Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm5.elf

Overview

General Information

Sample name:arm5.elf
Analysis ID:1417377
MD5:b7176e4d355ae95c4788a36f369282b9
SHA1:a9805ce346d7809a05855638fae9c8ba166105f3
SHA256:0b945860268995e0ed54391a7b63bacb3cad9f2daeacf6c20fd46cc9ae4c6c81
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1417377
Start date and time:2024-03-29 07:14:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm5.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/arm5.elf
PID:6210
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/lib/ld-uClibc.so.0: No such file or directory
  • system is lnxubuntu20
  • arm5.elf (PID: 6210, Parent: 6130, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm5.elf
  • dash New Fork (PID: 6271, Parent: 4336)
  • rm (PID: 6271, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrl
  • dash New Fork (PID: 6272, Parent: 4336)
  • rm (PID: 6272, Parent: 4336, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrl
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x95e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x95f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x960c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x965c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x96ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x96c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x96d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x96e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x96fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x974c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x95e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x95f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x960c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x965c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x96ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x96c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x96d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x96e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x96fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9710:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9724:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9738:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x974c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9760:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x9774:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: arm5.elf PID: 6210Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x14123:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14137:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1414b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1415f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14173:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14187:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1419b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141af:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141c3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141d7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141eb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x141ff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14213:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14227:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1423b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1424f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14263:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x14277:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1428b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1429f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x142b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: arm5.elfReversingLabs: Detection: 64%
      Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39242
      Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: arm5.elf PID: 6210, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: arm5.elf PID: 6210, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
      Source: /usr/bin/dash (PID: 6271)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrlJump to behavior
      Source: /usr/bin/dash (PID: 6272)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrlJump to behavior
      Source: /tmp/arm5.elf (PID: 6210)Queries kernel information via 'uname': Jump to behavior
      Source: arm5.elf, 6210.1.00007ffde7ef1000.00007ffde7f12000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm5.elf
      Source: arm5.elf, 6210.1.00005586252d4000.0000558625402000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: arm5.elf, 6210.1.00007ffde7ef1000.00007ffde7f12000.rw-.sdmpBinary or memory string: qemu: %s: %s
      Source: arm5.elf, 6210.1.00007ffde7ef1000.00007ffde7f12000.rw-.sdmpBinary or memory string: leqemu: %s: %s
      Source: arm5.elf, 6210.1.00005586252d4000.0000558625402000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
      Source: arm5.elf, 6210.1.00005586252d4000.0000558625402000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: arm5.elf, 6210.1.00007ffde7ef1000.00007ffde7f12000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: arm5.elf, 6210.1.00005586252d4000.0000558625402000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: arm5.elf, type: SAMPLE
      Source: Yara matchFile source: 6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: arm5.elf, type: SAMPLE
      Source: Yara matchFile source: 6210.1.00007f82dc017000.00007f82dc022000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      arm5.elf65%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55wvp018fajS.elfGet hashmaliciousMirai, GafgytBrowse
        V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
            hxLoX40UD6.elfGet hashmaliciousGafgyt, MiraiBrowse
              cg.elfGet hashmaliciousSliverBrowse
                LA17v5nS2R.elfGet hashmaliciousGafgytBrowse
                  ccmfwrX0Cp.elfGet hashmaliciousUnknownBrowse
                    XmuC72X6YM.elfGet hashmaliciousUnknownBrowse
                      1dssbgyu1f.elfGet hashmaliciousUnknownBrowse
                        HQL3FRUU9P.elfGet hashmaliciousMiraiBrowse
                          34.249.145.2191IE558rszZ.elfGet hashmaliciousUnknownBrowse
                            AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                              hxLoX40UD6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                oBl6Pnlkgn.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Linux.Siggen.9999.30838.7947.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.Linux.Siggen.9999.10377.16488.elfGet hashmaliciousUnknownBrowse
                                      LA17v5nS2R.elfGet hashmaliciousGafgytBrowse
                                        KPPjvekr8t.elfGet hashmaliciousGafgytBrowse
                                          9D99ezpYE2.elfGet hashmaliciousUnknownBrowse
                                            cQV330w0t8.elfGet hashmaliciousMiraiBrowse
