Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
WPKTVkI0fl.elf

Overview

General Information

Sample name:WPKTVkI0fl.elf
renamed because original name is a hash value
Original sample name:442a60713e3503ebfc03e6142d3c6b35.elf
Analysis ID:1431710
MD5:442a60713e3503ebfc03e6142d3c6b35
SHA1:f6f9aec3e967fcd3833c8f7a18f7937958806f43
SHA256:ce5f35dfc25628eb5c7b2bd834bb298b65036a6831a1842e0890a52f46d5a370
Tags:32elfmipsmirai
Infos:

Detection

Mirai, Okiru
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431710
Start date and time:2024-04-25 17:01:17 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:WPKTVkI0fl.elf
renamed because original name is a hash value
Original Sample Name:442a60713e3503ebfc03e6142d3c6b35.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
Command:/tmp/WPKTVkI0fl.elf
PID:5528
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • WPKTVkI0fl.elf (PID: 5528, Parent: 5447, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/WPKTVkI0fl.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
WPKTVkI0fl.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    WPKTVkI0fl.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      WPKTVkI0fl.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x2550c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2555c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x255ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x255c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x255d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x255e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x255fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2564c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2569c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x2550c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25520:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25534:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25548:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2555c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25570:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25584:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25598:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x255ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x255c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x255d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x255e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x255fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25610:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2564c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2569c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: WPKTVkI0fl.elf PID: 5528JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: WPKTVkI0fl.elf PID: 5528JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: WPKTVkI0fl.elfAvira: detected
              Source: WPKTVkI0fl.elfVirustotal: Detection: 40%Perma Link
              Source: WPKTVkI0fl.elfReversingLabs: Detection: 50%
              Source: WPKTVkI0fl.elfString: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

              System Summary

              barindex
              Source: WPKTVkI0fl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: WPKTVkI0fl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
              Source: /tmp/WPKTVkI0fl.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
              Source: WPKTVkI0fl.elf, 5528.1.0000562cca6c7000.0000562cca74e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
              Source: WPKTVkI0fl.elf, 5528.1.00007ffd3b796000.00007ffd3b7b7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
              Source: WPKTVkI0fl.elf, 5528.1.00007ffd3b796000.00007ffd3b7b7000.rw-.sdmpBinary or memory string: nx86_64/usr/bin/qemu-mips/tmp/WPKTVkI0fl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/WPKTVkI0fl.elf
              Source: WPKTVkI0fl.elf, 5528.1.00007ffd3b796000.00007ffd3b7b7000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
              Source: WPKTVkI0fl.elf, 5528.1.0000562cca6c7000.0000562cca74e000.rw-.sdmpBinary or memory string: ,V!/etc/qemu-binfmt/mips

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: WPKTVkI0fl.elf, type: SAMPLE
              Source: Yara matchFile source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTR
              Source: Yara matchFile source: WPKTVkI0fl.elf, type: SAMPLE
              Source: Yara matchFile source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: WPKTVkI0fl.elf, type: SAMPLE
              Source: Yara matchFile source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTR
              Source: Yara matchFile source: WPKTVkI0fl.elf, type: SAMPLE
              Source: Yara matchFile source: 5528.1.00007f52a8400000.00007f52a8429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: WPKTVkI0fl.elf PID: 5528, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Application Layer Protocol
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              WPKTVkI0fl.elf41%VirustotalBrowse
              WPKTVkI0fl.elf50%ReversingLabsLinux.Trojan.Mirai
              WPKTVkI0fl.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                high
                No contacted IP infos
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                daisy.ubuntu.comWwKYOW4jIg.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                tw7rloKDkG.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                ZcOjro0Chh.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.25
                dwn1cGHIbV.elfGet hashmaliciousMiraiBrowse
                • 162.213.35.24
                95O08zY2Tm.elfGet hashmaliciousMirai, GafgytBrowse
                • 162.213.35.25
                eFRX5kWfol.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.24
                K3uqFLrEG1.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                4Z0oHNCiju.elfGet hashmaliciousMirai, OkiruBrowse
                • 162.213.35.24
                3o6Nvzq78D.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.24
                TbgK9a5wVd.elfGet hashmaliciousUnknownBrowse
                • 162.213.35.25
                No context
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                Entropy (8bit):5.062292673037968
                TrID:
                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                File name:WPKTVkI0fl.elf
                File size:189'684 bytes
                MD5:442a60713e3503ebfc03e6142d3c6b35
                SHA1:f6f9aec3e967fcd3833c8f7a18f7937958806f43
                SHA256:ce5f35dfc25628eb5c7b2bd834bb298b65036a6831a1842e0890a52f46d5a370
                SHA512:f8c606272fb63530d5b85187107a4f904b435d75573b78ffd49ba2a1d7a5c3e356c0aeaca88f8bf1f7878d05df4342c8a70a32e0bff8c5b2ba94a16c5f94b4f7
                SSDEEP:3072:OTOy+1dRVB0q/EIZP9U6As483SwXdLPMpeaC:OTOJFcIfHzbM0z
                TLSH:9004961E6A228F7DF6A8873047F74E24976D23D617E1D680E1ACC5105F6039E681FFA8
                File Content Preview:.ELF.....................@.p...4.........4. ...(.............@...@.....@...@.................F...F....R\...0........dt.Q............................<...'.W....!'.......................<...'.W....!........'9... ......................<...'.W....!... ....'9S

