Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
kpLwzBouH4.elf

Overview

General Information

Sample name:kpLwzBouH4.elf
renamed because original name is a hash value
Original sample name:91449c2830e32f60d5b4a1c4aaece84d.elf
Analysis ID:1477665
MD5:91449c2830e32f60d5b4a1c4aaece84d
SHA1:3b6c75c183ce8c369b6a578b3ab60c1474dce6cc
SHA256:82cac44937ab2d7c20d46e53b87a73594824457443a1946083df6cca33e324cf
Tags:32armelfmirai
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1477665
Start date and time:2024-07-21 20:31:41 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 9m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:kpLwzBouH4.elf
renamed because original name is a hash value
Original Sample Name:91449c2830e32f60d5b4a1c4aaece84d.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
Command:/tmp/kpLwzBouH4.elf
PID:6305
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
im in deep sorrow.
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: kpLwzBouH4.elfReversingLabs: Detection: 26%
Source: kpLwzBouH4.elfVirustotal: Detection: 21%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:39428 -> 91.92.241.118:18129
Source: /tmp/kpLwzBouH4.elf (PID: 6305)Socket: 127.0.0.1:18129Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: unknownTCP traffic detected without corresponding DNS query: 91.92.241.118
Source: global trafficHTTP traffic detected: GET /ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb HTTP/1.1Host: ch.archive.ubuntu.comRange: bytes=8346052-If-Range: Thu, 09 Sep 2021 18:35:58 GMTUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveData Raw: 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 67 68 6f 73 74 73 63 72 69 70 74 2d 78 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6d 64 36 34 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 67 68 6f 73 74 73 63 72 69 70 74 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6d 64 36 34 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 6c 69 62 67 73 39 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6d 64 36 34 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 6c 69 62 67 73 39 2d 63 6f 6d 6d 6f 6e 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6c 6c 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 69 74 2f 67 69 74 2d 6d 61 6e 5f 32 2e 32 35 2e 31 2d 31 75 62 75 6e 74 75 33 2e 32 5f 61 6c 6c 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 63 2f 63 75 72 6c 2f 6c 69 62 63 75 72 6c 33 2d 67 6e 75 74 6c 7
Source: kpLwzBouH4.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: LOAD without section mappingsProgram segment: 0x8000
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/66/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/44/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/22/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/22/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/22/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/44444/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/111114/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/111/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/111/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/111/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/333/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/333/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/333/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/33333/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/777/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/777/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/777/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/1111/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/2222/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/3333/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/5555/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/4444/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/999/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/6666/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/7777/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/8888/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/9999/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/33/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/11/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/11/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/11/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/99/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/99/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/99/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/66666/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/22222/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/222226/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/222/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/222/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/222/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/888/statJump to behavior