                                              109.202.202.202SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                  xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                    1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                      nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                        on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                            KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                              AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                  91.189.91.43SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                    cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                      xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                        1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                          nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                            on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                              HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                                  AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                                    ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                                      91.189.91.42SecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                        cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                            1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                              nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                                on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                                  HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                                    KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                                                      AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                                                        ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                                                          No context
                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                          CANONICAL-ASGBSecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                          • 91.189.91.42
                                                                                                          amoYv7E7Jr.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          V6ZLE4LLdV.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                          • 185.125.190.26
                                                                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          4Ms5Z2Nn3p.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 91.189.91.42
                                                                                                          on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 91.189.91.42
                                                                                                          aD5M1d6xfi.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 185.125.190.26
                                                                                                          AMAZON-02UShttps://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.85.150.191
                                                                                                          https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.249.39.110
                                                                                                          https://attwebupdate.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 52.85.61.41
                                                                                                          https://att-login309.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 13.32.208.7
                                                                                                          https://att-login900.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 54.201.9.216
                                                                                                          https://mysteryclickm.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                          • 76.76.21.98
                                                                                                          Signature Required Audits evaluation for lewis on Thursday March 28 2024.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 54.230.240.81
                                                                                                          https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 108.138.64.86
                                                                                                          8lzQh5F8lt.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 13.213.43.239
                                                                                                          http://www.cyclic.sh/pricingGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.92.35.50
                                                                                                          INIT7CHSecuriteInfo.com.Linux.BtcMine.791.1794.25936.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          cG90Z4Gln7.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          xU378s6kE2.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          1IE558rszZ.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          nFcIJ8AqNP.elfGet hashmaliciousUnknownBrowse
                                                                                                          • 109.202.202.202
                                                                                                          on1Ir2HBLZ.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          HoPl2IfVDl.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 109.202.202.202
                                                                                                          KL0SPOLjeE.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          AaJ3blS3mR.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          ChD6Y95JI7.elfGet hashmaliciousGafgytBrowse
                                                                                                          • 109.202.202.202
                                                                                                          AMAZON-02UShttps://1drv.ms/f/s!AsWd4BQz7qwJa8oeifBH2QA-eNgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.85.150.191
                                                                                                          https://depl.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                          • 13.249.39.110
                                                                                                          https://attwebupdate.w3spaces.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 52.85.61.41
                                                                                                          https://att-login309.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 13.32.208.7
                                                                                                          https://att-login900.weeblysite.com/Get hashmaliciousUnknownBrowse
                                                                                                          • 54.201.9.216
                                                                                                          https://mysteryclickm.vercel.app/Get hashmaliciousUnknownBrowse
                                                                                                          • 76.76.21.98
                                                                                                          Signature Required Audits evaluation for lewis on Thursday March 28 2024.msgGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 54.230.240.81
                                                                                                          https://app.frame.io/presentations/e5a98721-636e-41a7-b4b9-23c7d6f1f6c3?component_clicked=digest_call_to_action&email_id=0f3254fb-289d-471c-aa05-4a363e218d3a&email_type=pending-reviewer-inviteGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 108.138.64.86
                                                                                                          8lzQh5F8lt.elfGet hashmaliciousMiraiBrowse
                                                                                                          • 13.213.43.239
                                                                                                          http://www.cyclic.sh/pricingGet hashmaliciousHTMLPhisherBrowse
