Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
DQVl3rjqoZ.elf

Overview

General Information

Sample name:DQVl3rjqoZ.elf
renamed because original name is a hash value
Original sample name:229b4a213a638dd9ce2cfaeeca16351b.elf
Analysis ID:1427840
MD5:229b4a213a638dd9ce2cfaeeca16351b
SHA1:084d206ea5dff519e01814113a01cda3f53e3d4d
SHA256:216891f5c1decee1065e581b28dba40888c100371b73001fe13f7b89915151f7
Tags:32armelfmirai
Infos:

Detection

Gafgyt
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Executes the "iptables" command to insert, remove and/or manipulate rules
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "iptables" command used for managing IP filtering and manipulation
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427840
Start date and time:2024-04-18 09:28:29 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:DQVl3rjqoZ.elf
renamed because original name is a hash value
Original Sample Name:229b4a213a638dd9ce2cfaeeca16351b.elf
Detection:MAL
Classification:mal60.troj.linELF@0/0@1/0
Command:/tmp/DQVl3rjqoZ.elf
PID:6211
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
listening dn0
Standard Error:
  • system is lnxubuntu20
  • DQVl3rjqoZ.elf (PID: 6211, Parent: 6127, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/DQVl3rjqoZ.elf
    • DQVl3rjqoZ.elf New Fork (PID: 6213, Parent: 6211)
      • DQVl3rjqoZ.elf New Fork (PID: 6222, Parent: 6213)
        • sh (PID: 6224, Parent: 6222, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6226, Parent: 6224)
          • iptables (PID: 6226, Parent: 6224, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 6232, Parent: 6222, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6234, Parent: 6232)
          • busybox (PID: 6234, Parent: 6232, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
        • sh (PID: 6235, Parent: 6222, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6237, Parent: 6235)
        • sh (PID: 6238, Parent: 6222, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6240, Parent: 6238)
        • sh (PID: 6241, Parent: 6222, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
          • sh New Fork (PID: 6245, Parent: 6241)
          • busybox (PID: 6245, Parent: 6241, MD5: 70584dffe9cb0309eb22ba78aa54bcdc) Arguments: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
SourceRuleDescriptionAuthorStrings
DQVl3rjqoZ.elfJoeSecurity_GafgytYara detected GafgytJoe Security
    SourceRuleDescriptionAuthorStrings
    6211.1.00007fad9c017000.00007fad9c03a000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: DQVl3rjqoZ.elfReversingLabs: Detection: 15%
      Source: DQVl3rjqoZ.elfVirustotal: Detection: 22%Perma Link

      Networking

      barindex
      Source: /bin/sh (PID: 6226)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:57740 -> 139.177.197.168:35342
      Source: global trafficTCP traffic: 192.168.2.23:35996 -> 212.118.43.167:2222
      Source: global trafficTCP traffic: 192.168.2.23:57518 -> 185.196.11.64:35342
      Source: /bin/sh (PID: 6226)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6211)Socket: 127.0.0.1::8345Jump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6222)Socket: 0.0.0.0::26721Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 139.177.197.168
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 212.118.43.167
      Source: unknownUDP traffic detected without corresponding DNS query: 81.169.136.222
      Source: unknownDNS traffic detected: queries for: dead-cheap-doma.in
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: Initial sampleString containing 'busybox' found: /bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      Source: Initial sampleString containing 'busybox' found: busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
      Source: Initial sampleString containing 'busybox' found: %x/proc//exe%s/%shey skido/tmp/opt/home/dev/var/sbin/proc/self/exesocketsetsockoptbindlisten1.1.1.1hi im here, i think/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbusybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPTbindtoipconnectpoll/proc/net/tcp/fd0
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal60.troj.linELF@0/0@1/0

