDescriptionAuthorStrings
    6230.1.00007fe930017000.00007fe930022000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
      6230.1.00007fe930017000.00007fe930022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x935c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9370:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9384:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9398:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x93ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x93c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x93d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x93e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x93fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9410:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9424:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9438:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x944c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9460:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9474:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9488:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x949c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x94b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x94c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x94d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x94ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6230.1.00007fe930017000.00007fe930022000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0x9f20:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      6230.1.00007fe930017000.00007fe930022000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xa028:$s1: LCOGQGPTGP
      • 0x9d28:$s3: CFOKLKQVPCVMP
      • 0x9d0c:$s4: QWRGPTKQMP
      • 0x9f2c:$s5: HWCLVGAJ
      Process Memory Space: novo.arm5.elf PID: 6230JoeSecurity_MoobotYara detected MoobotJoe Security
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: novo.arm5.elfAvira: detected
        Source: novo.arm5.elfReversingLabs: Detection: 63%
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2

        System Summary

        barindex
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: Process Memory Space: novo.arm5.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: f%s:%dwebserv/bin/busybox/bin/watchdog/bin/systemd
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
        Source: novo.arm5.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
        Source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: Process Memory Space: novo.arm5.elf PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /usr/bin/dash (PID: 6265)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkBJump to behavior
        Source: /usr/bin/dash (PID: 6276)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkBJump to behavior
        Source: /tmp/novo.arm5.elf (PID: 6230)Queries kernel information via 'uname': Jump to behavior
        Source: novo.arm5.elf, 6230.1.000055b830e31000.000055b830f5f000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: novo.arm5.elf, 6230.1.00007ffef149d000.00007ffef14be000.rw-.sdmpBinary or memory string: qemu: %s: %s
        Source: novo.arm5.elf, 6230.1.00007ffef149d000.00007ffef14be000.rw-.sdmpBinary or memory string: leqemu: %s: %s
        Source: novo.arm5.elf, 6230.1.00007ffef149d000.00007ffef14be000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/novo.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/novo.arm5.elf
        Source: novo.arm5.elf, 6230.1.000055b830e31000.000055b830f5f000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
        Source: novo.arm5.elf, 6230.1.000055b830e31000.000055b830f5f000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: novo.arm5.elf, 6230.1.00007ffef149d000.00007ffef14be000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: novo.arm5.elf, 6230.1.000055b830e31000.000055b830f5f000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: novo.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: novo.arm5.elf PID: 6230, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: novo.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 6230.1.00007fe930017000.00007fe930022000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: novo.arm5.elf PID: 6230, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        novo.arm5.elf63%ReversingLabsLinux.Backdoor.Mirai
        novo.arm5.elf100%AviraLINUX/Mirai.bonb
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.171.230.55
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.171.230.55x86_32.nn.elfGet hashmaliciousOkiruBrowse
          x86_64.nn.elfGet hashmaliciousOkiruBrowse
            arm.nn.elfGet hashmaliciousOkiruBrowse
              cron.elfGet hashmaliciousUnknownBrowse
                84.elfGet hashmaliciousUnknownBrowse
                  SecuriteInfo.com.ELF.Ravencoin-B.19941.19184.elfGet hashmaliciousXmrigBrowse
                    rebirth.arm5.elfGet hashmaliciousGafgytBrowse
                      rebirth.ppc.elfGet hashmaliciousGafgytBrowse
                        bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                          bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43mips.elfGet hashmaliciousMirai, MoobotBrowse
                              yGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                  x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                      arm.nn.elfGet hashmaliciousOkiruBrowse
                                        arm6.nn.elfGet hashmaliciousOkiruBrowse
                                          hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              cron.elfGet hashmaliciousUnknownBrowse
                                                91.189.91.42mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                  yGet hashmaliciousUnknownBrowse
                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                      x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                        x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                          arm.nn.elfGet hashmaliciousOkiruBrowse
                                                            arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                              hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  cron.elfGet hashmaliciousUnknownBrowse
                                                                    No context
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBmips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 91.189.91.42
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    cayo.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 185.125.190.26
                                                                    CANONICAL-ASGBmips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 91.189.91.42
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 91.189.91.42
                                                                    cayo.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 185.125.190.26
                                                                    AMAZON-02USnovo.arm64.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.218.85.75
                                                                    novo.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 108.156.207.191
                                                                    novo.ppc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.124.163.228
                                                                    novo.ppc440fp.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 54.184.182.174
                                                                    novo.sh4.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 13.242.57.236
                                                                    novo.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 34.216.203.110
                                                                    yakov.sh4.elfGet hashmaliciousMiraiBrowse
                                                                    • 63.32.217.75
                                                                    yakov.spc.elfGet hashmaliciousMiraiBrowse
                                                                    • 65.0.173.180
                                                                    http://view.flodesk.com/emails/66fd2053af85c99dd55d1461Get hashmaliciousUnknownBrowse
                                                                    • 18.245.46.55
                                                                    TRABALHO----PROCESSO0014S55-S440000000S1.msiGet hashmaliciousAteraAgentBrowse
                                                                    • 13.35.58.104
                                                                    INIT7CHmips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                    • 109.202.202.202
                                                                    yGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    SecuriteInfo.com.Linux.Siggen.9999.18122.21320.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    x86_32.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    arm.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    arm6.nn.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    hidakibest.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    hidakibest.arm4.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    • 109.202.202.202
                                                                    cron.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                                                    Entropy (8bit):6.211783435907364
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:novo.arm5.elf
                                                                    File size:44'356 bytes
                                                                    MD5:9e93eb22a63a25785e3432e8b200213a
                                                                    SHA1:a2a8317c73c39d6021a59ab1ec76d03965211189
                                                                    SHA256:5f8de650a2f1ff4b0578a194fbe4daf4be6075919e7ef718fa030f67e54528c4
                                                                    SHA512:5fc6ddc44b0e6dd1871d50babee44c6f398d99e70f710d75e9d4609e35409a325d8fe2192a61ad187e59b5fb394c83b1335bea9d1656177b0ebe881c268408b9
                                                                    SSDEEP:768:+ckG2UkG5lqDmxV/mPaFhAZcI9PYgwrog6mRLoIVwB9CPvf7KzJfavoM0nrOdnhG:V27G5smV/mchwyTR1wqvf7KzBaNhKgwR
                                                                    TLSH:A9131956F8815E26C1D417BBB67E668C3730A3E8C2DF7213CC106B52B98651B0DA7FA1
                                                                    File Content Preview:.ELF...a..........(.....(...4...t.......4. ...(.........4...4...4...................................................................H...H...............L...L...L.......................`...`...`...................Q.td............................/lib/ld-uCl