                                                                                                          • 52.92.35.50
                                                                                                          No context
                                                                                                          No context
                                                                                                          No created / dropped files found
                                                                                                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), dynamically linked, interpreter /lib/ld-uClibc.so.0, stripped
                                                                                                          Entropy (8bit):6.128112515905316
                                                                                                          TrID:
                                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                          File name:arm5.elf
                                                                                                          File size:47'728 bytes
                                                                                                          MD5:b7176e4d355ae95c4788a36f369282b9
                                                                                                          SHA1:a9805ce346d7809a05855638fae9c8ba166105f3
                                                                                                          SHA256:0b945860268995e0ed54391a7b63bacb3cad9f2daeacf6c20fd46cc9ae4c6c81
                                                                                                          SHA512:779d59aa5b368434719b03101e686cf4487a61d8c18d5df6d4fbd832c81355b5fa1384cb3547a4db7063b47c348e7366ef00324f6b2e682f9e13dd9fcabe3f8c
                                                                                                          SSDEEP:768:FiM7wTpcv2eaWDzbJ+Qxk2ilyrVO8/uMWfq4apYPC64+aBk2f/7LJiiTa77AjZYT:ea2azb0QxkiH/uvfrapwW1Fm7kja10c/
                                                                                                          TLSH:C4231996B8829B2AC1D022BAF57E995C3764A7E5D3DF3217CC601B207A8610F1E63F45
                                                                                                          File Content Preview:.ELF...a..........(.....|...4...........4. ...(.........4...4...4...................................................................................................,...|...........................................Q.td............................/lib/ld-uCl

                                                                                                          ELF header

                                                                                                          Class:ELF32
                                                                                                          Data:2's complement, little endian
                                                                                                          Version:1 (current)
                                                                                                          Machine:ARM
                                                                                                          Version Number:0x1
                                                                                                          Type:EXEC (Executable file)
                                                                                                          OS/ABI:ARM - ABI
                                                                                                          ABI Version:0
                                                                                                          Entry Point Address:0x8f7c
                                                                                                          Flags:0x2
                                                                                                          ELF Header Size:52
                                                                                                          Program Header Offset:52
                                                                                                          Program Header Size:32
                                                                                                          Number of Program Headers:6
                                                                                                          Section Header Offset:47008
                                                                                                          Section Header Size:40
                                                                                                          Number of Section Headers:18
                                                                                                          Header String Table Index:17
                                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                          NULL0x00x00x00x00x0000
                                                                                                          .interpPROGBITS0x80f40xf40x140x00x2A001
                                                                                                          .hashHASH0x81080x1080x23c0x40x2A304
                                                                                                          .dynsymDYNSYM0x83440x3440x4a00x100x2A414
                                                                                                          .dynstrSTRTAB0x87e40x7e40x2540x00x2A001
                                                                                                          .rel.pltREL0x8a380xa380x1b00x80x2A374
                                                                                                          .initPROGBITS0x8be80xbe80x180x00x6AX004
                                                                                                          .pltPROGBITS0x8c000xc000x29c0x40x6AX004
                                                                                                          .textPROGBITS0x8e9c0xe9c0x87340x00x6AX004
                                                                                                          .finiPROGBITS0x115d00x95d00x140x00x6AX004
                                                                                                          .rodataPROGBITS0x115e40x95e40x16380x00x2A004
                                                                                                          .ctorsPROGBITS0x1b0000xb0000x80x00x3WA004
                                                                                                          .dtorsPROGBITS0x1b0080xb0080x80x00x3WA004
                                                                                                          .dynamicDYNAMIC0x1b0140xb0140x980x80x3WA404
                                                                                                          .gotPROGBITS0x1b0ac0xb0ac0xe40x40x3WA004
                                                                                                          .dataPROGBITS0x1b1900xb1900x59c0x00x3WA004
                                                                                                          .bssNOBITS0x1b72c0xb72c0xe500x00x3WA004
                                                                                                          .shstrtabSTRTAB0x00xb72c0x730x00x0001
                                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                          PHDR0x340x80340x80340xc00xc02.19490x5R E0x4
