Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
zmap.spc.elf

Overview

General Information

Sample name:zmap.spc.elf
Analysis ID:1580395
MD5:e4125649c5b870739d1595a8d2cf1862
SHA1:35567d1ef2b062b58898b3e7ee3033de10a4ae3b
SHA256:f638dbe7477e74ab424023792864e86a9f9d5bc3c06c25168d5efee8127c2ab2
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:84
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580395
Start date and time:2024-12-24 13:02:11 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:zmap.spc.elf
Detection:MAL
Classification:mal84.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: zmap.spc.elf
Command:/tmp/zmap.spc.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
VagneRHere
Standard Error:
  • system is lnxubuntu20
  • zmap.spc.elf (PID: 6237, Parent: 6161, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/zmap.spc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
zmap.spc.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    zmap.spc.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      zmap.spc.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfaec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xfad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfaec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfb8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfbf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xfc68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
            6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 7 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: zmap.spc.elfAvira: detected
              Source: zmap.spc.elfReversingLabs: Detection: 60%
              Source: global trafficTCP traffic: 192.168.2.23:39534 -> 185.196.8.105:59962
              Source: /tmp/zmap.spc.elf (PID: 6237)Socket: 127.0.0.1:39148Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: global trafficDNS traffic detected: DNS query: srvy.vlrt-gap.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: zmap.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: zmap.spc.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal84.troj.evad.linELF@0/0@1/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/zmap.spc.elf (PID: 6237)File: /tmp/zmap.spc.elfJump to behavior
              Source: /tmp/zmap.spc.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
              Source: zmap.spc.elf, 6237.1.000055b20af67000.000055b20afec000.rw-.sdmp, zmap.spc.elf, 6241.1.000055b20af67000.000055b20afec000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: zmap.spc.elf, 6237.1.000055b20af67000.000055b20afec000.rw-.sdmp, zmap.spc.elf, 6241.1.000055b20af67000.000055b20afec000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
              Source: zmap.spc.elf, 6237.1.00007ffe5ca8a000.00007ffe5caab000.rw-.sdmp, zmap.spc.elf, 6241.1.00007ffe5ca8a000.00007ffe5caab000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/zmap.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/zmap.spc.elf
              Source: zmap.spc.elf, 6237.1.00007ffe5ca8a000.00007ffe5caab000.rw-.sdmp, zmap.spc.elf, 6241.1.00007ffe5ca8a000.00007ffe5caab000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: zmap.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTR
              Source: Yara matchFile source: zmap.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: zmap.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTR
              Source: Yara matchFile source: zmap.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 6241.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6237.1.00007ff5e0011000.00007ff5e0023000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: zmap.spc.elf PID: 6241, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
              Application Layer Protocol
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              zmap.spc.elf61%ReversingLabsLinux.Backdoor.Mirai
              zmap.spc.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              srvy.vlrt-gap.com
              185.196.8.105
              truefalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.196.8.105
                srvy.vlrt-gap.comSwitzerland
                34888SIMPLECARRER2ITfalse
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.196.8.105zmap.x86.elfGet hashmaliciousOkiruBrowse
                  zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                    91.189.91.43zmap.x86.elfGet hashmaliciousOkiruBrowse
                      zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                        most-m68k.elfGet hashmaliciousUnknownBrowse
                          arm7.elfGet hashmaliciousUnknownBrowse
                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                              nshppc.elfGet hashmaliciousUnknownBrowse
                                nshsh4.elfGet hashmaliciousUnknownBrowse
                                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                                    nshmips.elfGet hashmaliciousUnknownBrowse
                                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                                        91.189.91.42zmap.x86.elfGet hashmaliciousOkiruBrowse
                                          zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                            most-m68k.elfGet hashmaliciousUnknownBrowse
                                              arm7.elfGet hashmaliciousUnknownBrowse
                                                x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                  nshppc.elfGet hashmaliciousUnknownBrowse
                                                    nshsh4.elfGet hashmaliciousUnknownBrowse
                                                      Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                        nshmips.elfGet hashmaliciousUnknownBrowse
                                                          Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            srvy.vlrt-gap.comzmap.x86.elfGet hashmaliciousOkiruBrowse
                                                            • 185.196.8.105
                                                            zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 185.196.8.105
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CANONICAL-ASGBzmap.x86.elfGet hashmaliciousOkiruBrowse
                                                            • 91.189.91.42
                                                            zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 91.189.91.42
                                                            most-m68k.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                            • 91.189.91.42
                                                            nshppc.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            CANONICAL-ASGBzmap.x86.elfGet hashmaliciousOkiruBrowse
                                                            • 91.189.91.42
                                                            zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 91.189.91.42
                                                            most-m68k.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                            • 91.189.91.42
                                                            nshppc.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            SIMPLECARRER2ITzmap.x86.elfGet hashmaliciousOkiruBrowse
                                                            • 185.196.8.105
                                                            zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 185.196.8.105
                                                            DQmU06kq9I.exeGet hashmaliciousLiteHTTP BotBrowse
                                                            • 185.208.159.109
                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LiteHTTP Bot, LummaC Stealer, Stealc, XmrigBrowse
                                                            • 185.208.159.109
                                                            file.exeGet hashmaliciousScreenConnect Tool, Amadey, RHADAMANTHYS, XWorm, XmrigBrowse
                                                            • 185.196.8.237
