Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
loligang.arm

Overview

General Information

Sample Name:loligang.arm
Analysis ID:651255
MD5:400fb602a83456d046d02ca8a746bb27
SHA1:58ae954f8e0f72c13920faf69379652e6e61519c
SHA256:e7ebfd53202270d83db456a781899c4ac41b8a11333ccb7d6e3454f3d6409e08
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:651255
Start date and time: 23/06/202217:51:062022-06-23 17:51:06 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 18s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:loligang.arm
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal80.troj.linARM@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/loligang.arm
PID:6233
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
loligang.armSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
  • 0x10c48:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x10cb8:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x10d28:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x10d98:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x10e08:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x11078:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x110cc:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x11120:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x11174:$xo1: oMXKNNC\x0D\x17\x0C\x12
  • 0x111c8:$xo1: oMXKNNC\x0D\x17\x0C\x12
loligang.armMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
  • 0x10624:$x1: POST /cdn-cgi/
  • 0x10ac8:$s1: LCOGQGPTGP
loligang.armMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
  • 0x10624:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
loligang.armJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    loligang.armJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
        SourceRuleDescriptionAuthorStrings
        6233.1.00000000cc577198.00000000dadd8b75.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
        • 0x78:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0xcc:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x120:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x174:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x1c8:$xo1: oMXKNNC\x0D\x17\x0C\x12
        6236.1.00000000dadd8b75.0000000004e52adb.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
        • 0x414:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x488:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x4fc:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x570:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x5e4:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x864:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x8bc:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x914:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x96c:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x9c4:$xo1: oMXKNNC\x0D\x17\x0C\x12
        6242.1.00000000cc577198.00000000dadd8b75.rw-.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
        • 0x78:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0xcc:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x120:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x174:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x1c8:$xo1: oMXKNNC\x0D\x17\x0C\x12
        6236.1.000000008e4bd100.000000001113544c.r-x.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
        • 0x10c48:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x10cb8:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x10d28:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x10d98:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x10e08:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x11078:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x110cc:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x11120:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x11174:$xo1: oMXKNNC\x0D\x17\x0C\x12
        • 0x111c8:$xo1: oMXKNNC\x0D\x17\x0C\x12
        6236.1.000000008e4bd100.000000001113544c.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
        • 0x10624:$x1: POST /cdn-cgi/
        • 0x10ac8:$s1: LCOGQGPTGP
        Click to see the 23 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: loligang.armAvira: detected
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:45602 -> 139.59.109.181:1791
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::23
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::0
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::80
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::81
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::8443
        Source: /tmp/loligang.arm (PID: 6235)Socket: 0.0.0.0::9009
        Source: /tmp/loligang.arm (PID: 6241)Socket: 0.0.0.0::0
        Source: /tmp/loligang.arm (PID: 6241)Socket: 0.0.0.0::80