Source: /tmp/kpLwzBouH4.elf (PID: 6309)File opened: /proc/11111/statJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/kpLwzBouH4.elf (PID: 6305)File: /tmp/kpLwzBouH4.elfJump to behavior
Source: kpLwzBouH4.elfSubmission file: segment LOAD with 7.9715 entropy (max. 8.0)
Source: /tmp/kpLwzBouH4.elf (PID: 6305)Queries kernel information via 'uname': Jump to behavior
Source: kpLwzBouH4.elf, 6305.1.0000556814131000.00005568142ff000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: kpLwzBouH4.elf, 6305.1.00007ffeaefff000.00007ffeaf020000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: kpLwzBouH4.elf, 6305.1.0000556814131000.00005568142ff000.rw-.sdmpBinary or memory string: hU!/etc/qemu-binfmt/arm
Source: kpLwzBouH4.elf, 6305.1.00007ffeaefff000.00007ffeaf020000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/kpLwzBouH4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/kpLwzBouH4.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging1
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1477665 Sample: kpLwzBouH4.elf Startdate: 21/07/2024 Architecture: LINUX Score: 56 17 91.92.241.118, 18129, 39428 THEZONEBG Bulgaria 2->17 19 109.202.202.202, 42532, 80 INIT7CH Switzerland 2->19 21 54.171.230.55, 443 AMAZON-02US United States 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Sample is packed with UPX 2->25 8 kpLwzBouH4.elf 2->8         started        signatures3 process4 signatures5 27 Sample deletes itself 8->27 11 kpLwzBouH4.elf 8->11         started        process6 process7 13 kpLwzBouH4.elf 11->13         started        15 kpLwzBouH4.elf 11->15         started       
SourceDetectionScannerLabelLink
kpLwzBouH4.elf26%ReversingLabsLinux.Trojan.Mirai
kpLwzBouH4.elf21%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameMaliciousAntivirus DetectionReputation
http://ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.debfalse
    unknown
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netkpLwzBouH4.elftrue
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    54.171.230.55
    unknownUnited States
    16509AMAZON-02USfalse
    91.92.241.118
    unknownBulgaria
    34368THEZONEBGfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    54.171.230.55Z4mLZDVZY3.elfGet hashmaliciousUnknownBrowse
      arm5.elfGet hashmaliciousMiraiBrowse
        z9Vshepd8i.elfGet hashmaliciousUnknownBrowse
          hidakibest.x86.elfGet hashmaliciousMirai, GafgytBrowse
            SKdfNQoP2l.elfGet hashmaliciousGafgytBrowse
              176.97.210.223-mips-2024-07-07T07_12_11.elfGet hashmaliciousUnknownBrowse
                k7spsJEdGT.elfGet hashmaliciousUnknownBrowse
                  Okami.arm4.elfGet hashmaliciousMiraiBrowse
                    WZXpVdaWMG.elfGet hashmaliciousUnknownBrowse
                      KgaPbZvAkC.elfGet hashmaliciousUnknownBrowse
                        109.202.202.202tLNrcoaHTk.elfGet hashmaliciousUnknownBrowse
                          1uQqupULz8.elfGet hashmaliciousConnectBackBrowse
                            SecuriteInfo.com.ELF.DDOSAgent-CF.6640.9775.elfGet hashmaliciousUnknownBrowse
                              SecuriteInfo.com.ELF.DDOSAgent-CH.4330.29749.elfGet hashmaliciousUnknownBrowse
                                SecuriteInfo.com.ELF.DDOSAgent-CF.31903.7119.elfGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Linux.Mirai.1599.15090.21205.elfGet hashmaliciousUnknownBrowse
                                    K6x3dZ5p8N.elfGet hashmaliciousUnknownBrowse
                                      O5LMElp7DY.elfGet hashmaliciousUnknownBrowse
                                        r6QU44P3Do.elfGet hashmaliciousMiraiBrowse
                                          Q3pTiF9wA6.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            THEZONEBGdzCvoZ0uLj.exeGet hashmaliciousQuasarBrowse
                                            • 91.92.248.28
                                            Millrynd.exeGet hashmaliciousGuLoaderBrowse
                                            • 91.92.251.213
                                            rJL-Payment002-.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                            • 91.92.255.36
                                            Betaling.exeGet hashmaliciousXenoRATBrowse
                                            • 91.92.248.167
                                            16th july 2024 PDF.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                            • 91.92.251.213
                                            rDU-Payment48R_.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                            • 91.92.255.36
                                            qolEpTE2lT.dllGet hashmaliciousRedLineBrowse
                                            • 91.92.249.24
                                            Xb0Yyp2iWH.exeGet hashmaliciousRedLineBrowse
                                            • 91.92.245.105
                                            mg9LPWGtPB.exeGet hashmaliciousRemcos, VidarBrowse
                                            • 91.92.246.78
                                            MV ENISHI V.53Y.xlsGet hashmaliciousUnknownBrowse
