Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv5l.elf

Overview

General Information

Sample name:armv5l.elf
Analysis ID:1554989
MD5:c17f6ede5284118cdddee2154d3d348a
SHA1:e2ea776da861fc1a49284d34f90fa5ddb99ed991
SHA256:c31500df8bbcc2c602ce32c743c493c44b4936b6c6c150a1891b8ac379acbdb4
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554989
Start date and time:2024-11-13 09:52:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv5l.elf
Detection:MAL
Classification:mal80.spre.troj.evad.linELF@0/1@0/0
Command:/tmp/armv5l.elf
PID:6240
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Infected By Simps Botnet ;)
Infected By Simps Botnet ;)
Standard Error:
  • system is lnxubuntu20
  • armv5l.elf (PID: 6240, Parent: 6167, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv5l.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
    6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x49bd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49be4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49bf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49c98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49cac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49cc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49cd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49ce8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49cfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49d10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49d24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49d38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49d4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x49d60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x4a104:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        Click to see the 9 entries
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-13T09:52:54.812290+010028484481A Network Trojan was detected192.168.2.2345650181.214.231.15231130TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: armv5l.elfReversingLabs: Detection: 34%

        Spreading

        barindex
        Source: /tmp/armv5l.elf (PID: 6240)Opens: /proc/net/routeJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:45650 -> 181.214.231.152:31130
        Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.23:45650 -> 181.214.231.152:31130
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: armv5l.elf, 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)
        Source: armv5l.elfString found in binary or memory: http://upx.sf.net
        Source: armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpString found in binary or memory: http://www.google.com/bot.html)
        Source: armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpString found in binary or memory: http://www.google.com/mobile/adsbot.html)
        Source: armv5l.elf, 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpString found in binary or memory: http://www.spidersoft.com)
        Source: armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpString found in binary or memory: https://developers.google.com/search/docs/advanced/crawling/overview-google-crawlers)
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x8000
        Source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.spre.troj.evad.linELF@0/1@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/armv5l.elf (PID: 6240)Log file created: /tmp/Infected.logJump to dropped file
        Source: armv5l.elfSubmission file: segment LOAD with 7.9862 entropy (max. 8.0)
        Source: /tmp/armv5l.elf (PID: 6240)Queries kernel information via 'uname': Jump to behavior
        Source: armv5l.elf, 6240.1.0000560932b43000.0000560932cf1000.rw-.sdmp, armv5l.elf, 6242.1.0000560932b43000.0000560932cf1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: armv5l.elf, 6240.1.00007fffc3899000.00007fffc38ba000.rw-.sdmp, armv5l.elf, 6242.1.00007fffc3899000.00007fffc38ba000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: armv5l.elf, 6240.1.00007fffc3899000.00007fffc38ba000.rw-.sdmp, armv5l.elf, 6242.1.00007fffc3899000.00007fffc38ba000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv5l.elf
        Source: armv5l.elf, 6240.1.0000560932b43000.0000560932cf1000.rw-.sdmp, armv5l.elf, 6242.1.0000560932b43000.0000560932cf1000.rw-.sdmpBinary or memory string: 2V!/etc/qemu-binfmt/arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 6240, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: armv5l.elf PID: 6242, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        Remote System Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        armv5l.elf34%ReversingLabsLinux.Trojan.Gafgyt
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        https://developers.google.com/search/docs/advanced/crawling/overview-google-crawlers)armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpfalse
          high
          http://upx.sf.netarmv5l.elffalse
            high
            http://www.spidersoft.com)armv5l.elf, 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpfalse
              high
              http://help.yahoo.com/help/us/ysearch/slurp)armv5l.elf, 6240.1.00007f86c0017000.00007f86c0064000.r-x.sdmp, armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpfalse
                high
                http://www.google.com/bot.html)armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpfalse
                  high
                  http://www.google.com/mobile/adsbot.html)armv5l.elf, 6242.1.00007f86c0017000.00007f86c0064000.r-x.sdmpfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    181.214.231.152
                    unknownChile
                    61317ASDETUKhttpwwwheficedcomGBfalse
                    109.202.202.202
                    unknownSwitzerland
                    13030INIT7CHfalse
                    91.189.91.43
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    91.189.91.42
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    181.214.231.152m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                      sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                        mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                          x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                            armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                              armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                        91.189.91.43mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                  ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                    ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                      i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            91.189.91.42mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                  armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                      ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                                        ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                                          i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CANONICAL-ASGBm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                                                                • 185.125.190.26
                                                                                ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                CANONICAL-ASGBm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 185.125.190.26
                                                                                mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                                                                                • 185.125.190.26
                                                                                ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 91.189.91.42
                                                                                ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                • 185.125.190.26
                                                                                INIT7CHmips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 109.202.202.202
                                                                                ASDETUKhttpwwwheficedcomGBm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                • 181.214.231.152
                                                                                No context
                                                                                No context
                                                                                Process:/tmp/armv5l.elf
                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                Category:dropped
                                                                                Size (bytes):107
                                                                                Entropy (8bit):4.71112089176799
                                                                                Encrypted:false
                                                                                SSDEEP:3:xRbQRAZvOWFsZWFBAK8dAuFUJ4gnicMMIVDt8Tovn:xR0qvOfZW8K8djmHicNoDt8kv
                                                                                MD5:A70A5DDE6F79EAEA4E71C88B6A2CCC38
                                                                                SHA1:92C0273C4BE5D4B7BDBDD500DE5A64E5E05652B2
                                                                                SHA-256:D087A5A10A09B589993D8CC44A24EF22DB26FFD0FEEEB3F29B15AF008C292AF8
                                                                                SHA-512:AAA7D00FAA34A87292F23A16DAE8A7A4B5A40C8E375A579F1286427819C2A04E1C6F970DBC0F2433E6C03F59A2ECE0F28BA1E8FC526BC4AFE77F176F61876C52
                                                                                Malicious:false
                                                                                Reputation:moderate, very likely benign file
                                                                                Preview:Thank You For Your Services...Tips Device Has successfully Been Infected..With Malware By Simps Botnet ;)..
                                                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                                                Entropy (8bit):7.991406430300375
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:armv5l.elf
                                                                                File size:86'108 bytes
                                                                                MD5:c17f6ede5284118cdddee2154d3d348a
                                                                                SHA1:e2ea776da861fc1a49284d34f90fa5ddb99ed991
                                                                                SHA256:c31500df8bbcc2c602ce32c743c493c44b4936b6c6c150a1891b8ac379acbdb4
                                                                                SHA512:4dc0af9e35f46558edd670c0b716f63da587216b3b0307a18fd2163a70bded477658a3f53b40e508447b7de4371a92637b6c7a85c9f44609ef99a88c0f6190c5
                                                                                SSDEEP:1536:T33yxI3EOetaeK73RqVfViutf5o672t1vZJkkH7me/mpeUPZ:rb9beKzY9Viutho6Kt9r7memPZ
                                                                                TLSH:A383127FA59AAFB1C8316D7755AD4B6404B633F89E9265CA334B01026FC1C6127787CC
                                                                                File Content Preview:.ELF..............(.....Ha..4...........4. ...(.....................5...5................M...M...M..................Q.td............................r.'.UPX!.........B...B......a..........?.E.h;....#..$.........S._kY...".O./...{..P...x\..O&.c....W....0.n..