      Persistence and Installation Behavior

      barindex
      Source: /bin/sh (PID: 6226)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6224)Shell command executed: sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6232)Shell command executed: sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6235)Shell command executed: sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6238)Shell command executed: sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6241)Shell command executed: sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"Jump to behavior
      Source: /bin/sh (PID: 6226)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 26721 -j ACCEPTJump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6213)Reads from proc file: /proc/statJump to behavior
      Source: /tmp/DQVl3rjqoZ.elf (PID: 6211)Queries kernel information via 'uname': Jump to behavior
      Source: /bin/busybox (PID: 6234)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/bin/busybox (PID: 6245)Queries kernel information via 'uname': Jump to behavior
      Source: DQVl3rjqoZ.elf, 6211.1.000055843163e000.00005584317b4000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: DQVl3rjqoZ.elf, 6211.1.00007fff22012000.00007fff22033000.rw-.sdmpBinary or memory string: "rx86_64/usr/bin/qemu-arm/tmp/DQVl3rjqoZ.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/DQVl3rjqoZ.elf
      Source: DQVl3rjqoZ.elf, 6211.1.000055843163e000.00005584317b4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: DQVl3rjqoZ.elf, 6211.1.00007fff22012000.00007fff22033000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: DQVl3rjqoZ.elf, type: SAMPLE
      Source: Yara matchFile source: 6211.1.00007fad9c017000.00007fad9c03a000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: DQVl3rjqoZ.elf, type: SAMPLE
      Source: Yara matchFile source: 6211.1.00007fad9c017000.00007fad9c03a000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
      System Information Discovery
      Remote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
      System Network Configuration Discovery
      SMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1427840 Sample: DQVl3rjqoZ.elf Startdate: 18/04/2024 Architecture: LINUX Score: 60 39 dead-cheap-doma.in 185.196.11.64, 35342, 57518 SIMPLECARRIERCH Switzerland 2->39 41 109.202.202.202, 80 INIT7CH Switzerland 2->41 43 4 other IPs or domains 2->43 45 Multi AV Scanner detection for submitted file 2->45 47 Yara detected Gafgyt 2->47 10 DQVl3rjqoZ.elf 2->10         started        signatures3 process4 process5 12 DQVl3rjqoZ.elf 10->12         started        process6 14 DQVl3rjqoZ.elf 12->14         started        16 DQVl3rjqoZ.elf 12->16         started        process7 18 DQVl3rjqoZ.elf sh 14->18         started        20 DQVl3rjqoZ.elf sh 14->20         started        22 DQVl3rjqoZ.elf sh 14->22         started        26 2 other processes 14->26 24 DQVl3rjqoZ.elf 16->24         started        process8 28 sh iptables 18->28         started        31 sh busybox 20->31         started        33 sh busybox 22->33         started        35 sh 26->35         started        37 sh 26->37         started        signatures9 49 Executes the "iptables" command to insert, remove and/or manipulate rules 28->49
      SourceDetectionScannerLabelLink
      DQVl3rjqoZ.elf16%ReversingLabsLinux.Trojan.Mirai
      DQVl3rjqoZ.elf23%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      dead-cheap-doma.in
      185.196.11.64
      truefalse
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        139.177.197.168
        unknownUnited States
        8968BT-ITALIAITfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        212.118.43.167
        unknownRussian Federation
        25308CITYLAN-ASRUfalse
        185.196.11.64
        dead-cheap-doma.inSwitzerland
        42624SIMPLECARRIERCHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        139.177.197.168QqmSKxJGzU.elfGet hashmaliciousUnknownBrowse
          ukfbkcJLOz.elfGet hashmaliciousUnknownBrowse
            GzGYRqa3Lb.elfGet hashmaliciousUnknownBrowse
              ijDbdwHvYq.elfGet hashmaliciousUnknownBrowse
                109.202.202.202Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                  Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                    rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                      80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                        2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                          F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                            arm7.elfGet hashmaliciousUnknownBrowse
                              skid.arm.elfGet hashmaliciousUnknownBrowse
                                dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    212.118.43.1679jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                      ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                                        ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                                          PAqN0mrUbb.elfGet hashmaliciousUnknownBrowse
                                            TsjmK7qSlf.elfGet hashmaliciousUnknownBrowse
                                              ZXYyjKa6bs.elfGet hashmaliciousUnknownBrowse
                                                ZE3opQX8Ch.elfGet hashmaliciousUnknownBrowse
                                                  1Mk36tjCOK.elfGet hashmaliciousUnknownBrowse
                                                    Cv4eBOp75T.elfGet hashmaliciousUnknownBrowse
                                                      3qckgf2caC.elfGet hashmaliciousUnknownBrowse