                ELF header

                Class:ELF32
                Data:2's complement, big endian
                Version:1 (current)
                Machine:MIPS R3000
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - System V
                ABI Version:0
                Entry Point Address:0x400270
                Flags:0x1007
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:189124
                Section Header Size:40
                Number of Section Headers:14
                Header String Table Index:13
                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                NULL0x00x00x00x00x0000
                .initPROGBITS0x4000940x940x8c0x00x6AX004
                .textPROGBITS0x4001200x1200x252b00x00x6AX0016
                .finiPROGBITS0x4253d00x253d00x5c0x00x6AX004
                .rodataPROGBITS0x4254300x254300x2e100x00x2A0016
                .ctorsPROGBITS0x4690040x290080xc0x00x3WA004
                .dtorsPROGBITS0x4690100x290140x80x00x3WA004
                .data.rel.roPROGBITS0x46901c0x290200xe40x00x3WA004
                .dataPROGBITS0x4691000x291040x47780x00x3WA0032
                .gotPROGBITS0x46d8800x2d8840x9dc0x40x10000003WAp0016
                .sbssNOBITS0x46e25c0x2e2600x580x00x10000003WAp004
                .bssNOBITS0x46e2c00x2e2600x4b740x00x3WA0016
                .mdebug.abi32PROGBITS0x127e0x2e2600x00x00x0001
                .shstrtabSTRTAB0x00x2e2600x640x00x0001
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x4000000x4000000x282400x282405.47650x5R E0x10000.init .text .fini .rodata
                LOAD0x290040x4690040x4690000x525c0x19e301.21610x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                TimestampSource PortDest PortSource IPDest IP
                Apr 25, 2024 17:02:07.937808037 CEST5161853192.168.2.151.1.1.1
                Apr 25, 2024 17:02:07.937856913 CEST4215553192.168.2.151.1.1.1
                Apr 25, 2024 17:02:08.047710896 CEST53421551.1.1.1192.168.2.15
                Apr 25, 2024 17:02:08.048221111 CEST53516181.1.1.1192.168.2.15
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 25, 2024 17:02:07.937808037 CEST192.168.2.151.1.1.10x56baStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                Apr 25, 2024 17:02:07.937856913 CEST192.168.2.151.1.1.10x88ecStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 25, 2024 17:02:08.048221111 CEST1.1.1.1192.168.2.150x56baNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                Apr 25, 2024 17:02:08.048221111 CEST1.1.1.1192.168.2.150x56baNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                System Behavior

                Start time (UTC):15:02:05
                Start date (UTC):25/04/2024
                Path:/tmp/WPKTVkI0fl.elf
                Arguments:/tmp/WPKTVkI0fl.elf
                File size:5777432 bytes
                MD5 hash:0083f1f0e77be34ad27f849842bbb00c