Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
nMIeYMSdYj.elf

Overview

General Information

Sample name:nMIeYMSdYj.elf
renamed because original name is a hash value
Original sample name:2241f4f266475492db85e56b70666db7.elf
Analysis ID:1435375
MD5:2241f4f266475492db85e56b70666db7
SHA1:33b02e9bae2d637f049fee2e76cfda58786cecbd
SHA256:b2e5c52cbc951df267eae243c82ebabcfdffe73a1e84e0e9d073bb748ec90351
Tags:32armelfmirai
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1435375
Start date and time:2024-05-02 15:59:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:nMIeYMSdYj.elf
renamed because original name is a hash value
Original Sample Name:2241f4f266475492db85e56b70666db7.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
Command:/tmp/nMIeYMSdYj.elf
PID:5491
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • nMIeYMSdYj.elf (PID: 5491, Parent: 5406, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/nMIeYMSdYj.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
nMIeYMSdYj.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    nMIeYMSdYj.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      nMIeYMSdYj.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        nMIeYMSdYj.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1be9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1be9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: nMIeYMSdYj.elf PID: 5491JoeSecurity_OkiruYara detected OkiruJoe Security
                Click to see the 3 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: nMIeYMSdYj.elfAvira: detected
                Source: nMIeYMSdYj.elfVirustotal: Detection: 43%Perma Link
                Source: nMIeYMSdYj.elfReversingLabs: Detection: 52%
                Source: nMIeYMSdYj.elfString: HTTP/1.1 200 OKbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86_64bot.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

                System Summary

                barindex
                Source: nMIeYMSdYj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86_64bot.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: nMIeYMSdYj.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
                Source: /tmp/nMIeYMSdYj.elf (PID: 5491)Queries kernel information via 'uname': Jump to behavior
                Source: nMIeYMSdYj.elf, 5491.1.000055b67d980000.000055b67daae000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
                Source: nMIeYMSdYj.elf, 5491.1.000055b67d980000.000055b67daae000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: nMIeYMSdYj.elf, 5491.1.00007ffcd7b06000.00007ffcd7b27000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                Source: nMIeYMSdYj.elf, 5491.1.00007ffcd7b06000.00007ffcd7b27000.rw-.sdmpBinary or memory string: *%Ex86_64/usr/bin/qemu-arm/tmp/nMIeYMSdYj.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/nMIeYMSdYj.elf
                Source: nMIeYMSdYj.elf, 5491.1.00007ffcd7b06000.00007ffcd7b27000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: nMIeYMSdYj.elf, type: SAMPLE
                Source: Yara matchFile source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTR
                Source: Yara matchFile source: nMIeYMSdYj.elf, type: SAMPLE
                Source: Yara matchFile source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: nMIeYMSdYj.elf, type: SAMPLE
                Source: Yara matchFile source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTR
                Source: Yara matchFile source: nMIeYMSdYj.elf, type: SAMPLE
                Source: Yara matchFile source: 5491.1.00007f46ac017000.00007f46ac036000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: nMIeYMSdYj.elf PID: 5491, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Non-Application Layer Protocol
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                nMIeYMSdYj.elf44%VirustotalBrowse
                nMIeYMSdYj.elf53%ReversingLabsLinux.Trojan.Mirai
                nMIeYMSdYj.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.24
                truefalse
                  high
                  No contacted IP infos
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comAqua.x86-20240502-1008.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  eLoKWZOH3U.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  LWq8gtg32e.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.24
                  DEb3frtGJp.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  Frf44IJLfc.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  uuD5QlR9Ng.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.24
                  zsOGjCVvkr.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.24
                  ZmcwKWTn8H.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  SYOFyiG54v.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  KcMv0ThMOQ.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):5.615097044090063
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:nMIeYMSdYj.elf
                  File size:143'260 bytes
                  MD5:2241f4f266475492db85e56b70666db7
                  SHA1:33b02e9bae2d637f049fee2e76cfda58786cecbd
                  SHA256:b2e5c52cbc951df267eae243c82ebabcfdffe73a1e84e0e9d073bb748ec90351
                  SHA512:dbb35a8990e73087cbe8e6c0279e889f3e8288272a7fb3364378e89b6b3e453bcc4899559735f30e4803b6b220c0bc00d2bae3343861944002e7bd2d070d5ef4
                  SSDEEP:3072:5UoK7rU2uoGqETXwgSXwkaX3h6jHOC23bZRFC:5ULXRyTXBSXFahNv3bZRY
                  TLSH:A8E30A56F8819B12D5C111BAFE1E124E37131B78E2DE7302AD246F747B8A87B0E3B915
                  File Content Preview:.ELF..............(.....T...4....-......4. ...(.....................p...p...............t...t...p....H..............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..-......p.....-.@0....S

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x8154
                  Flags:0x4000002
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:142740
                  Section Header Size:40
                  Number of Section Headers:13
                  Header String Table Index:12
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80940x940x100x00x6AX004
                  .textPROGBITS0x80b00xb00x1bb700x00x6AX0016
                  .finiPROGBITS0x23c200x1bc200x100x00x6AX004
                  .rodataPROGBITS0x23c300x1bc300x28400x00x2A008
                  .init_arrayINIT_ARRAY0x2e4740x1e4780x80x00x3WA004
                  .fini_arrayFINI_ARRAY0x2e47c0x1e4800x40x00x3WA004
                  .data.rel.roPROGBITS0x2e4840x1e4880x780x00x3WA004
                  .gotPROGBITS0x2e4fc0x1e5000x11c0x40x3WA004
                  .dataPROGBITS0x2e6200x1e6240x46f40x00x3WA0032
                  .bssNOBITS0x32d180x22d180x49dc0x00x3WA008
                  .ARM.attributesARM_ATTRIBUTES0x00x22d180x100x00x0001
                  .shstrtabSTRTAB0x00x22d280x6a0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x80000x80000x1e4700x1e4706.08940x5R E0x8000.init .text .fini .rodata
                  LOAD0x1e4740x2e4740x2e4700x48a40x92800.54840x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  May 2, 2024 15:59:54.899084091 CEST5140153192.168.2.141.1.1.1
                  May 2, 2024 15:59:54.899084091 CEST3588453192.168.2.141.1.1.1
                  May 2, 2024 15:59:54.988138914 CEST53358841.1.1.1192.168.2.14
                  May 2, 2024 15:59:55.057044983 CEST53514011.1.1.1192.168.2.14
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  May 2, 2024 15:59:54.899084091 CEST192.168.2.141.1.1.10xcb3aStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  May 2, 2024 15:59:54.899084091 CEST192.168.2.141.1.1.10xe384Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  May 2, 2024 15:59:55.057044983 CEST1.1.1.1192.168.2.140xcb3aNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                  May 2, 2024 15:59:55.057044983 CEST1.1.1.1192.168.2.140xcb3aNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):13:59:53
                  Start date (UTC):02/05/2024
                  Path:/tmp/nMIeYMSdYj.elf
                  Arguments:/tmp/nMIeYMSdYj.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1