                                            • 91.92.245.100
                                            AMAZON-02USYzP1CRQ7HF.elfGet hashmaliciousUnknownBrowse
                                            • 13.225.74.213
                                            5xUAAMwlnJ.elfGet hashmaliciousUnknownBrowse
                                            • 63.35.221.162
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 143.204.215.18
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 143.204.215.115
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 143.204.215.115
                                            file.exeGet hashmaliciousUnknownBrowse
                                            • 143.204.215.18
                                            KLL.exeGet hashmaliciousUnknownBrowse
                                            • 18.239.15.26
                                            Installer_1.exeGet hashmaliciousUnknownBrowse
                                            • 3.5.237.31
                                            KLL.exeGet hashmaliciousUnknownBrowse
                                            • 18.239.15.216
                                            Installer_1.exeGet hashmaliciousUnknownBrowse
                                            • 3.5.238.168
                                            INIT7CHtLNrcoaHTk.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            1uQqupULz8.elfGet hashmaliciousConnectBackBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.DDOSAgent-CF.6640.9775.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.DDOSAgent-CH.4330.29749.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.ELF.DDOSAgent-CF.31903.7119.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            SecuriteInfo.com.Linux.Mirai.1599.15090.21205.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            K6x3dZ5p8N.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            O5LMElp7DY.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            r6QU44P3Do.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            Q3pTiF9wA6.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                            Entropy (8bit):7.983501435544918
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:kpLwzBouH4.elf
                                            File size:59'112 bytes
                                            MD5:91449c2830e32f60d5b4a1c4aaece84d
                                            SHA1:3b6c75c183ce8c369b6a578b3ab60c1474dce6cc
                                            SHA256:82cac44937ab2d7c20d46e53b87a73594824457443a1946083df6cca33e324cf
                                            SHA512:c63403eb6e2b9973fd28bc0773f72c110eb733e13ae64985e609c142c73bbc1b0f5155707688de1ecf1dfa602f829b78bfd819b53cc6af859f478c5e78445c94
                                            SSDEEP:1536:jccRgToILobaTyTYH0gg67EevuG9o5Pn7SfLXfFt+E:jLRgT6bqyT767EeWGGhn7SfLXV
                                            TLSH:02430272DD6E80B6DAB2A4328E4065087E9443FC75BC24C85779C7EC67724B70137979
                                            File Content Preview:.ELF..............(.........4...........4. ...(.....................m...m...........................................Q.td............................>. NUPX!.........Z...Z......j..........?.E.h;....#..$...o....x=.....L...L8.....E.z>%..i....l=..!........v..

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:ARM
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - Linux
                                            ABI Version:0
                                            Entry Point Address:0x11080
                                            Flags:0x4000002
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:0
                                            Section Header Size:40
                                            Number of Section Headers:0
                                            Header String Table Index:0
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80000x80000xa26d0xa26d7.97150x5R E0x8000
                                            LOAD0x17a40x297a40x297a40x00x00.00000x6RW 0x8000
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jul 21, 2024 20:33:18.591979980 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:18.596966982 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:18.597058058 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:18.603526115 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:18.608756065 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:18.608802080 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:18.613617897 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:28.782581091 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:28.787488937 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:28.968718052 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:29.162833929 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:29.175414085 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:29.387350082 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:33:29.396792889 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:29.531871080 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:29.531871080 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:30.326630116 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:33:32.418657064 CEST33606443192.168.2.2354.171.230.55
