Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mipsel.elf

Overview

General Information

Sample name:mipsel.elf
Analysis ID:1554990
MD5:e302ea61784de173b05de4921ab3be13
SHA1:1835257526d53a0b0e1250bbccec9d2a9ae386c3
SHA256:c5589c3b963ea8a43a172fac7180d1065e9f77ef5395b3fbe622a26a37e2ba10
Tags:elfuser-abuse_ch
Infos:

Detection

Gafgyt, Mirai
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Mirai
Opens /proc/net/* files useful for finding connected devices and routers
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Suricata IDS alerts with low severity for network traffic
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554990
Start date and time:2024-11-13 09:52:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 7s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mipsel.elf
Detection:MAL
Classification:mal88.spre.troj.evad.linELF@0/1@2/0
Command:/tmp/mipsel.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Infected By Simps Botnet ;)
Infected By Simps Botnet ;)
Standard Error:
  • system is lnxubuntu20
  • mipsel.elf (PID: 5432, Parent: 5355, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/mipsel.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Bashlite, GafgytBashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
    5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x54eac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54ec0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54ed4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54ee8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54efc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54f9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54fb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54fc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54fd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x54fec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x55000:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x55014:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x55028:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5503c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x553e0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmpJoeSecurity_GafgytYara detected GafgytJoe Security
        Click to see the 9 entries
        TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
        2024-11-13T09:52:55.967973+010028484481A Network Trojan was detected192.168.2.1348496181.214.231.15231130TCP

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: mipsel.elfAvira: detected
        Source: mipsel.elfReversingLabs: Detection: 36%

        Spreading

        barindex
        Source: /tmp/mipsel.elf (PID: 5432)Opens: /proc/net/routeJump to behavior
        Source: global trafficTCP traffic: 192.168.2.13:48496 -> 181.214.231.152:31130
        Source: Network trafficSuricata IDS: 2848448 - Severity 1 - ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown) : 192.168.2.13:48496 -> 181.214.231.152:31130
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: unknownTCP traffic detected without corresponding DNS query: 181.214.231.152
        Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
        Source: mipsel.elf, 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)
        Source: mipsel.elfString found in binary or memory: http://upx.sf.net
        Source: mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpString found in binary or memory: http://www.google.com/bot.html)
        Source: mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpString found in binary or memory: http://www.google.com/mobile/adsbot.html)
        Source: mipsel.elf, 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpString found in binary or memory: http://www.spidersoft.com)
        Source: mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpString found in binary or memory: https://developers.google.com/search/docs/advanced/crawling/overview-google-crawlers)

        System Summary

        barindex
        Source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal88.spre.troj.evad.linELF@0/1@2/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/mipsel.elf (PID: 5432)Log file created: /tmp/Infected.logJump to dropped file
        Source: mipsel.elfSubmission file: segment LOAD with 7.9672 entropy (max. 8.0)
        Source: /tmp/mipsel.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
        Source: mipsel.elf, 5432.1.00005588466fd000.0000558846784000.rw-.sdmp, mipsel.elf, 5434.1.00005588466fd000.0000558846784000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: mipsel.elf, 5432.1.00005588466fd000.0000558846784000.rw-.sdmp, mipsel.elf, 5434.1.00005588466fd000.0000558846784000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: mipsel.elf, 5432.1.00007ffca185d000.00007ffca187e000.rw-.sdmp, mipsel.elf, 5434.1.00007ffca185d000.00007ffca187e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/mipsel.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mipsel.elf
        Source: mipsel.elf, 5432.1.00007ffca185d000.00007ffca187e000.rw-.sdmp, mipsel.elf, 5434.1.00007ffca185d000.00007ffca187e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5432, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: mipsel.elf PID: 5434, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        Remote System Discovery
        Remote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        mipsel.elf37%ReversingLabsLinux.Trojan.Gafgyt
        mipsel.elf100%AviraEXP/ELF.Agent.M.28
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        daisy.ubuntu.com
        162.213.35.24
        truefalse
          high
          NameSourceMaliciousAntivirus DetectionReputation
          https://developers.google.com/search/docs/advanced/crawling/overview-google-crawlers)mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpfalse
            high
            http://upx.sf.netmipsel.elffalse
              high
              http://www.spidersoft.com)mipsel.elf, 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpfalse
                high
                http://help.yahoo.com/help/us/ysearch/slurp)mipsel.elf, 5432.1.00007f51f8400000.00007f51f8459000.r-x.sdmp, mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpfalse
                  high
                  http://www.google.com/bot.html)mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpfalse
                    high
                    http://www.google.com/mobile/adsbot.html)mipsel.elf, 5434.1.00007f51f8400000.00007f51f8459000.r-x.sdmpfalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      181.214.231.152
                      unknownChile
                      61317ASDETUKhttpwwwheficedcomGBfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      181.214.231.152m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                        sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                          mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                            x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                              armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          daisy.ubuntu.comm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 162.213.35.24
                                          sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 162.213.35.25
                                          armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 162.213.35.24
                                          arm5.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          garm5.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          c0r0n4x.arm5.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          garm6.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          arm6.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 162.213.35.24
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          ASDETUKhttpwwwheficedcomGBm68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          armv6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          • 181.214.231.152
                                          No context
                                          No context
                                          Process:/tmp/mipsel.elf
                                          File Type:ASCII text, with CRLF line terminators
                                          Category:dropped
                                          Size (bytes):107
                                          Entropy (8bit):4.71112089176799
                                          Encrypted:false
                                          SSDEEP:3:xRbQRAZvOWFsZWFBAK8dAuFUJ4gnicMMIVDt8Tovn:xR0qvOfZW8K8djmHicNoDt8kv
                                          MD5:A70A5DDE6F79EAEA4E71C88B6A2CCC38
                                          SHA1:92C0273C4BE5D4B7BDBDD500DE5A64E5E05652B2
                                          SHA-256:D087A5A10A09B589993D8CC44A24EF22DB26FFD0FEEEB3F29B15AF008C292AF8
                                          SHA-512:AAA7D00FAA34A87292F23A16DAE8A7A4B5A40C8E375A579F1286427819C2A04E1C6F970DBC0F2433E6C03F59A2ECE0F28BA1E8FC526BC4AFE77F176F61876C52
                                          Malicious:false
                                          Reputation:moderate, very likely benign file
                                          Preview:Thank You For Your Services...Tips Device Has successfully Been Infected..With Malware By Simps Botnet ;)..
                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                          Entropy (8bit):7.979902191837311
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:mipsel.elf
                                          File size:83'116 bytes
                                          MD5:e302ea61784de173b05de4921ab3be13
                                          SHA1:1835257526d53a0b0e1250bbccec9d2a9ae386c3
                                          SHA256:c5589c3b963ea8a43a172fac7180d1065e9f77ef5395b3fbe622a26a37e2ba10
                                          SHA512:b2cce4a95d05c28e2f8cd311335b9c5d660c3751b7b31af1441aff2a61357f83855f11b268345bdd997bf3551349d1c250842352f34f4bc13773018d00b1d6ac
                                          SSDEEP:1536:DG26f58t9ur1Z2Us4N6nwV7wK+XfEgCKsL3eEPQ61O6bgQ6SPEO:DJ6xV1Z5RVRgns/F1OygQ1EO
                                          TLSH:D883026E90E07426CCEED636E0790B672C59D2E1B3506A3C4F562A8593BCD38F5CBA44
                                          File Content Preview:.ELF....................p...4...........4. ...(...............................................J...J................. ..nUPX!d..................._..........?.E.h;....#....A..R....\.Bp.......|.4...r....:*b....Cx.N...4...%e.}_.%6no!Z.i.........!..o.v........