        Source: /tmp/loligang.arm (PID: 6241)Socket: 0.0.0.0::81
        Source: /tmp/loligang.arm (PID: 6241)Socket: 0.0.0.0::8443
        Source: /tmp/loligang.arm (PID: 6241)Socket: 0.0.0.0::9009
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 139.59.109.181
        Source: unknownTCP traffic detected without corresponding DNS query: 157.176.248.149
        Source: unknownTCP traffic detected without corresponding DNS query: 65.102.182.244
        Source: unknownTCP traffic detected without corresponding DNS query: 206.156.228.248
        Source: unknownTCP traffic detected without corresponding DNS query: 126.211.67.201
        Source: unknownTCP traffic detected without corresponding DNS query: 254.57.127.237
        Source: unknownTCP traffic detected without corresponding DNS query: 42.174.88.103
        Source: unknownTCP traffic detected without corresponding DNS query: 17.146.132.160
        Source: unknownTCP traffic detected without corresponding DNS query: 100.174.238.80
        Source: unknownTCP traffic detected without corresponding DNS query: 171.170.104.99
        Source: unknownTCP traffic detected without corresponding DNS query: 153.132.33.251
        Source: unknownTCP traffic detected without corresponding DNS query: 166.198.87.72
        Source: unknownTCP traffic detected without corresponding DNS query: 113.101.226.169
        Source: unknownTCP traffic detected without corresponding DNS query: 126.36.211.173
        Source: unknownTCP traffic detected without corresponding DNS query: 71.11.133.40
        Source: unknownTCP traffic detected without corresponding DNS query: 111.143.191.208
        Source: unknownTCP traffic detected without corresponding DNS query: 168.6.223.175
        Source: unknownTCP traffic detected without corresponding DNS query: 173.179.27.91
        Source: unknownTCP traffic detected without corresponding DNS query: 176.22.197.103
        Source: unknownTCP traffic detected without corresponding DNS query: 161.191.55.222
        Source: unknownTCP traffic detected without corresponding DNS query: 48.242.216.110
        Source: unknownTCP traffic detected without corresponding DNS query: 248.107.117.154
        Source: unknownTCP traffic detected without corresponding DNS query: 241.73.251.30
        Source: unknownTCP traffic detected without corresponding DNS query: 125.49.203.131
        Source: unknownTCP traffic detected without corresponding DNS query: 44.98.137.68
        Source: unknownTCP traffic detected without corresponding DNS query: 99.25.118.236
        Source: unknownTCP traffic detected without corresponding DNS query: 83.94.230.74
        Source: unknownTCP traffic detected without corresponding DNS query: 125.245.3.142
        Source: unknownTCP traffic detected without corresponding DNS query: 84.74.70.223
        Source: unknownTCP traffic detected without corresponding DNS query: 107.227.50.108
        Source: unknownTCP traffic detected without corresponding DNS query: 42.228.115.114
        Source: unknownTCP traffic detected without corresponding DNS query: 181.61.64.46
        Source: unknownTCP traffic detected without corresponding DNS query: 142.34.241.12
        Source: unknownTCP traffic detected without corresponding DNS query: 109.25.119.113
        Source: unknownTCP traffic detected without corresponding DNS query: 123.35.15.99
        Source: unknownTCP traffic detected without corresponding DNS query: 191.89.166.162
        Source: unknownTCP traffic detected without corresponding DNS query: 222.209.236.207
        Source: unknownTCP traffic detected without corresponding DNS query: 19.238.218.197
        Source: unknownTCP traffic detected without corresponding DNS query: 249.75.226.101
        Source: unknownTCP traffic detected without corresponding DNS query: 5.232.20.162
        Source: unknownTCP traffic detected without corresponding DNS query: 153.57.217.26
        Source: unknownTCP traffic detected without corresponding DNS query: 240.3.234.53
        Source: unknownTCP traffic detected without corresponding DNS query: 79.88.130.24
        Source: unknownTCP traffic detected without corresponding DNS query: 221.205.32.209
        Source: unknownTCP traffic detected without corresponding DNS query: 255.144.182.174
        Source: unknownTCP traffic detected without corresponding DNS query: 92.120.125.247
        Source: unknownTCP traffic detected without corresponding DNS query: 155.42.225.72
        Source: unknownTCP traffic detected without corresponding DNS query: 27.25.66.84
        Source: unknownTCP traffic detected without corresponding DNS query: 195.188.103.17
        Source: unknownTCP traffic detected without corresponding DNS query: 23.14.91.242

        System Summary

        barindex