                                                        185.196.11.649jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                                          91.189.91.43Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                            Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                              rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                  2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                    F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                        skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                          YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                                              91.189.91.42Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                                Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                                  rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                                    80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                                      2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                                        F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                                            skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                                              dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  dead-cheap-doma.in9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 185.196.11.64
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  CANONICAL-ASGBCy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 185.125.190.26
                                                                                                  Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 91.189.91.42
                                                                                                  rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 91.189.91.42
                                                                                                  80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  QjPaP60iGb.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 185.125.190.26
                                                                                                  2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  jPa5GP7YWR.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.125.190.26
                                                                                                  F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 91.189.91.42
                                                                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 185.125.190.26
                                                                                                  BT-ITALIAIT0Ox8zezLAz.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 217.220.244.225
                                                                                                  http://139.144.214.53/5nXpDw325kdXA19thlgqqvurf31CSRUYYRTWNTDQNU30935IYSS28p9Get hashmaliciousPhisherBrowse
                                                                                                  • 139.144.214.53
                                                                                                  Ud310iQZnO.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 78.4.168.150
                                                                                                  u8D2EDf5M2.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 139.176.202.92
                                                                                                  https://jdwgzjhn0u5.larksuite.com/wiki/AngWwsz43i90s7kAgQSu97jcskh?from=from_copylinklGet hashmaliciousHTMLPhisherBrowse
                                                                                                  • 139.177.233.131
                                                                                                  9XzxoGb2mX.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 78.6.212.226
                                                                                                  mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 157.30.254.164
                                                                                                  arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                  • 157.28.102.27
                                                                                                  Payment_Advice.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                  • 139.144.66.116
                                                                                                  aT0T5g9qvp.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 157.29.93.223
                                                                                                  SIMPLECARRIERCH9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 185.196.11.64
                                                                                                  dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                  • 185.196.11.12
                                                                                                  WC8X6qXwRB.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                  • 185.196.10.233
                                                                                                  8p1dq7mGv1.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                  • 185.196.10.233
                                                                                                  Dekont.pdf.exeGet hashmaliciousAgentTesla, PureLog StealerBrowse
                                                                                                  • 185.196.11.12
                                                                                                  C6CM5vjm9f.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 185.196.9.5
                                                                                                  tGUvOmucT1.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.196.9.5
                                                                                                  HuQOCdLGIt.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.196.9.5
