Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
e1x.sh4.elf

Overview

General Information

Sample name:e1x.sh4.elf
Analysis ID:1544721
MD5:8fe07b9e561c0fcecb38368ddfdd78bf
SHA1:d43d057440db8c124d9d4f6a1d298382ac9a49b7
SHA256:2600d43fbb23bf5f92a14f5f55601ebf00827f7dd83ff45d543c4e2a59af33b1
Tags:elfuser-abuse_ch
Infos:

Detection

Moobot
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Moobot
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544721
Start date and time:2024-10-29 17:47:37 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:e1x.sh4.elf
Detection:MAL
Classification:mal60.troj.evad.linELF@0/1@0/0
  • VT rate limit hit for: e1x.sh4.elf
Command:/tmp/e1x.sh4.elf
PID:5492
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Upgrading Kernel..
Standard Error:
  • system is lnxubuntu20
  • e1x.sh4.elf (PID: 5492, Parent: 5410, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/e1x.sh4.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
e1x.sh4.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    SourceRuleDescriptionAuthorStrings
    5492.1.00007f20e0400000.00007f20e0410000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
      Process Memory Space: e1x.sh4.elf PID: 5492JoeSecurity_MoobotYara detected MoobotJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: e1x.sh4.elfReversingLabs: Detection: 21%
        Source: global trafficTCP traffic: 192.168.2.14:57000 -> 204.35.87.194:8250
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: unknownTCP traffic detected without corresponding DNS query: 204.35.87.194
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal60.troj.evad.linELF@0/1@0/0
        Source: /tmp/e1x.sh4.elf (PID: 5492)File: /tmp/.system_idleJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3760/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2672/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1583/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3244/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3120/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3361/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3759/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3239/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1577/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1610/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1299/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3235/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2946/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3757/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/917/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3758/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3134/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1593/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3011/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3094/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2955/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3406/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1589/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3129/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1588/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3402/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3125/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3246/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3245/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/767/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/800/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/888/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/801/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/769/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/803/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/806/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/807/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/928/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2956/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3420/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3142/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1635/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1633/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1599/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3139/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1873/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1630/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3412/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/657/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/5434/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/658/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/659/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1639/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1638/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3673/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3398/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1371/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3392/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/780/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/660/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/661/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/782/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1369/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3304/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3425/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/785/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1642/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/940/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/941/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1640/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3147/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3268/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1364/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/5327/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1647/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2991/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1383/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1382/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1381/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/791/