                                                                                                          INTERP0xf40x80f40x80f40x140x143.68420x4R 0x1/lib/ld-uClibc.so.0.interp
                                                                                                          LOAD0x00x80000x80000xac1c0xac1c6.25260x5R E0x8000.interp .hash .dynsym .dynstr .rel.plt .init .plt .text .fini .rodata
                                                                                                          LOAD0xb0000x1b0000x1b0000x72c0x157c4.21830x6RW 0x8000.ctors .dtors .dynamic .got .data .bss
                                                                                                          DYNAMIC0xb0140x1b0140x1b0140x980x981.89840x6RW 0x4.dynamic
                                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                          TypeMetaValueTag
                                                                                                          DT_NEEDEDsharedliblibc.so.00x1
                                                                                                          DT_INITvalue0x8be80xc
                                                                                                          DT_FINIvalue0x115d00xd
                                                                                                          DT_HASHvalue0x81080x4
                                                                                                          DT_STRTABvalue0x87e40x5
                                                                                                          DT_SYMTABvalue0x83440x6
                                                                                                          DT_STRSZbytes5960xa
                                                                                                          DT_SYMENTbytes160xb
                                                                                                          DT_DEBUGvalue0x00x15
                                                                                                          DT_PLTGOTvalue0x1b0ac0x3
                                                                                                          DT_PLTRELSZbytes4320x2
                                                                                                          DT_PLTRELpltrelDT_REL0x14
                                                                                                          DT_JMPRELvalue0x8a380x17
                                                                                                          DT_NULLvalue0x00x0
                                                                                                          NameVersion Info NameVersion Info File NameSection NameValueSizeSymbol TypeSymbol BindSymbol VisibilityNdx
                                                                                                          .dynsym0x00NOTYPE<unknown>DEFAULTSHN_UNDEF
                                                                                                          __aeabi_idiv0.dynsym0x115904FUNC<unknown>DEFAULT8
                                                                                                          __aeabi_ldiv0.dynsym0x115904FUNC<unknown>DEFAULT8
                                                                                                          __aeabi_uidiv.dynsym0x112d00FUNC<unknown>DEFAULT8
                                                                                                          __aeabi_uidivmod.dynsym0x113c824FUNC<unknown>DEFAULT8
                                                                                                          __bss_end__.dynsym0x1c57c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          __bss_start.dynsym0x1b72c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          __bss_start__.dynsym0x1b72c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          __data_start.dynsym0x1b1900NOTYPE<unknown>DEFAULT17
                                                                                                          __div0.dynsym0x115904FUNC<unknown>DEFAULT8
                                                                                                          __end__.dynsym0x1c57c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          __errno_location.dynsym0x8e0032FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          __modsi3.dynsym0x114ac228FUNC<unknown>DEFAULT8
                                                                                                          __uClibc_main.dynsym0x8dac488FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          __udivsi3.dynsym0x112d0248FUNC<unknown>DEFAULT8
                                                                                                          __umodsi3.dynsym0x113e0204FUNC<unknown>DEFAULT8
                                                                                                          _bss_end__.dynsym0x1c57c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          _edata.dynsym0x1b72c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          _end.dynsym0x1c57c0NOTYPE<unknown>DEFAULTSHN_ABS
                                                                                                          _start.dynsym0x8f7c80FUNC<unknown>DEFAULT8
                                                                                                          abort.dynsym0x8cec352FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          atoi.dynsym0x8e1812FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          bind.dynsym0x8d2844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          calloc.dynsym0x8cf888FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          clock.dynsym0x8e3c52FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          close.dynsym0x8e6c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          closedir.dynsym0x8e54196FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          connect.dynsym0x8c3844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          exit.dynsym0x8e0c172FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          fcntl.dynsym0x8e60116FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          fork.dynsym0x8da044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          free.dynsym0x8e78288FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          getpid.dynsym0x8c6844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          getppid.dynsym0x8dd044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          getsockname.dynsym0x8e9044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          getsockopt.dynsym0x8df448FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          inet_addr.dynsym0x8d3436FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          inet_ntoa.dynsym0x8dc436FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          ioctl.dynsym0x8c2080FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          kill.dynsym0x8d1044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          listen.dynsym0x8d9444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          malloc.dynsym0x8c8c400FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          memcpy.dynsym0x8c804FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          memmove.dynsym0x8c504FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          memset.dynsym0x8db8156FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          open.dynsym0x8e3092FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          opendir.dynsym0x8de8264FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          prctl.dynsym0x8c7448FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          puts.dynsym0x0200FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          read.dynsym0x8d7044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          