        Source: loligang.arm, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: loligang.arm, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
        Source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
        Source: loligang.arm, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: loligang.arm, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: loligang.arm, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6233.1.00000000cc577198.00000000dadd8b75.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.00000000dadd8b75.0000000004e52adb.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6242.1.00000000cc577198.00000000dadd8b75.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6233.1.00000000dadd8b75.0000000004e52adb.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6235.1.00000000dadd8b75.0000000004e52adb.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6235.1.00000000cc577198.00000000dadd8b75.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6236.1.00000000cc577198.00000000dadd8b75.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6242.1.00000000dadd8b75.0000000004e52adb.rw-.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), score = , modified = 2022-05-13
        Source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
        Source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/loligang.arm (PID: 6235)SIGKILL sent: pid: 936, result: successful
        Source: /tmp/loligang.arm (PID: 6241)SIGKILL sent: pid: 936, result: successful
        Source: /tmp/loligang.arm (PID: 6241)SIGKILL sent: pid: 6235, result: successful
        Source: /tmp/loligang.arm (PID: 6241)SIGKILL sent: pid: 759, result: successful
        Source: classification engineClassification label: mal80.troj.linARM@0/0@0/0
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/6235/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2033/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2033/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1582/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1582/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2275/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/6191/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/6190/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1612/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1612/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1579/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1579/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1699/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1699/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1335/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1335/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1698/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1698/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2028/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2028/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1334/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1334/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1576/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1576/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2302/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/3236/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2025/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2025/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2146/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/910/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/912/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/912/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/912/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/759/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/759/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/759/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/517/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2307/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/918/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/918/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/918/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1594/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1594/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2285/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2281/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1349/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1349/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1623/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1623/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/761/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/761/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/761/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1622/