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/671/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/794/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1655/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2986/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/795/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/674/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1653/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/797/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2983/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3159/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/678/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1650/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3157/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/679/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1659/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3319/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/5470/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/5471/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/5510/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3178/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/1394/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3172/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3171/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/2999/exeJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)File opened: /proc/3329/exeJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/e1x.sh4.elf (PID: 5492)File: /tmp/e1x.sh4.elfJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5496)Sleeps longer then 60s: 60.0sJump to behavior
        Source: /tmp/e1x.sh4.elf (PID: 5492)Queries kernel information via 'uname': Jump to behavior
        Source: e1x.sh4.elf, 5492.1.00007ffd2ed97000.00007ffd2edb8000.rw-.sdmpBinary or memory string: Rx86_64/usr/bin/qemu-sh4/tmp/e1x.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/e1x.sh4.elf
        Source: e1x.sh4.elf, 5492.1.00007ffd2ed97000.00007ffd2edb8000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
        Source: e1x.sh4.elf, 5492.1.000055db8e938000.000055db8e99b000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
        Source: e1x.sh4.elf, 5492.1.000055db8e938000.000055db8e99b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: e1x.sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5492.1.00007f20e0400000.00007f20e0410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: e1x.sh4.elf PID: 5492, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: e1x.sh4.elf, type: SAMPLE
        Source: Yara matchFile source: 5492.1.00007f20e0400000.00007f20e0410000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: e1x.sh4.elf PID: 5492, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        Virtualization/Sandbox Evasion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Hidden Files and Directories
        LSASS Memory1
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
        File Deletion
        Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544721 Sample: e1x.sh4.elf Startdate: 29/10/2024 Architecture: LINUX Score: 60 15 204.35.87.194, 57000, 57002, 57004 DNIC-ASBLK-00721-00726US United States 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected Moobot 2->19 8 e1x.sh4.elf 2->8         started        signatures3 process4 signatures5 21 Sample deletes itself 8->21 11 e1x.sh4.elf 8->11         started        process6 process7 13 e1x.sh4.elf 11->13         started       
        SourceDetectionScannerLabelLink
        e1x.sh4.elf21%ReversingLabsLinux.Backdoor.Gafgyt
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        204.35.87.194
        unknownUnited States
        721DNIC-ASBLK-00721-00726USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        204.35.87.194e1x.arm6.elfGet hashmaliciousMoobotBrowse
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          DNIC-ASBLK-00721-00726USe1x.arm6.elfGet hashmaliciousMoobotBrowse
          • 204.35.87.194
          jew.mpsl.elfGet hashmaliciousMiraiBrowse
          • 159.77.2.176
          jew.m68k.elfGet hashmaliciousUnknownBrowse
          • 199.57.247.183
          la.bot.mips.elfGet hashmaliciousUnknownBrowse
          • 215.0.239.75
          ppc.elfGet hashmaliciousUnknownBrowse
          • 144.182.122.236
          la.bot.arm.elfGet hashmaliciousUnknownBrowse
          • 215.17.92.79
          arm5.elfGet hashmaliciousUnknownBrowse
          • 138.180.75.133
          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
          • 215.120.235.73
          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
          • 214.244.118.67
          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
          • 215.203.122.171
          No context
          No context
          Process:/tmp/e1x.sh4.elf
          File Type:ASCII text
          Category:dropped
          Size (bytes):5
          Entropy (8bit):1.9219280948873623
          Encrypted:false
          SSDEEP:3:Eq:Eq
          MD5:F90410A6641C18EB8E5D36D962B99B7A
          SHA1:C184E8456D91CF36B812CD66166437162E50F26E
          SHA-256:F3100C5BE59C40D2D1599D13B4F3BA563ED0EC21AD9CDCC0B78CC181098D4432
          SHA-512:07CFAAC040F4D6D9471132B1926DFFD144D551A0E1F3E0285CDF0B7A4D9BF62BFB3A69BB00503376556C37861F9AFF205CD4AFC3319149688BDE4B3DDF89BE9E
          Malicious:false
          Reputation:low
          Preview:5494.
          File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
          Entropy (8bit):6.76644513769443
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:e1x.sh4.elf
          File size:64'592 bytes
          MD5:8fe07b9e561c0fcecb38368ddfdd78bf
          SHA1:d43d057440db8c124d9d4f6a1d298382ac9a49b7
          SHA256:2600d43fbb23bf5f92a14f5f55601ebf00827f7dd83ff45d543c4e2a59af33b1
          SHA512:7eb9df5afdec1e949aa12282c8df47f1c1e5e7780495891e21112d36d2847d1e4aa4bf3b9a903b159e009ec30d60786a4d721d5df19afc660ab03b97f3cee11c
          SSDEEP:1536:H7YTkshpZzQYFvCViicJRpemHQ/XtfYr:HUws7ZZ5EcgBA
          TLSH:99539D62E8603CA6DC5616F4F1B08D7443936CF141CA2C72ADEDE6651877B8CF28A7A4
          File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@. ... ............... ... .A. .A.0...`...........Q.td..............................././"O.n......#.*@........#.*@l...&O.n.l..................................././.../.a"O.!...n...a.b("...q.