                                                                                                  5KlVl7Ufq8.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.196.9.5
                                                                                                  AK8vX17uEL.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 185.196.9.5
                                                                                                  INIT7CHCy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                                                                                                  • 109.202.202.202
                                                                                                  rKaMGIkd6v.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  80SO06dMRV.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  2pcIneMurs.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  F7tyGvYaTl.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  skid.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 109.202.202.202
                                                                                                  dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  YgpPblX7Ct.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                                  • 109.202.202.202
                                                                                                  CITYLAN-ASRU9jjtFFX0Tb.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.118.43.167
                                                                                                  ceKWlceqnf.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.118.43.167
                                                                                                  h2LK6AsZ1I.exeGet hashmaliciousRisePro StealerBrowse
                                                                                                  • 88.210.9.117
                                                                                                  SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                                                                                                  • 88.210.13.105
                                                                                                  SecuriteInfo.com.Win32.SpywareX-gen.4316.21522.exeGet hashmaliciousDanaBotBrowse
                                                                                                  • 88.210.13.105
                                                                                                  bladfin.exeGet hashmaliciousRedLine, SectopRATBrowse
                                                                                                  • 212.118.39.73
                                                                                                  uetfu6ZLWZ.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                  • 212.118.39.73
                                                                                                  16GAuqLUFK.exeGet hashmaliciousGlupteba, RedLine, SmokeLoader, StealcBrowse
                                                                                                  • 212.118.39.73
                                                                                                  AB03728734CCE8444BE6ECE06A9F93F503149CDE8BC57.exeGet hashmaliciousRedLine, SectopRAT, zgRATBrowse
                                                                                                  • 212.118.39.73
                                                                                                  ULDAb4NYKK.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 212.118.43.167
                                                                                                  No context
                                                                                                  No context
                                                                                                  No created / dropped files found
                                                                                                  File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                                  Entropy (8bit):5.647470641152628
                                                                                                  TrID:
                                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                  File name:DQVl3rjqoZ.elf
                                                                                                  File size:161'996 bytes
                                                                                                  MD5:229b4a213a638dd9ce2cfaeeca16351b
                                                                                                  SHA1:084d206ea5dff519e01814113a01cda3f53e3d4d
                                                                                                  SHA256:216891f5c1decee1065e581b28dba40888c100371b73001fe13f7b89915151f7
                                                                                                  SHA512:5c14986cd930a1369ebdba97dc16b4857e30e4101e7ed4aed3512027500f559ceb0558d67d9a12592058bdac87d9ac8d5cfc6e8de90ba4ad9b84f3950ef30505
                                                                                                  SSDEEP:3072:B6cDQkBlIG+1JfHYNPyTtB0vA/l5BWFsTlRthDjDBwr2jPhz:B6ccD5r/YNPyZ2v8TlxDjNXhz
                                                                                                  TLSH:78F31945FC418F12C6D652BBFB4E428D372B17A8D3EA720399245F613B9B96B0E37142
                                                                                                  File Content Preview:.ELF...a..........(.........4....w......4. ...(.....................d-..d-...............0...0...0...F..............Q.td..................................-...L."...............0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                                                                  ELF header