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1622/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/884/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/884/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/884/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1983/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1983/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2038/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2038/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1586/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1586/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1465/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1465/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1344/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1344/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1860/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1860/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1463/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1463/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2156/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/800/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/800/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/800/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/801/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/801/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/801/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1629/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1629/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1627/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1627/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1900/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1900/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/491/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/491/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/491/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2294/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2050/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/2050/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1877/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1877/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/772/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/772/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/772/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1633/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1633/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1599/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1599/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1632/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1632/exe
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1477/fd
        Source: /tmp/loligang.arm (PID: 6241)File opened: /proc/1477/exe
        Source: /tmp/loligang.arm (PID: 6233)Queries kernel information via 'uname':
        Source: loligang.arm, 6233.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6235.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6236.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6242.1.000000006e500768.00000000c775d82a.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: loligang.arm, 6233.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6235.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6236.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6242.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/loligang.armSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/loligang.arm
        Source: loligang.arm, 6233.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6235.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6236.1.000000006e500768.00000000c775d82a.rw-.sdmp, loligang.arm, 6242.1.000000006e500768.00000000c775d82a.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: loligang.arm, 6233.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6235.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6236.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmp, loligang.arm, 6242.1.0000000034c2cfa5.0000000016bd506a.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: loligang.arm, type: SAMPLE
        Source: Yara matchFile source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Source: Yara matchFile source: loligang.arm, type: SAMPLE
