Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1544030
MD5:88d126d1872e16f2ea2b1db201f92708
SHA1:a5da4e545f902699d6b821b33487fa5084293ffc
SHA256:d14efe9fa0ec6fdfebff98a4fbe2eec7a476806c9392a2f284b8ef726cc9f6e7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544030
Start date and time:2024-10-28 18:23:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: arm5.elf
Command:/tmp/arm5.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • arm5.elf (PID: 6240, Parent: 6162, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
    • arm5.elf New Fork (PID: 6242, Parent: 6240)
    • arm5.elf New Fork (PID: 6243, Parent: 6240)
    • arm5.elf New Fork (PID: 6274, Parent: 6240)
      • arm5.elf New Fork (PID: 6333, Parent: 6274)
        • arm5.elf New Fork (PID: 6335, Parent: 6333)
      • arm5.elf New Fork (PID: 6367, Parent: 6274)
        • arm5.elf New Fork (PID: 6369, Parent: 6367)
      • arm5.elf New Fork (PID: 6401, Parent: 6274)
        • arm5.elf New Fork (PID: 6403, Parent: 6401)
      • arm5.elf New Fork (PID: 6440, Parent: 6274)
        • arm5.elf New Fork (PID: 6442, Parent: 6440)
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: arm5.elfReversingLabs: Detection: 13%
Source: arm5.elfString: ash|login|wget|curl|tftp|ntpdate|ftp
Source: arm5.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate|ftp/lib//lib64/
Source: /tmp/arm5.elf (PID: 6240)Socket: 127.0.0.1:1234Jump to behavior
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/arm5.elf (PID: 6242)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 6335)SIGKILL sent: pid: 6333, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 6369)SIGKILL sent: pid: 6367, result: successfulJump to behavior
Source: /tmp/arm5.elf (PID: 6403)SIGKILL sent: pid: 6401, result: successfulJump to behavior
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: /tmp/arm5.elf (PID: 6243)File: /etc/configJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /root/.cacheJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /root/.sshJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /root/.configJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /root/.localJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/arm5.elf (PID: 6243)Directory: /etc/.javaJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/230/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/110/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/231/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/111/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/232/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/112/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/233/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/113/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/234/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/114/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/235/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/115/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/236/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/116/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/237/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/117/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/118/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/910/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/119/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/912/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/10/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/11/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/918/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/12/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/13/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/14/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/15/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/16/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/17/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/18/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/120/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/121/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/1/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/122/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/243/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/123/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/2/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/124/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/3/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/4/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/125/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/126/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/127/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/6/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/248/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/128/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/249/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/800/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/9/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/801/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/20/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/21/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/22/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/23/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/24/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/25/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/26/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/27/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/28/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/29/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/491/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/250/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/130/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/251/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/252/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/132/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/253/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/254/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/255/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/256/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/257/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/379/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/258/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/259/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/936/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/30/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/35/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/260/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/261/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/141/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/262/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/263/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/264/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/144/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/265/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/266/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/267/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/269/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/270/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/272/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/274/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/278/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/157/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/281/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/286/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/720/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/721/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/847/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/77/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/78/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/79/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/80/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/81/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/82/fdJump to behavior
Source: /tmp/arm5.elf (PID: 6242)File opened: /proc/83/fdJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/arm5.elf (PID: 6243)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/arm5.elf (PID: 6335)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm5.elf (PID: 6369)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm5.elf (PID: 6403)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm5.elf (PID: 6442)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/arm5.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
Source: arm5.elf, 6240.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6333.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6335.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6367.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6369.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6401.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6403.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmpBinary or memory string: ?x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
Source: arm5.elf, 6240.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6333.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6335.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6367.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6369.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6401.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6403.1.0000560dade1e000.0000560dadf6c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: arm5.elf, 6240.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6333.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6335.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6367.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6369.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6401.1.0000560dade1e000.0000560dadf6c000.rw-.sdmp, arm5.elf, 6403.1.0000560dade1e000.0000560dadf6c000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
Source: arm5.elf, 6240.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6333.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6335.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6367.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6369.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6401.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmp, arm5.elf, 6403.1.00007ffe23f25000.00007ffe23f46000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Hidden Files and Directories
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Indicator Removal
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1544030 Sample: arm5.elf Startdate: 28/10/2024 Architecture: LINUX Score: 56 33 Multi AV Scanner detection for submitted file 2->33 8 arm5.elf 2->8         started        process3 process4 10 arm5.elf 8->10         started        13 arm5.elf 8->13         started        15 arm5.elf 8->15         started        signatures5 35 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 10->35 37 Deletes system log files 10->37 17 arm5.elf 13->17         started        19 arm5.elf 13->19         started        21 arm5.elf 13->21         started        23 arm5.elf 13->23         started        process6 process7 25 arm5.elf 17->25         started        27 arm5.elf 19->27         started        29 arm5.elf 21->29         started        31 arm5.elf 23->31         started       
SourceDetectionScannerLabelLink
arm5.elf13%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
Entropy (8bit):5.9214615499992656
TrID:
  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
File name:arm5.elf
File size:62'772 bytes
MD5:88d126d1872e16f2ea2b1db201f92708
SHA1:a5da4e545f902699d6b821b33487fa5084293ffc
SHA256:d14efe9fa0ec6fdfebff98a4fbe2eec7a476806c9392a2f284b8ef726cc9f6e7
SHA512:e18db8ad54388bc0c94d37b3ddd0aae5640daf33deffbbee79b7cf3ac5461e2da8e16e7a3d80b3640355541179d10eefe6b172b4c30069d50d40b354879373ad
SSDEEP:768:GjQ65AyBRPTrzNQk0+SPlkshihY1OtfCTs4PmNZM0Nc6nqhfnfu4v0BuS0+HYjKm:0pBR74P5aKOimNqjIWGBu+sEd4
TLSH:4F530781BCA29A1AC6D0477BFE4F928D37227398E3DE7213CD245F112B8A96F0D67151
File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................d....E..........Q.td..................................-...L."....7..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:ARM
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:ARM - ABI
ABI Version:0
Entry Point Address:0x8190
Flags:0x2
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:62372
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80940x940x180x00x6AX004
.textPROGBITS0x80b00xb00xdc9c0x00x6AX0016
.finiPROGBITS0x15d4c0xdd4c0x140x00x6AX004
.rodataPROGBITS0x15d600xdd600x11640x00x2A004
.ctorsPROGBITS0x1f0000xf0000x80x00x3WA004
.dtorsPROGBITS0x1f0080xf0080x80x00x3WA004
.dataPROGBITS0x1f0140xf0140x3500x00x3WA004
.bssNOBITS0x1f3640xf3640x425c0x00x3WA004
.shstrtabSTRTAB0x00xf3640x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80000x80000xeec40xeec45.96180x5R E0x8000.init .text .fini .rodata
LOAD0xf0000x1f0000x1f0000x3640x45c03.77950x6RW 0x8000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

System Behavior

Start time (UTC):17:23:56
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:/tmp/arm5.elf
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:23:56
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:23:56
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:23:56
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:24:23
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:24:23
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:25:24
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:25:24
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:26:24
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:26:24
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:27:29
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

Start time (UTC):17:27:29
Start date (UTC):28/10/2024
Path:/tmp/arm5.elf
Arguments:-
File size:4956856 bytes
MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1