                                                                                                  Class:ELF32
                                                                                                  Data:2's complement, little endian
                                                                                                  Version:1 (current)
                                                                                                  Machine:ARM
                                                                                                  Version Number:0x1
                                                                                                  Type:EXEC (Executable file)
                                                                                                  OS/ABI:ARM - ABI
                                                                                                  ABI Version:0
                                                                                                  Entry Point Address:0x8190
                                                                                                  Flags:0x202
                                                                                                  ELF Header Size:52
                                                                                                  Program Header Offset:52
                                                                                                  Program Header Size:32
                                                                                                  Number of Program Headers:3
                                                                                                  Section Header Offset:161556
                                                                                                  Section Header Size:40
                                                                                                  Number of Section Headers:11
                                                                                                  Header String Table Index:10
                                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                  NULL0x00x00x00x00x0000
                                                                                                  .initPROGBITS0x80940x940x180x00x6AX004
                                                                                                  .textPROGBITS0x80b00xb00x207b80x00x6AX0016
                                                                                                  .finiPROGBITS0x288680x208680x140x00x6AX004
                                                                                                  .rodataPROGBITS0x2887c0x2087c0x24e80x00x2A004
                                                                                                  .ctorsPROGBITS0x330040x230040xc0x00x3WA004
                                                                                                  .dtorsPROGBITS0x330100x230100x80x00x3WA004
                                                                                                  .dataPROGBITS0x330200x230200x46940x00x3WA0032
                                                                                                  .bssNOBITS0x376b40x276b40x4d600x00x3WA004
                                                                                                  .ARM.attributesARM_ATTRIBUTES0x00x276b40x100x00x0001
                                                                                                  .shstrtabSTRTAB0x00x276c40x4e0x00x0001
                                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                  LOAD0x00x80000x80000x22d640x22d646.07280x5R E0x8000.init .text .fini .rodata
                                                                                                  LOAD0x230040x330040x330040x46b00x94100.35580x6RW 0x8000.ctors .dtors .data .bss
                                                                                                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 18, 2024 09:29:12.543391943 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 18, 2024 09:29:17.443873882 CEST5774035342192.168.2.23139.177.197.168
                                                                                                  Apr 18, 2024 09:29:17.584289074 CEST3534257740139.177.197.168192.168.2.23
                                                                                                  Apr 18, 2024 09:29:17.914705038 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Apr 18, 2024 09:29:18.593578100 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:19.194428921 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Apr 18, 2024 09:29:19.610358953 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:19.857925892 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:20.073684931 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:20.073771954 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:20.080431938 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:20.296180010 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:20.296269894 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:20.512301922 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:21.626059055 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:25.849458933 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:33.016428947 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 18, 2024 09:29:34.040339947 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:35.092288017 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:35.306514025 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:35.306641102 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:35.306886911 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:29:45.302817106 CEST42836443192.168.2.2391.189.91.43
                                                                                                  Apr 18, 2024 09:29:49.397983074 CEST4251680192.168.2.23109.202.202.202
                                                                                                  Apr 18, 2024 09:29:50.165983915 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:29:50.531863928 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:29:50.532038927 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:30:05.750922918 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:30:05.751123905 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:30:13.970396042 CEST43928443192.168.2.2391.189.91.42
                                                                                                  Apr 18, 2024 09:30:20.994848013 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:30:20.995291948 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:30:24.208895922 CEST359962222192.168.2.23212.118.43.167
                                                                                                  Apr 18, 2024 09:30:36.214729071 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:30:36.214951038 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:30:51.458672047 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:30:51.458966017 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:31:05.362931967 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  Apr 18, 2024 09:31:05.580336094 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:31:05.580406904 CEST3534257518185.196.11.64192.168.2.23
                                                                                                  Apr 18, 2024 09:31:05.580562115 CEST5751835342192.168.2.23185.196.11.64
                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                  Apr 18, 2024 09:29:19.585011959 CEST5541553192.168.2.2381.169.136.222
                                                                                                  Apr 18, 2024 09:29:19.857383966 CEST535541581.169.136.222192.168.2.23
                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                  Apr 18, 2024 09:29:19.585011959 CEST192.168.2.2381.169.136.2220x1421Standard query (0)dead-cheap-doma.inA (IP address)IN (0x0001)false
                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                  Apr 18, 2024 09:29:19.857383966 CEST81.169.136.222192.168.2.230x1421No error (0)dead-cheap-doma.in185.196.11.64A (IP address)IN (0x0001)false

                                                                                                  System Behavior

                                                                                                  Start time (UTC):07:29:11
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:/tmp/DQVl3rjqoZ.elf
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:11
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:11
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:11
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:16
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:16
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:16
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:16
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:16
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/usr/sbin/iptables
                                                                                                  Arguments:iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:99296 bytes
                                                                                                  MD5 hash:1ab05fef765b6342cdfadaa5275b33af

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/busybox
                                                                                                  Arguments:/bin/busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "/usr/bin/iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/tmp/DQVl3rjqoZ.elf
                                                                                                  Arguments:-
                                                                                                  File size:4956856 bytes
                                                                                                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:sh -c "busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/bin/sh
                                                                                                  Arguments:-
                                                                                                  File size:129816 bytes
                                                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                  Start time (UTC):07:29:17
                                                                                                  Start date (UTC):18/04/2024
                                                                                                  Path:/usr/bin/busybox
                                                                                                  Arguments:busybox iptables -A INPUT -p tcp --dport 26721 -j ACCEPT
                                                                                                  File size:2172376 bytes
                                                                                                  MD5 hash:70584dffe9cb0309eb22ba78aa54bcdc