        Source: Yara matchFile source: 6236.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6233.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.000000008e4bd100.000000001113544c.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 651255 Sample: loligang.arm Startdate: 23/06/2022 Architecture: LINUX Score: 80 22 102.85.34.23, 23 ZAINUGASUG Uganda 2->22 24 113.187.216.104, 23 VNPT-AS-VNVNPTCorpVN Viet Nam 2->24 26 98 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Antivirus / Scanner detection for submitted sample 2->30 32 Yara detected Mirai 2->32 8 loligang.arm 2->8         started        signatures3 process4 process5 10 loligang.arm 8->10         started        12 loligang.arm 8->12         started        14 loligang.arm 8->14         started        process6 16 loligang.arm 10->16         started        18 loligang.arm 10->18         started        20 loligang.arm 10->20         started       
        SourceDetectionScannerLabelLink
        loligang.arm100%AviraLINUX/Mirai.bonb
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        188.237.38.231
        unknownMoldova Republic of
        8926MOLDTELECOM-ASMoldtelecomAutonomousSystemMDfalse
        98.158.42.126
        unknownUnited States
        17306RISE-BROADBANDUSfalse
        81.166.61.176
        unknownNorway
        29695ALTIBOX_ASNorwayNOfalse
        2.122.220.103
        unknownUnited Kingdom
        5607BSKYB-BROADBAND-ASGBfalse
        62.245.20.215
        unknownUnited Kingdom
        203872VEMGBfalse
        223.230.16.135
        unknownIndia
        24560AIRTELBROADBAND-AS-APBhartiAirtelLtdTelemediaServicesfalse
        188.232.6.38
        unknownRussian Federation
        50543SARATOV-ASRUfalse
        145.219.184.241
        unknownNetherlands
        49362DSVDKfalse
        166.134.236.213
        unknownUnited States
        20057ATT-MOBILITY-LLC-AS20057USfalse
        79.90.254.241
        unknownFrance
        15557LDCOMNETFRfalse
        146.34.23.98
        unknownUnited States
        197938TRAVIANGAMESDEfalse
        181.146.17.126
        unknownColombia
        26611COMCELSACOfalse
        222.45.77.40
        unknownChina
        9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
        118.88.27.239
        unknownAustralia
        55359FLUCCS-AS-APFluccsAustraliaAustralianCloudProviderAUfalse
        177.190.166.209
        unknownBrazil
        263458ITRIXINTELIGENCIAEINTERNETBRfalse
        42.249.183.52
        unknownChina
        17799CHINATELECOM-LN-AS-APasnforLiaoningProvincialNetofCTfalse
        156.251.78.61
        unknownSeychelles
        26484IKGUL-26484USfalse
        159.77.128.229
        unknownUnited States
        492AFCONC-BLOCK1-ASUSfalse
        147.213.160.130
        unknownSlovakia (SLOVAK Republic)
        2607SANETSlovakAcademicNetworkSKfalse
        222.113.239.144
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        40.211.135.51
        unknownUnited States
        4249LILLY-ASUSfalse
        113.187.216.104
        unknownViet Nam
        45899VNPT-AS-VNVNPTCorpVNfalse
        240.224.198.104
        unknownReserved
        unknownunknownfalse
        163.20.187.74
        unknownTaiwan; Republic of China (ROC)
        1659ERX-TANET-ASN1TaiwanAcademicNetworkTANetInformationCfalse
        222.11.173.244
        unknownJapan2516KDDIKDDICORPORATIONJPfalse
        149.206.194.4
        unknownGermany
        15854HP_WEBSERVICESDEfalse
        105.44.92.64
        unknownEgypt
        37069MOBINILEGfalse
        20.227.23.243
        unknownUnited States
        8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
        42.248.127.60
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        101.252.178.244
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        47.99.164.40
        unknownChina
        37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
        36.58.35.247
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        18.16.46.59
        unknownUnited States
        3MIT-GATEWAYSUSfalse
        83.61.33.150
        unknownSpain
        3352TELEFONICA_DE_ESPANAESfalse
        94.241.185.156
        unknownIran (ISLAMIC Republic Of)
        42337RESPINA-ASIRfalse
        176.228.32.11
        unknownIsrael
        12400PARTNER-ASILfalse
        245.213.137.128
        unknownReserved
        unknownunknownfalse
        141.201.43.120
        unknownAustria
        1109UNI-SALZBURGUniversityofSalzburgATfalse
        101.205.147.135
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        192.169.159.31
        unknownUnited States
        398101GO-DADDY-COM-LLCUSfalse
        122.80.72.247
        unknownChina
        45069CNNIC-CTTSDNET-APchinatietongShandongnetCNfalse
        149.73.188.25
        unknownUnited States
        188SAIC-ASUSfalse
        221.240.51.10
        unknownJapan17506UCOMARTERIANetworksCorporationJPfalse
        41.179.145.19
        unknownEgypt
        24863LINKdotNET-ASEGfalse
        93.117.249.225
        unknownNetherlands
        33915TNF-ASNLfalse
        141.127.33.139
        unknownUnited States
        719ELISA-ASHelsinkiFinlandEUfalse
        191.129.172.223
        unknownBrazil
