Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
woega6.elf

Overview

General Information

Sample name:woega6.elf
Analysis ID:1578471
MD5:f2bb7ace3efdad88539564279261bb87
SHA1:068aa4bc25c41b0e13e714315db310e1395cc29e
SHA256:2264c9e8d12d365896ff82901215d02c30fceef9f967b2888e2ea6fd3151853b
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1578471
Start date and time:2024-12-19 19:07:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:woega6.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
  • VT rate limit hit for: woega6.elf
Command:/tmp/woega6.elf
PID:6218
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • woega6.elf (PID: 6218, Parent: 6137, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/woega6.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
woega6.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    woega6.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x21a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21a6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21a80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21a94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21aa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21abc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21ad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x21bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x21a30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21a94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21aa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21abc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21ad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21ae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21af8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21b98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21bac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21bc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: woega6.elf PID: 6218JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: woega6.elf PID: 6218Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x104c2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x104d6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x104ea:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x104fe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10512:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10526:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1053a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1054e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10562:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10576:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1058a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1059e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x105b2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x105c6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x105da:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x105ee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10602:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10616:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1062a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1063e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x10652:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: woega6.elfAvira: detected
        Source: woega6.elfReversingLabs: Detection: 50%
        Source: woega6.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

        System Summary

        barindex
        Source: woega6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: woega6.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Initial sampleString containing 'busybox' found: BusyBox
        Source: Initial sampleString containing 'busybox' found: BusyBoxps:/proc/%d/maps[killer/maps] killed process: %s ;; pid: %d
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: woega6.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: woega6.elf PID: 6218, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
        Source: /tmp/woega6.elf (PID: 6218)Queries kernel information via 'uname': Jump to behavior
        Source: woega6.elf, 6218.1.000055f37dfbc000.000055f37e0ea000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: woega6.elf, 6218.1.000055f37dfbc000.000055f37e0ea000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: woega6.elf, 6218.1.00007ffea61de000.00007ffea61ff000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: woega6.elf, 6218.1.00007ffea61de000.00007ffea61ff000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/woega6.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/woega6.elf
        Source: woega6.elf, 6218.1.00007ffea61de000.00007ffea61ff000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: woega6.elf, type: SAMPLE
        Source: Yara matchFile source: 6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: woega6.elf PID: 6218, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: woega6.elf, type: SAMPLE
        Source: Yara matchFile source: 6218.1.00007f1a28017000.00007f1a2803c000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: woega6.elf PID: 6218, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path InterceptionDirect Volume AccessOS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        SourceDetectionScannerLabelLink
        woega6.elf50%ReversingLabsLinux.Trojan.Mirai
        woega6.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43arm5.elfGet hashmaliciousMiraiBrowse
          http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
            boatnet.spc.elfGet hashmaliciousMiraiBrowse
              arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                  Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                    abc123.elfGet hashmaliciousUnknownBrowse
                      boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                        boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                            91.189.91.42arm5.elfGet hashmaliciousMiraiBrowse
                              http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                  arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                        abc123.elfGet hashmaliciousUnknownBrowse
                                          boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                            boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                              boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBarm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                abc123.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                CANONICAL-ASGBarm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 91.189.91.42
                                                Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                abc123.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                INIT7CHarm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                http://112.31.189.32:40158Get hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.spc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                arm6.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 109.202.202.202
                                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 109.202.202.202
                                                Aqua.mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                abc123.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                boatnet.arm5.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.m68k.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):5.698679162714795
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:woega6.elf
                                                File size:169'244 bytes
                                                MD5:f2bb7ace3efdad88539564279261bb87
                                                SHA1:068aa4bc25c41b0e13e714315db310e1395cc29e
                                                SHA256:2264c9e8d12d365896ff82901215d02c30fceef9f967b2888e2ea6fd3151853b
                                                SHA512:9cf5b337ac00cf11fa16cdc8a785062428d4df7ccbedd582e0caefd7686867fa75ee8f2d492469bf13b785a0f0a30801cca8eaaf2787176e17b18df323a60b55
                                                SSDEEP:3072:FYCSYxD9cOUO66G7hXVtBziyazToZCKlXD+BJC8HLy5:FYCSy9cOZshXjBzlaPslXD+y8HLy5
                                                TLSH:C3F30946F8819B11C5D212BAFE1D128E37131B78E3DE72129D246F707B8A96F0E3B915
                                                File Content Preview:.ELF..............(.....T...4...........4. ...(......................I...I...............I...I...I...H..............Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..........I....-.@0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x8154
                                                Flags:0x4000002
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:168724
                                                Section Header Size:40
                                                Number of Section Headers:13
                                                Header String Table Index:12
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x100x00x6AX004
                                                .textPROGBITS0x80b00xb00x218900x00x6AX0016
                                                .finiPROGBITS0x299400x219400x100x00x6AX004
                                                .rodataPROGBITS0x299500x219500x308c0x00x2A008
                                                .init_arrayINIT_ARRAY0x349e00x249e40x80x00x3WA004
                                                .fini_arrayFINI_ARRAY0x349e80x249ec0x40x00x3WA004
                                                .data.rel.roPROGBITS0x349f00x249f40x780x00x3WA004
                                                .gotPROGBITS0x34a680x24a6c0x11c0x40x3WA004
                                                .dataPROGBITS0x34ba00x24ba40x46f40x00x3WA0032
                                                .bssNOBITS0x392980x292980x49040x00x3WA008
                                                .ARM.attributesARM_ATTRIBUTES0x00x292980x100x00x0001
                                                .shstrtabSTRTAB0x00x292a80x6a0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x249dc0x249dc6.09200x5R E0x8000.init .text .fini .rodata
                                                LOAD0x249e00x349e00x349dc0x48b80x91bc0.57230x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Dec 19, 2024 19:07:46.111439943 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 19:07:51.482743025 CET42836443192.168.2.2391.189.91.43
                                                Dec 19, 2024 19:07:53.018659115 CET4251680192.168.2.23109.202.202.202
                                                Dec 19, 2024 19:08:06.840816975 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 19:08:17.079255104 CET42836443192.168.2.2391.189.91.43
                                                Dec 19, 2024 19:08:23.222429037 CET4251680192.168.2.23109.202.202.202
                                                Dec 19, 2024 19:08:47.795222044 CET43928443192.168.2.2391.189.91.42
                                                Dec 19, 2024 19:09:08.272154093 CET42836443192.168.2.2391.189.91.43

                                                System Behavior

                                                Start time (UTC):18:07:45
                                                Start date (UTC):19/12/2024
                                                Path:/tmp/woega6.elf
                                                Arguments:/tmp/woega6.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1