                                                            file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                            • 185.208.158.187
                                                            Ziraat Bankasi Swift Mesaji.dqy.dllGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                            • 185.208.158.187
                                                            file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                            • 185.208.158.187
                                                            file.exeGet hashmaliciousAsyncRAT, VenomRATBrowse
                                                            • 185.208.158.187
                                                            lLNOwu1HG4.jsGet hashmaliciousRHADAMANTHYSBrowse
                                                            • 185.196.8.68
                                                            INIT7CHzmap.x86.elfGet hashmaliciousOkiruBrowse
                                                            • 109.202.202.202
                                                            zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                            • 109.202.202.202
                                                            most-m68k.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            arm7.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            x86_64.nn.elfGet hashmaliciousOkiruBrowse
                                                            • 109.202.202.202
                                                            nshppc.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            nshsh4.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            nshmips.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            Mozi.m.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):6.211279238994195
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:zmap.spc.elf
                                                            File size:75'136 bytes
                                                            MD5:e4125649c5b870739d1595a8d2cf1862
                                                            SHA1:35567d1ef2b062b58898b3e7ee3033de10a4ae3b
                                                            SHA256:f638dbe7477e74ab424023792864e86a9f9d5bc3c06c25168d5efee8127c2ab2
                                                            SHA512:d60ea4258b128ff497067a715de7681d86659075f52ec0cb86bb9fc98902d90aa5aab2fdaba50dffd6c0de8159c3f9731395a1ef8af9f21b1931430a0e7712b3
                                                            SSDEEP:1536:uYi5sNzGBYoC4s+K1mhOfm75DaqFtjcrK:bsYoq1BmVDaUcrK
                                                            TLSH:92733A21B5361A17C4E4687A21F78B15B2F157DE25A8C61E3E720E9EFF306803943AB5
                                                            File Content Preview:.ELF...........................4..#......4. ...(.......................(...(.............. ... ... .......'.........dt.Q................................@..(....@.>q................#.....c...`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:Sparc
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x101a4
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:74736
                                                            Section Header Size:40
                                                            Number of Section Headers:10
                                                            Header String Table Index:9
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x100940x940x1c0x00x6AX004
                                                            .textPROGBITS0x100b00xb00xf9fc0x00x6AX004
                                                            .finiPROGBITS0x1faac0xfaac0x140x00x6AX004
                                                            .rodataPROGBITS0x1fac00xfac00x22680x00x2A008
                                                            .ctorsPROGBITS0x320000x120000x80x00x3WA004
                                                            .dtorsPROGBITS0x320080x120080x80x00x3WA004
                                                            .dataPROGBITS0x320180x120180x3980x00x3WA008
                                                            .bssNOBITS0x323b00x123b00x24380x00x3WA008
                                                            .shstrtabSTRTAB0x00x123b00x3e0x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x100000x100000x11d280x11d286.27840x5R E0x10000.init .text .fini .rodata
                                                            LOAD0x120000x320000x320000x3b00x27e83.03760x6RW 0x10000.ctors .dtors .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 24, 2024 13:02:59.426538944 CET43928443192.168.2.2391.189.91.42
                                                            Dec 24, 2024 13:03:00.194288969 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:00.313919067 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:03:00.314085960 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:00.315371990 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:00.435045958 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:03:00.435195923 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:00.554815054 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:03:04.801687956 CET42836443192.168.2.2391.189.91.43
                                                            Dec 24, 2024 13:03:06.337440968 CET4251680192.168.2.23109.202.202.202
                                                            Dec 24, 2024 13:03:10.324486971 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:10.452809095 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:03:10.754672050 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:03:10.754826069 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:03:20.927438021 CET43928443192.168.2.2391.189.91.42
                                                            Dec 24, 2024 13:03:31.165971041 CET42836443192.168.2.2391.189.91.43
                                                            Dec 24, 2024 13:03:37.309144974 CET4251680192.168.2.23109.202.202.202
                                                            Dec 24, 2024 13:04:01.881731987 CET43928443192.168.2.2391.189.91.42
                                                            Dec 24, 2024 13:04:10.807720900 CET3953459962192.168.2.23185.196.8.105
                                                            Dec 24, 2024 13:04:10.927593946 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:04:11.229615927 CET5996239534185.196.8.105192.168.2.23
                                                            Dec 24, 2024 13:04:11.229835033 CET3953459962192.168.2.23185.196.8.105
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Dec 24, 2024 13:02:59.953521013 CET3650453192.168.2.238.8.8.8
                                                            Dec 24, 2024 13:03:00.193341017 CET53365048.8.8.8192.168.2.23
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Dec 24, 2024 13:02:59.953521013 CET192.168.2.238.8.8.80xb9f3Standard query (0)srvy.vlrt-gap.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Dec 24, 2024 13:03:00.193341017 CET8.8.8.8192.168.2.230xb9f3No error (0)srvy.vlrt-gap.com185.196.8.105A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):12:02:59
                                                            Start date (UTC):24/12/2024
                                                            Path:/tmp/zmap.spc.elf
                                                            Arguments:/tmp/zmap.spc.elf
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                            Start time (UTC):12:02:59
                                                            Start date (UTC):24/12/2024
                                                            Path:/tmp/zmap.spc.elf
                                                            Arguments:-
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                            Start time (UTC):12:02:59
                                                            Start date (UTC):24/12/2024
                                                            Path:/tmp/zmap.spc.elf
                                                            Arguments:-
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e