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:<unknown>
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x4001a0
          Flags:0xc
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:3
          Section Header Offset:64152
          Section Header Size:40
          Number of Section Headers:11
          Header String Table Index:10
          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
          NULL0x00x00x00x00x0000
          .initPROGBITS0x4000940x940x2e0x00x6AX004
          .textPROGBITS0x4000e00xe00xe8800x00x6AX0032
          .finiPROGBITS0x40e9600xe9600x220x00x6AX004
          .rodataPROGBITS0x40e9840xe9840xf9c0x00x2A004
          .eh_framePROGBITS0x41f9200xf9200xdc0x00x3WA004
          .ctorsPROGBITS0x41f9fc0xf9fc0x80x00x3WA004
          .dtorsPROGBITS0x41fa040xfa040x80x00x3WA004
          .dataPROGBITS0x41fa100xfa100x400x00x3WA004
          .bssNOBITS0x41fa500xfa500x14300x00x3WA004
          .shstrtabSTRTAB0x00xfa500x480x00x0001
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x4000000x4000000xf9200xf9206.79100x5R E0x10000.init .text .fini .rodata
          LOAD0xf9200x41f9200x41f9200x1300x15603.74890x6RW 0x10000.eh_frame .ctors .dtors .data .bss
          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
          TimestampSource PortDest PortSource IPDest IP
          Oct 29, 2024 17:48:27.881412983 CET570008250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:27.887131929 CET825057000204.35.87.194192.168.2.14
          Oct 29, 2024 17:48:27.887223005 CET570008250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:27.924803019 CET570008250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:27.930227041 CET825057000204.35.87.194192.168.2.14
          Oct 29, 2024 17:48:36.378492117 CET825057000204.35.87.194192.168.2.14
          Oct 29, 2024 17:48:36.379074097 CET570008250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:36.384473085 CET825057000204.35.87.194192.168.2.14
          Oct 29, 2024 17:48:53.381652117 CET570028250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:53.387331963 CET825057002204.35.87.194192.168.2.14
          Oct 29, 2024 17:48:53.387485981 CET570028250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:53.387556076 CET570028250192.168.2.14204.35.87.194
          Oct 29, 2024 17:48:53.393002987 CET825057002204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:01.897831917 CET825057002204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:01.898181915 CET570028250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:01.903604984 CET825057002204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:13.901071072 CET570048250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:13.906666994 CET825057004204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:13.906733036 CET570048250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:13.906753063 CET570048250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:13.912064075 CET825057004204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:22.396490097 CET825057004204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:22.397069931 CET570048250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:22.402400017 CET825057004204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:35.399991989 CET570068250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:35.405430079 CET825057006204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:35.405533075 CET570068250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:35.405606985 CET570068250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:35.410898924 CET825057006204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:43.883682013 CET825057006204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:43.883897066 CET570068250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:43.889329910 CET825057006204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:58.886843920 CET570088250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:58.892254114 CET825057008204.35.87.194192.168.2.14
          Oct 29, 2024 17:49:58.892349958 CET570088250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:58.892432928 CET570088250192.168.2.14204.35.87.194
          Oct 29, 2024 17:49:58.901170969 CET825057008204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:07.367676973 CET825057008204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:07.368076086 CET570088250192.168.2.14204.35.87.194
          Oct 29, 2024 17:50:07.373580933 CET825057008204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:19.370858908 CET570108250192.168.2.14204.35.87.194
          Oct 29, 2024 17:50:19.377935886 CET825057010204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:19.378030062 CET570108250192.168.2.14204.35.87.194
          Oct 29, 2024 17:50:19.378093958 CET570108250192.168.2.14204.35.87.194
          Oct 29, 2024 17:50:19.383384943 CET825057010204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:27.854998112 CET825057010204.35.87.194192.168.2.14
          Oct 29, 2024 17:50:27.855521917 CET570108250192.168.2.14204.35.87.194
          Oct 29, 2024 17:50:27.860937119 CET825057010204.35.87.194192.168.2.14

          System Behavior

          Start time (UTC):16:48:26
          Start date (UTC):29/10/2024
          Path:/tmp/e1x.sh4.elf
          Arguments:/tmp/e1x.sh4.elf
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

          Start time (UTC):16:48:27
          Start date (UTC):29/10/2024
          Path:/tmp/e1x.sh4.elf
          Arguments:-
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

          Start time (UTC):16:48:27
          Start date (UTC):29/10/2024
          Path:/tmp/e1x.sh4.elf
          Arguments:-
          File size:4139976 bytes
          MD5 hash:8943e5f8f8c280467b4472c15ae93ba9