        26615TIMSABRfalse
        58.16.167.185
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        244.64.108.209
        unknownReserved
        unknownunknownfalse
        99.72.102.149
        unknownUnited States
        7018ATT-INTERNET4USfalse
        133.87.238.64
        unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
        182.72.85.51
        unknownIndia
        9498BBIL-APBHARTIAirtelLtdINfalse
        77.151.220.86
        unknownFrance
        15557LDCOMNETFRfalse
        209.0.150.141
        unknownUnited States
        3356LEVEL3USfalse
        113.222.162.8
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        183.208.234.96
        unknownChina
        56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
        36.196.163.206
        unknownChina
        24138CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
        81.45.3.111
        unknownSpain
        3352TELEFONICA_DE_ESPANAESfalse
        154.178.63.147
        unknownEgypt
        8452TE-ASTE-ASEGfalse
        219.108.67.191
        unknownJapan2516KDDIKDDICORPORATIONJPfalse
        31.14.77.32
        unknownPoland
        21409IKOULAFRfalse
        111.19.246.226
        unknownChina
        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
        142.191.158.100
        unknownCanada
        13760UNITI-FIBERUSfalse
        107.4.196.123
        unknownUnited States
        7922COMCAST-7922USfalse
        172.123.53.186
        unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
        27.87.97.161
        unknownJapan2516KDDIKDDICORPORATIONJPfalse
        82.118.104.161
        unknownUnited Kingdom
        8607TIMICOUnitedKingdomGBfalse
        80.233.61.189
        unknownIreland
        13280H3GIEfalse
        53.40.175.68
        unknownGermany
        31399DAIMLER-ASITIGNGlobalNetworkDEfalse
        108.254.96.55
        unknownUnited States
        7018ATT-INTERNET4USfalse
        107.106.2.142
        unknownUnited States
        20057ATT-MOBILITY-LLC-AS20057USfalse
        66.84.101.21
        unknownUnited States
        27216AIR-ADVANTAGE-ASNUSfalse
        118.61.81.85
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        155.35.171.61
        unknownUnited States
        24324KORDIA-TRANSIT-AS-APKordiaLimitedNZfalse
        158.108.104.176
        unknownThailand
        9411NONTRINET-AS-APKasetsartUniversityThailandTHfalse
        34.164.102.196
        unknownUnited States
        2686ATGS-MMD-ASUSfalse
        85.143.199.212
        unknownRussian Federation
        57010CLODO-ASRUfalse
        38.163.207.143
        unknownUnited States
        174COGENT-174USfalse
        79.138.230.65
        unknownSweden
        44034HI3GSEfalse
        208.192.136.191
        unknownUnited States
        701UUNETUSfalse
        106.221.153.169
        unknownIndia
        45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
        42.166.144.20
        unknownChina
        4249LILLY-ASUSfalse
        102.85.34.23
        unknownUganda
        37075ZAINUGASUGfalse
        102.196.103.173
        unknownunknown
        36926CKL1-ASNKEfalse
        124.154.228.165
        unknownJapan2514INFOSPHERENTTPCCommunicationsIncJPfalse
        217.150.110.26
        unknownUnited Kingdom
        24867ADAPT-ASGBfalse
        13.7.122.55
        unknownUnited States
        33631PARC-ASNUSfalse
        168.187.73.254
        unknownKuwait
        6412KWKEMSBlock-AFloor7SouqAl-KabeerKuwaitCityStatefalse
        174.186.214.205
        unknownUnited States
        7922COMCAST-7922USfalse
        63.95.201.190
        unknownUnited States
        701UUNETUSfalse
        184.173.179.2
        unknownUnited States
        36351SOFTLAYERUSfalse
        77.247.166.42
        unknownRussian Federation
        20807CREDOLINK-ASNSt-PetersburgRUfalse
        211.253.115.146
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        182.117.125.21
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        171.68.221.173
        unknownUnited States
        109CISCOSYSTEMSUSfalse
        40.39.30.111
        unknownUnited States
        4249LILLY-ASUSfalse
        2.252.62.57
        unknownSweden
        3301TELIANET-SWEDENTeliaCompanySEfalse
        196.248.26.17
        unknownSouth Africa
        2018TENET-1ZAfalse
        133.62.8.142
        unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
        159.250.78.159
        unknownUnited States
        11776ATLANTICBB-JOHNSTOWNUSfalse
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
        Entropy (8bit):6.08524219348038
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:loligang.arm
        File size:71864
        MD5:400fb602a83456d046d02ca8a746bb27
        SHA1:58ae954f8e0f72c13920faf69379652e6e61519c
        SHA256:e7ebfd53202270d83db456a781899c4ac41b8a11333ccb7d6e3454f3d6409e08