                                            Jul 21, 2024 20:34:13.397196054 CEST4253280192.168.2.23109.202.202.202
                                            Jul 21, 2024 20:34:13.434854031 CEST8042532109.202.202.202192.168.2.23
                                            Jul 21, 2024 20:34:29.172769070 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:34:29.177694082 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:34:29.349929094 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:34:29.659394979 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:34:29.677423954 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:34:29.810420990 CEST3942818129192.168.2.2391.92.241.118
                                            Jul 21, 2024 20:34:30.148936033 CEST181293942891.92.241.118192.168.2.23
                                            Jul 21, 2024 20:34:30.352555990 CEST3942818129192.168.2.2391.92.241.118
                                            • ch.archive.ubuntu.com
                                            Session IDSource IPSource PortDestination IPDestination Port
                                            0192.168.2.2342532109.202.202.20280
                                            TimestampBytes transferredDirectionData
                                            Jul 21, 2024 20:34:13.397196054 CEST1236OUTGET /ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb HTTP/1.1
                                            Host: ch.archive.ubuntu.com
                                            Range: bytes=8346052-
                                            If-Range: Thu, 09 Sep 2021 18:35:58 GMT
                                            User-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactive
                                            Data Raw: 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 67 68 6f 73 74 73 63 72 69 70 74 2d 78 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6d 64 36 34 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e 34 29 20 6e 6f 6e 2d 69 6e 74 65 72 61 63 74 69 76 65 0d 0a 0d 0a 47 45 54 20 2f 75 62 75 6e 74 75 2f 70 6f 6f 6c 2f 6d 61 69 6e 2f 67 2f 67 68 6f 73 74 73 63 72 69 70 74 2f 67 68 6f 73 74 73 63 72 69 70 74 5f 39 2e 35 30 25 37 65 64 66 73 67 2d 35 75 62 75 6e 74 75 34 2e 33 5f 61 6d 64 36 34 2e 64 65 62 20 48 54 54 50 2f 31 2e 31 0d 0a 48 6f 73 74 3a 20 63 68 2e 61 72 63 68 69 76 65 2e 75 62 75 6e 74 75 2e 63 6f 6d 0d 0a 55 73 65 72 2d 41 67 65 6e 74 3a 20 44 65 62 69 61 6e 20 41 50 54 2d 48 54 54 50 2f 31 2e 33 20 28 32 2e 30 2e [TRUNCATED]
                                            Data Ascii: GET /ubuntu/pool/main/g/ghostscript/ghostscript-x_9.50%7edfsg-5ubuntu4.3_amd64.deb HTTP/1.1Host: ch.archive.ubuntu.comUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveGET /ubuntu/pool/main/g/ghostscript/ghostscript_9.50%7edfsg-5ubuntu4.3_amd64.deb HTTP/1.1Host: ch.archive.ubuntu.comUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveGET /ubuntu/pool/main/g/ghostscript/libgs9_9.50%7edfsg-5ubuntu4.3_amd64.deb HTTP/1.1Host: ch.archive.ubuntu.comUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveGET /ubuntu/pool/main/g/ghostscript/libgs9-common_9.50%7edfsg-5ubuntu4.3_all.deb HTTP/1.1Host: ch.archive.ubuntu.comUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveGET /ubuntu/pool/main/g/git/git-man_2.25.1-1ubuntu3.2_all.deb HTTP/1.1Host: ch.archive.ubuntu.comUser-Agent: Debian APT-HTTP/1.3 (2.0.4) non-interactiveGET /ubuntu/pool/main/c/curl/libcurl3-gnutls_7.68.0-1ubuntu2.7_amd64.deb HTTP/1.1Host: ch.archive.ubuntu.c


                                            System Behavior

                                            Start time (UTC):18:33:17
                                            Start date (UTC):21/07/2024
                                            Path:/tmp/kpLwzBouH4.elf
                                            Arguments:/tmp/kpLwzBouH4.elf
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:33:17
                                            Start date (UTC):21/07/2024
                                            Path:/tmp/kpLwzBouH4.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:33:17
                                            Start date (UTC):21/07/2024
                                            Path:/tmp/kpLwzBouH4.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                            Start time (UTC):18:33:17
                                            Start date (UTC):21/07/2024
                                            Path:/tmp/kpLwzBouH4.elf
                                            Arguments:-
                                            File size:4956856 bytes
                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1