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:ARM - ABI
                                                                    ABI Version:0
                                                                    Entry Point Address:0x8f28
                                                                    Flags:0x2
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:6
                                                                    Section Header Offset:43636
                                                                    Section Header Size:40
                                                                    Number of Section Headers:18
                                                                    Header String Table Index:17
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .interpPROGBITS0x80f40xf40x140x00x2A001
                                                                    .hashHASH0x81080x1080x2340x40x2A304
                                                                    .dynsymDYNSYM0x833c0x33c0x4800x100x2A414
                                                                    .dynstrSTRTAB0x87bc0x7bc0x23c0x00x2A001
                                                                    .rel.pltREL0x89f80x9f80x1a80x80x2A374
                                                                    .initPROGBITS0x8ba00xba00x180x00x6AX004
                                                                    .pltPROGBITS0x8bb80xbb80x2900x40x6AX004
                                                                    .textPROGBITS0x8e480xe480x84240x00x6AX004
                                                                    .finiPROGBITS0x1126c0x926c0x140x00x6AX004
                                                                    .rodataPROGBITS0x112800x92800x15c80x00x2A004
                                                                    .ctorsPROGBITS0x1a84c0xa84c0x80x00x3WA004
                                                                    .dtorsPROGBITS0x1a8540xa8540x80x00x3WA004
                                                                    .dynamicDYNAMIC0x1a8600xa8600x980x80x3WA404
                                                                    .gotPROGBITS0x1a8f80xa8f80xe00x40x3WA004
                                                                    .dataPROGBITS0x1a9d80xa9d80x280x00x3WA004
                                                                    .bssNOBITS0x1aa000xaa000x2580x00x3WA004
                                                                    .shstrtabSTRTAB0x00xaa000x730x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    PHDR0x340x80340x80340xc00xc02.26290x5R E0x4
                                                                    INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                                    LOAD0x00x80000x80000xa8480xa8486.25660x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                                                    LOAD0xa84c0x1a84c0x1a84c0x1b40x40c2.31360x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                                                    DYNAMIC0xa8600x1a8600x1a8600x980x981.88520x6RW 0x4.dynamic
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TypeMetaValueTag
                                                                    DT_NEEDEDsharedliblibc.so.00x1
                                                                    DT_INITvalue0x8ba00xc
                                                                    DT_FINIvalue0x1126c0xd
                                                                    DT_HASHvalue0x81080x4
                                                                    DT_STRTABvalue0x87bc0x5
                                                                    DT_SYMTABvalue0x833c0x6
                                                                    DT_STRSZbytes5720xa
                                                                    DT_SYMENTbytes160xb
                                                                    DT_DEBUGvalue0x00x15
                                                                    DT_PLTGOTvalue0x1a8f80x3
                                                                    DT_PLTRELSZbytes4240x2
                                                                    DT_PLTRELpltrelDT_REL0x14
                                                                    DT_JMPRELvalue0x89f80x17
                                                                    DT_NULLvalue0x00x0
                                                                    NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                    .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                    __aeabi_idiv0.dynsym0x111dc4FUNC<unknown>DEFAULT8
                                                                    __aeabi_ldiv0.dynsym0x111dc4FUNC<unknown>DEFAULT8
                                                                    __aeabi_uidiv.dynsym0x10f1c0FUNC<unknown>DEFAULT8
                                                                    __aeabi_uidivmod.dynsym0x1101424FUNC<unknown>DEFAULT8
                                                                    __bss_end__.dynsym0x1ac580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    __bss_start.dynsym0x1aa000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    __bss_start__.dynsym0x1aa000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    __data_start.dynsym0x1a9d80NOTYPE<unknown>DEFAULT17
                                                                    __div0.dynsym0x111dc4FUNC<unknown>DEFAULT8
                                                                    __end__.dynsym0x1ac580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    __errno_location.dynsym0x8db832FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    __modsi3.dynsym0x110f8228FUNC<unknown>DEFAULT8
                                                                    __muldi3.dynsym0x111e080FUNC<unknown>DEFAULT8
                                                                    __uClibc_main.dynsym0x8d64488FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    __udivsi3.dynsym0x10f1c248FUNC<unknown>DEFAULT8
                                                                    __umodsi3.dynsym0x1102c204FUNC<unknown>DEFAULT8
                                                                    _bss_end__.dynsym0x1ac580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    _edata.dynsym0x1aa000NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    _end.dynsym0x1ac580NOTYPE<unknown>DEFAULTSHN_ABS