        SHA512:d463e640f75c6dddb88370783e8537b56ca88df61802bc2f4b4b302074e3e73fe57b20ade115c3377d4780b88fec165843991635b20467dbac6013455db36e48
        SSDEEP:1536:GbtexU5L9XouIRhb96pUQzXtwavaJ3V8OHxouJeZWDFI8iM:GbtexU0r8QCKw2FbL
        TLSH:FB6319817C80AA26C7D0177BFA9F108E3314ABD8E1DB73478C141F95769A81F0D6BB5A
        File Content Preview:.ELF...a..........(.........4...(.......4. ...(.....................p...p...............t...t...t...t...L...........Q.td..................................-...L."...JA..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:ARM - ABI
        ABI Version:0
        Entry Point Address:0x8190
        Flags:0x202
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:71464
        Section Header Size:40
        Number of Section Headers:10
        Header String Table Index:9
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80940x940x180x00x6AX004
        .textPROGBITS0x80b00xb00x105600x00x6AX0016
        .finiPROGBITS0x186100x106100x140x00x6AX004
        .rodataPROGBITS0x186240x106240xf4c0x00x2A004
        .ctorsPROGBITS0x215740x115740x80x00x3WA004
        .dtorsPROGBITS0x2157c0x1157c0x80x00x3WA004
        .dataPROGBITS0x215880x115880x1600x00x3WA004
        .bssNOBITS0x216e80x116e80x4d80x00x3WA004
        .shstrtabSTRTAB0x00x116e80x3e0x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x115700x115706.11080x5R E0x8000.init .text .fini .rodata
        LOAD0x115740x215740x215740x1740x64c0.85000x6RW 0x8000.ctors .dtors .data .bss
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSource PortDest PortSource IPDest IP
        Jun 23, 2022 17:51:58.674249887 CEST456021791192.168.2.23139.59.109.181
        Jun 23, 2022 17:51:58.686896086 CEST1784523192.168.2.23157.176.248.149
        Jun 23, 2022 17:51:58.686980009 CEST1784523192.168.2.2365.102.182.244
        Jun 23, 2022 17:51:58.686980009 CEST1784523192.168.2.23210.84.63.149
        Jun 23, 2022 17:51:58.687010050 CEST1784523192.168.2.23206.156.228.248
        Jun 23, 2022 17:51:58.687012911 CEST1784523192.168.2.23126.211.67.201
        Jun 23, 2022 17:51:58.687014103 CEST1784523192.168.2.23254.57.127.237
        Jun 23, 2022 17:51:58.687021971 CEST1784523192.168.2.2342.174.88.103
        Jun 23, 2022 17:51:58.687038898 CEST1784523192.168.2.2317.146.132.160
        Jun 23, 2022 17:51:58.687040091 CEST1784523192.168.2.23100.174.238.80
        Jun 23, 2022 17:51:58.687052011 CEST1784523192.168.2.23171.170.104.99
        Jun 23, 2022 17:51:58.687055111 CEST1784523192.168.2.23153.132.33.251
        Jun 23, 2022 17:51:58.687058926 CEST1784523192.168.2.23166.198.87.72
        Jun 23, 2022 17:51:58.687058926 CEST1784523192.168.2.23113.101.226.169
        Jun 23, 2022 17:51:58.687064886 CEST1784523192.168.2.23126.36.211.173
        Jun 23, 2022 17:51:58.687077999 CEST1784523192.168.2.2371.11.133.40
        Jun 23, 2022 17:51:58.687079906 CEST1784523192.168.2.23111.143.191.208
        Jun 23, 2022 17:51:58.687087059 CEST1784523192.168.2.23168.6.223.175
        Jun 23, 2022 17:51:58.687087059 CEST1784523192.168.2.23173.179.27.91
        Jun 23, 2022 17:51:58.687134027 CEST1784523192.168.2.23176.22.197.103
        Jun 23, 2022 17:51:58.687134027 CEST1784523192.168.2.23161.191.55.222
        Jun 23, 2022 17:51:58.687144995 CEST1784523192.168.2.2348.242.216.110
        Jun 23, 2022 17:51:58.687144995 CEST1784523192.168.2.23248.107.117.154
        Jun 23, 2022 17:51:58.687146902 CEST1784523192.168.2.23241.73.251.30
        Jun 23, 2022 17:51:58.687151909 CEST1784523192.168.2.23125.49.203.131
        Jun 23, 2022 17:51:58.687174082 CEST1784523192.168.2.2344.98.137.68
        Jun 23, 2022 17:51:58.687175035 CEST1784523192.168.2.2399.25.118.236
        Jun 23, 2022 17:51:58.687190056 CEST1784523192.168.2.2383.94.230.74
        Jun 23, 2022 17:51:58.687201977 CEST1784523192.168.2.23125.245.3.142
        Jun 23, 2022 17:51:58.687217951 CEST1784523192.168.2.2384.74.70.223
        Jun 23, 2022 17:51:58.687241077 CEST1784523192.168.2.23107.227.50.108
        Jun 23, 2022 17:51:58.687251091 CEST1784523192.168.2.2342.228.115.114
        Jun 23, 2022 17:51:58.687256098 CEST1784523192.168.2.23181.61.64.46
        Jun 23, 2022 17:51:58.687258959 CEST1784523192.168.2.23142.34.241.12
        Jun 23, 2022 17:51:58.687310934 CEST1784523192.168.2.23109.25.119.113
        Jun 23, 2022 17:51:58.687314987 CEST1784523192.168.2.23123.35.15.99
        Jun 23, 2022 17:51:58.687346935 CEST1784523192.168.2.23191.89.166.162
        Jun 23, 2022 17:51:58.687350035 CEST1784523192.168.2.23222.209.236.207
        Jun 23, 2022 17:51:58.687365055 CEST1784523192.168.2.2319.238.218.197
        Jun 23, 2022 17:51:58.687366962 CEST1784523192.168.2.23249.75.226.101
        Jun 23, 2022 17:51:58.687370062 CEST1784523192.168.2.235.232.20.162