                                                                                ELF header

                                                                                Class:ELF32
                                                                                Data:2's complement, little endian
                                                                                Version:1 (current)
                                                                                Machine:ARM
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - Linux
                                                                                ABI Version:0
                                                                                Entry Point Address:0x16148
                                                                                Flags:0x4000002
                                                                                ELF Header Size:52
                                                                                Program Header Offset:52
                                                                                Program Header Size:32
                                                                                Number of Program Headers:3
                                                                                Section Header Offset:0
                                                                                Section Header Size:40
                                                                                Number of Section Headers:0
                                                                                Header String Table Index:0
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x80000x80000xf3350xf3357.98620x5R E0x8000
                                                                                LOAD0x4d800x64d800x64d800x00x00.00000x6RW 0x8000
                                                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2024-11-13T09:52:54.812290+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.2345650181.214.231.15231130TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Nov 13, 2024 09:52:54.018048048 CET43928443192.168.2.2391.189.91.42
                                                                                Nov 13, 2024 09:52:54.805577040 CET4565031130192.168.2.23181.214.231.152
                                                                                Nov 13, 2024 09:52:54.811356068 CET3113045650181.214.231.152192.168.2.23
                                                                                Nov 13, 2024 09:52:54.811418056 CET4565031130192.168.2.23181.214.231.152
                                                                                Nov 13, 2024 09:52:54.812289953 CET4565031130192.168.2.23181.214.231.152
                                                                                Nov 13, 2024 09:52:54.817226887 CET3113045650181.214.231.152192.168.2.23
                                                                                Nov 13, 2024 09:52:55.537295103 CET3113045650181.214.231.152192.168.2.23
                                                                                Nov 13, 2024 09:52:55.537513018 CET4565031130192.168.2.23181.214.231.152
                                                                                Nov 13, 2024 09:52:59.393363953 CET42836443192.168.2.2391.189.91.43
                                                                                Nov 13, 2024 09:53:00.929116011 CET4251680192.168.2.23109.202.202.202
                                                                                Nov 13, 2024 09:53:15.519103050 CET43928443192.168.2.2391.189.91.42
                                                                                Nov 13, 2024 09:53:25.757451057 CET42836443192.168.2.2391.189.91.43
                                                                                Nov 13, 2024 09:53:31.900747061 CET4251680192.168.2.23109.202.202.202
                                                                                Nov 13, 2024 09:53:56.473301888 CET43928443192.168.2.2391.189.91.42

                                                                                System Behavior

                                                                                Start time (UTC):08:52:54
                                                                                Start date (UTC):13/11/2024
                                                                                Path:/tmp/armv5l.elf
                                                                                Arguments:/tmp/armv5l.elf
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:52:54
                                                                                Start date (UTC):13/11/2024
                                                                                Path:/tmp/armv5l.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                                Start time (UTC):08:52:54
                                                                                Start date (UTC):13/11/2024
                                                                                Path:/tmp/armv5l.elf
                                                                                Arguments:-
                                                                                File size:4956856 bytes
                                                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1