                                                                    _exit.dynsym0x8dd040FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    _start.dynsym0x8f2880FUNC<unknown>DEFAULT8
                                                                    abort.dynsym0x8c98352FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    accept.dynsym0x8ca444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    bind.dynsym0x8cd444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    calloc.dynsym0x8cb088FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    clock.dynsym0x8df452FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    close.dynsym0x8e1844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    connect.dynsym0x8be444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    exit.dynsym0x8dc4172FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    fcntl.dynsym0x8e0c116FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    fork.dynsym0x8d5844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    free.dynsym0x8e24288FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    getpid.dynsym0x8c0844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    getppid.dynsym0x8d7c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    getsockname.dynsym0x8e3c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    getsockopt.dynsym0x8da048FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    inet_addr.dynsym0x8ce036FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    ioctl.dynsym0x8bcc80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    kill.dynsym0x8cc844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    listen.dynsym0x8d4c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    malloc.dynsym0x8c38400FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    memcpy.dynsym0x8c204FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    memmove.dynsym0x8bfc4FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    memset.dynsym0x8d70156FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    open.dynsym0x8de892FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    prctl.dynsym0x8c1448FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    rand.dynsym0x8d044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    read.dynsym0x8d1c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    realloc.dynsym0x8d34312FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    recv.dynsym0x8bd844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    recvfrom.dynsym0x8c5c52FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    remove.dynsym0x8c4472FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    select.dynsym0x8c7448FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    send.dynsym0x8c8c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sendto.dynsym0x8d2852FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    setsid.dynsym0x8e0044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    setsockopt.dynsym0x8cec48FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sigaddset.dynsym0x8c8048FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sigemptyset.dynsym0x8bf024FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    signal.dynsym0x8d10200FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sigprocmask.dynsym0x8e3084FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sleep.dynsym0x8c50420FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    socket.dynsym0x8c6844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    sprintf.dynsym0x8d9452FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    stat.dynsym0x8dac80FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    strlen.dynsym0x8ddc96FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    strstr.dynsym0x8cf8248FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    strtok.dynsym0x8d4036FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    system.dynsym0x8c2c336FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    time.dynsym0x8d8844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    write.dynsym0x8cbc44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 2, 2024 18:13:01.947405100 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 2, 2024 18:13:03.227188110 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 2, 2024 18:13:16.281398058 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 2, 2024 18:13:18.028811932 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.028842926 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.028861046 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.029110909 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.029110909 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.029110909 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.031347036 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.037415981 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.333602905 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.333748102 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.334062099 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.338911057 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.526840925 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.527362108 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.530045986 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:18.535562038 CEST4433360654.171.230.55192.168.2.23
                                                                    Oct 2, 2024 18:13:18.535710096 CEST33606443192.168.2.2354.171.230.55
                                                                    Oct 2, 2024 18:13:28.567766905 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 2, 2024 18:13:32.663069963 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 2, 2024 18:13:57.235752106 CEST43928443192.168.2.2391.189.91.42
                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                    Oct 2, 2024 18:13:18.028861046 CEST54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R10, O=Let's Encrypt, C=USCN=R10, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USTue Aug 06 10:27:48 CEST 2024 Wed Mar 13 01:00:00 CET 2024Mon Nov 04 09:27:47 CET 2024 Sat Mar 13 00:59:59 CET 2027
                                                                    CN=R10, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USWed Mar 13 01:00:00 CET 2024Sat Mar 13 00:59:59 CET 2027