readdir.dynsym0x8cc8224FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          readlink.dynsym0x044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          realloc.dynsym0x8d88312FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          recv.dynsym0x8c2c44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          recvfrom.dynsym0x8ca452FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          select.dynsym0x8cbc48FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          send.dynsym0x8ce044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          sendto.dynsym0x8d7c52FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          setsid.dynsym0x8e4844FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          setsockopt.dynsym0x8d4048FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          sigaddset.dynsym0x8cd448FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          sigemptyset.dynsym0x8c4424FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          signal.dynsym0x8d64200FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          sigprocmask.dynsym0x8e8484FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          sleep.dynsym0x8c98420FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          socket.dynsym0x8cb044FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          strcasestr.dynsym0x8d4c168FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          strcat.dynsym0x8d1c40FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          strcpy.dynsym0x8c1428FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          strlen.dynsym0x8e2496FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          strstr.dynsym0x8d58248FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          time.dynsym0x8ddc44FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          usleep.dynsym0x8c5c76FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          write.dynsym0x8d0444FUNC<unknown>DEFAULTSHN_UNDEF
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Mar 29, 2024 07:14:46.890930891 CET33606443192.168.2.2354.171.230.55
                                                                                                          Mar 29, 2024 07:14:48.682699919 CET43928443192.168.2.2391.189.91.42
                                                                                                          Mar 29, 2024 07:14:54.057950974 CET42836443192.168.2.2391.189.91.43
                                                                                                          Mar 29, 2024 07:14:55.593727112 CET4251680192.168.2.23109.202.202.202
                                                                                                          Mar 29, 2024 07:15:10.439754963 CET43928443192.168.2.2391.189.91.42
                                                                                                          Mar 29, 2024 07:15:15.321024895 CET39242443192.168.2.2334.249.145.219
                                                                                                          Mar 29, 2024 07:15:15.321046114 CET4433924234.249.145.219192.168.2.23
                                                                                                          Mar 29, 2024 07:15:15.321183920 CET39242443192.168.2.2334.249.145.219
                                                                                                          Mar 29, 2024 07:15:15.321432114 CET39242443192.168.2.2334.249.145.219
                                                                                                          Mar 29, 2024 07:15:15.321445942 CET4433924234.249.145.219192.168.2.23
                                                                                                          Mar 29, 2024 07:15:20.678224087 CET42836443192.168.2.2391.189.91.43
                                                                                                          Mar 29, 2024 07:15:26.821456909 CET4251680192.168.2.23109.202.202.202
                                                                                                          Mar 29, 2024 07:15:51.393945932 CET43928443192.168.2.2391.189.91.42
                                                                                                          Mar 29, 2024 07:16:15.313450098 CET39242443192.168.2.2334.249.145.219
                                                                                                          Mar 29, 2024 07:16:15.356244087 CET4433924234.249.145.219192.168.2.23
                                                                                                          Mar 29, 2024 07:16:48.375936031 CET4433924234.249.145.219192.168.2.23

                                                                                                          System Behavior

                                                                                                          Start time (UTC):06:14:45
                                                                                                          Start date (UTC):29/03/2024
                                                                                                          Path:/tmp/arm5.elf
                                                                                                          Arguments:/tmp/arm5.elf
                                                                                                          File size:4956856 bytes
                                                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                          Start time (UTC):06:16:14
                                                                                                          Start date (UTC):29/03/2024
                                                                                                          Path:/usr/bin/dash
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:16:14
                                                                                                          Start date (UTC):29/03/2024
                                                                                                          Path:/usr/bin/rm
                                                                                                          Arguments:rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrl
                                                                                                          File size:72056 bytes
                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                                          Start time (UTC):06:16:14
                                                                                                          Start date (UTC):29/03/2024
                                                                                                          Path:/usr/bin/dash
                                                                                                          Arguments:-
                                                                                                          File size:129816 bytes
                                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                          Start time (UTC):06:16:14
                                                                                                          Start date (UTC):29/03/2024
                                                                                                          Path:/usr/bin/rm
                                                                                                          Arguments:rm -f /tmp/tmp.Hd3Ch0xuAa /tmp/tmp.iRdiomyrrx /tmp/tmp.REaFxVXqrl
                                                                                                          File size:72056 bytes
                                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b