        Jun 23, 2022 17:51:58.687376976 CEST1784523192.168.2.23153.57.217.26
        Jun 23, 2022 17:51:58.687395096 CEST1784523192.168.2.23240.3.234.53
        Jun 23, 2022 17:51:58.687395096 CEST1784523192.168.2.2379.88.130.24
        Jun 23, 2022 17:51:58.687429905 CEST1784523192.168.2.23221.205.32.209
        Jun 23, 2022 17:51:58.687439919 CEST1784523192.168.2.23255.144.182.174
        Jun 23, 2022 17:51:58.687439919 CEST1784523192.168.2.2392.120.125.247
        Jun 23, 2022 17:51:58.687452078 CEST1784523192.168.2.23155.42.225.72
        Jun 23, 2022 17:51:58.687474966 CEST1784523192.168.2.2327.25.66.84
        Jun 23, 2022 17:51:58.687484026 CEST1784523192.168.2.23195.188.103.17
        Jun 23, 2022 17:51:58.687484980 CEST1784523192.168.2.2323.14.91.242
        Jun 23, 2022 17:51:58.687489986 CEST1784523192.168.2.23157.149.142.81
        Jun 23, 2022 17:51:58.687530994 CEST1784523192.168.2.2340.70.153.241
        Jun 23, 2022 17:51:58.687556982 CEST1784523192.168.2.2387.87.70.38
        Jun 23, 2022 17:51:58.687557936 CEST1784523192.168.2.23244.14.32.165
        Jun 23, 2022 17:51:58.687558889 CEST1784523192.168.2.2318.45.86.130
        Jun 23, 2022 17:51:58.687561035 CEST1784523192.168.2.2385.120.90.58
        Jun 23, 2022 17:51:58.687565088 CEST1784523192.168.2.2382.234.119.8
        Jun 23, 2022 17:51:58.687566042 CEST1784523192.168.2.23167.240.95.96
        Jun 23, 2022 17:51:58.687570095 CEST1784523192.168.2.23255.66.43.63
        Jun 23, 2022 17:51:58.687665939 CEST1784523192.168.2.235.49.16.29
        Jun 23, 2022 17:51:58.687666893 CEST1784523192.168.2.23242.44.140.36
        Jun 23, 2022 17:51:58.687673092 CEST1784523192.168.2.2316.49.223.3
        Jun 23, 2022 17:51:58.687714100 CEST1784523192.168.2.2394.105.67.137
        Jun 23, 2022 17:51:58.687721014 CEST1784523192.168.2.23109.67.242.103
        Jun 23, 2022 17:51:58.687726021 CEST1784523192.168.2.2399.133.205.46
        Jun 23, 2022 17:51:58.687727928 CEST1784523192.168.2.23247.98.210.44
        Jun 23, 2022 17:51:58.687730074 CEST1784523192.168.2.2327.44.189.96
        Jun 23, 2022 17:51:58.687731028 CEST1784523192.168.2.23247.185.230.62
        Jun 23, 2022 17:51:58.687731028 CEST1784523192.168.2.23118.114.2.230
        Jun 23, 2022 17:51:58.687731981 CEST1784523192.168.2.2369.31.33.167
        Jun 23, 2022 17:51:58.687732935 CEST1784523192.168.2.2395.118.135.35
        Jun 23, 2022 17:51:58.687736988 CEST1784523192.168.2.2371.48.66.173
        Jun 23, 2022 17:51:58.687747955 CEST1784523192.168.2.23181.198.20.211
        Jun 23, 2022 17:51:58.687757969 CEST1784523192.168.2.2378.7.151.142
        Jun 23, 2022 17:51:58.687766075 CEST1784523192.168.2.23253.250.32.205
        Jun 23, 2022 17:51:58.687767982 CEST1784523192.168.2.23153.158.8.125
        Jun 23, 2022 17:51:58.687772989 CEST1784523192.168.2.2393.184.46.110
        Jun 23, 2022 17:51:58.687781096 CEST1784523192.168.2.23196.76.42.51
        Jun 23, 2022 17:51:58.687782049 CEST1784523192.168.2.23166.137.156.65
        Jun 23, 2022 17:51:58.687805891 CEST1784523192.168.2.23244.73.134.126
        Jun 23, 2022 17:51:58.687807083 CEST1784523192.168.2.2347.164.196.199
        Jun 23, 2022 17:51:58.687807083 CEST1784523192.168.2.2332.251.91.240
        Jun 23, 2022 17:51:58.687808037 CEST1784523192.168.2.23197.146.161.112
        Jun 23, 2022 17:51:58.687808037 CEST1784523192.168.2.2395.182.132.40
        Jun 23, 2022 17:51:58.687808990 CEST1784523192.168.2.23171.181.250.214
        Jun 23, 2022 17:51:58.687813044 CEST1784523192.168.2.23201.84.228.134
        Jun 23, 2022 17:51:58.687827110 CEST1784523192.168.2.23200.157.255.22
        Jun 23, 2022 17:51:58.687827110 CEST1784523192.168.2.2390.86.231.150
        Jun 23, 2022 17:51:58.687832117 CEST1784523192.168.2.2317.118.227.207
        Jun 23, 2022 17:51:58.687834024 CEST1784523192.168.2.23248.80.92.153
        Jun 23, 2022 17:51:58.687834978 CEST1784523192.168.2.2353.74.22.191
        Jun 23, 2022 17:51:58.687839985 CEST1784523192.168.2.23130.1.129.216
        Jun 23, 2022 17:51:58.687843084 CEST1784523192.168.2.23223.0.31.32
        Jun 23, 2022 17:51:58.687854052 CEST1784523192.168.2.2399.248.166.246
        Jun 23, 2022 17:51:58.687858105 CEST1784523192.168.2.23253.200.231.157
        Jun 23, 2022 17:51:58.687858105 CEST1784523192.168.2.23108.206.245.175
        Jun 23, 2022 17:51:58.687859058 CEST1784523192.168.2.23216.223.13.166
        Jun 23, 2022 17:51:58.687860012 CEST1784523192.168.2.23135.178.30.20
        Jun 23, 2022 17:51:58.687872887 CEST1784523192.168.2.23121.142.218.160

        System Behavior

        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:/tmp/loligang.arm
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:51:57
        Start date:23/06/2022
        Path:/tmp/loligang.arm
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1