                                                                    System Behavior

                                                                    Start time (UTC):16:12:58
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/tmp/novo.arm5.elf
                                                                    Arguments:/tmp/novo.arm5.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkB
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/cat
                                                                    Arguments:cat /tmp/tmp.ehPCx1PIQ4
                                                                    File size:43416 bytes
                                                                    MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/head
                                                                    Arguments:head -n 10
                                                                    File size:47480 bytes
                                                                    MD5 hash:fd96a67145172477dd57131396fc9608

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/tr
                                                                    Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                    File size:51544 bytes
                                                                    MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/cut
                                                                    Arguments:cut -c -80
                                                                    File size:47480 bytes
                                                                    MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/cat
                                                                    Arguments:cat /tmp/tmp.ehPCx1PIQ4
                                                                    File size:43416 bytes
                                                                    MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/head
                                                                    Arguments:head -n 10
                                                                    File size:47480 bytes
                                                                    MD5 hash:fd96a67145172477dd57131396fc9608

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/tr
                                                                    Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                    File size:51544 bytes
                                                                    MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/cut
                                                                    Arguments:cut -c -80
                                                                    File size:47480 bytes
                                                                    MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/dash
                                                                    Arguments:-
                                                                    File size:129816 bytes
                                                                    MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                    Start time (UTC):16:13:18
                                                                    Start date (UTC):02/10/2024
                                                                    Path:/usr/bin/rm
                                                                    Arguments:rm -f /tmp/tmp.ehPCx1PIQ4 /tmp/tmp.kkX1ttuhY1 /tmp/tmp.TOmqiaShkB
                                                                    File size:72056 bytes
                                                                    MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b