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:MIPS R3000
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x10d670
                                          Flags:0x1007
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:2
                                          Section Header Offset:0
                                          Section Header Size:40
                                          Number of Section Headers:0
                                          Header String Table Index:0
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x1000000x1000000xe9ad0xe9ad7.96720x5R E0x10000
                                          LOAD0xba80x4a0ba80x4a0ba80x00x00.00000x6RW 0x10000
                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                          2024-11-13T09:52:55.967973+01002848448ETPRO MALWARE Possible ELF/Various IoT Bot Style Device Checkin (unknown)1192.168.2.1348496181.214.231.15231130TCP
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 13, 2024 09:52:55.960836887 CET4849631130192.168.2.13181.214.231.152
                                          Nov 13, 2024 09:52:55.966025114 CET3113048496181.214.231.152192.168.2.13
                                          Nov 13, 2024 09:52:55.966331959 CET4849631130192.168.2.13181.214.231.152
                                          Nov 13, 2024 09:52:55.967972994 CET4849631130192.168.2.13181.214.231.152
                                          Nov 13, 2024 09:52:55.973190069 CET3113048496181.214.231.152192.168.2.13
                                          Nov 13, 2024 09:52:56.718421936 CET3113048496181.214.231.152192.168.2.13
                                          Nov 13, 2024 09:52:56.718652964 CET4849631130192.168.2.13181.214.231.152
                                          TimestampSource PortDest PortSource IPDest IP
                                          Nov 13, 2024 09:55:39.887614012 CET5661453192.168.2.138.8.8.8
                                          Nov 13, 2024 09:55:39.887614012 CET4531153192.168.2.138.8.8.8
                                          Nov 13, 2024 09:55:39.894571066 CET53453118.8.8.8192.168.2.13
                                          Nov 13, 2024 09:55:39.895114899 CET53566148.8.8.8192.168.2.13
                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                          Nov 13, 2024 09:55:39.887614012 CET192.168.2.138.8.8.80x1747Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                          Nov 13, 2024 09:55:39.887614012 CET192.168.2.138.8.8.80x9f10Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                          Nov 13, 2024 09:55:39.895114899 CET8.8.8.8192.168.2.130x1747No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                          Nov 13, 2024 09:55:39.895114899 CET8.8.8.8192.168.2.130x1747No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                          System Behavior

                                          Start time (UTC):08:52:54
                                          Start date (UTC):13/11/2024
                                          Path:/tmp/mipsel.elf
                                          Arguments:/tmp/mipsel.elf
                                          File size:5773336 bytes
                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                          Start time (UTC):08:52:55
                                          Start date (UTC):13/11/2024
                                          Path:/tmp/mipsel.elf
                                          Arguments:-
                                          File size:5773336 bytes
                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                          Start time (UTC):08:52:55
                                          Start date (UTC):13/11/2024
                                          Path:/tmp/mipsel.elf
                                          Arguments:-
                                          File size:5773336 bytes
                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9