Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ex86.elf

Overview

General Information

Sample name:ex86.elf
Analysis ID:1583107
MD5:a7306c620757ab68153cab89057b0c01
SHA1:aae1471d4b0be20aa994a8c372c4d38841724259
SHA256:648899e4f34fd773786626304dd603fe216d7f5303535732adc5349b7de83e4f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583107
Start date and time:2025-01-01 22:49:06 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ex86.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
Command:/tmp/ex86.elf
PID:6279
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • ex86.elf (PID: 6279, Parent: 6201, MD5: a7306c620757ab68153cab89057b0c01) Arguments: /tmp/ex86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
ex86.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7354:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
ex86.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x7b0b:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
ex86.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x63c6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
ex86.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x76cb:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
ex86.elfLinux_Trojan_Gafgyt_0cd591cdunknownunknown
  • 0x6f22:$a: 4E F8 48 8D 4E D8 49 8D 42 E0 48 83 C7 03 EB 6B 4C 8B 46 F8 48 8D
Click to see the 4 entries
SourceRuleDescriptionAuthorStrings
6279.1.0000000000400000.000000000040b000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x7354:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
6279.1.0000000000400000.000000000040b000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x7b0b:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
6279.1.0000000000400000.000000000040b000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x63c6:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
6279.1.0000000000400000.000000000040b000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x76cb:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
6279.1.0000000000400000.000000000040b000.r-x.sdmpLinux_Trojan_Gafgyt_0cd591cdunknownunknown
  • 0x6f22:$a: 4E F8 48 8D 4E D8 49 8D 42 E0 48 83 C7 03 EB 6B 4C 8B 46 F8 48 8D
Click to see the 4 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ex86.elfReversingLabs: Detection: 15%
Source: ex86.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: ex86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: 6279.1.0000000000400000.000000000040b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.linELF@0/0@0/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
SourceDetectionScannerLabelLink
ex86.elf16%ReversingLabsLinux.Backdoor.Mirai
ex86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
91.189.91.43emips.elfGet hashmaliciousUnknownBrowse
    nvebfe64.elfGet hashmaliciousMiraiBrowse
      mips.elfGet hashmaliciousUnknownBrowse
        arm7.elfGet hashmaliciousMiraiBrowse
          arm.elfGet hashmaliciousUnknownBrowse
            mips.elfGet hashmaliciousUnknownBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  Mozi.m.elfGet hashmaliciousUnknownBrowse
                    lx64.elfGet hashmaliciousUnknownBrowse
                      91.189.91.42emips.elfGet hashmaliciousUnknownBrowse
                        nvebfe64.elfGet hashmaliciousMiraiBrowse
                          mips.elfGet hashmaliciousUnknownBrowse
                            arm7.elfGet hashmaliciousMiraiBrowse
                              arm.elfGet hashmaliciousUnknownBrowse
                                mips.elfGet hashmaliciousUnknownBrowse
                                  arm5.elfGet hashmaliciousUnknownBrowse
                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                      loligang.m68k.elfGet hashmaliciousMiraiBrowse
                                        Mozi.m.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CANONICAL-ASGBemips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          earm7.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          nvebfe64.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          CANONICAL-ASGBemips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          earm7.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          nvebfe64.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousUnknownBrowse
                                          • 185.125.190.26
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 91.189.91.42
                                          arm.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          arm5.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          INIT7CHemips.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          nvebfe64.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          arm7.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          arm.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          mips.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          arm5.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          loligang.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 109.202.202.202
                                          Mozi.m.elfGet hashmaliciousUnknownBrowse
                                          • 109.202.202.202
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):5.996731228453439
                                          TrID:
                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                          File name:ex86.elf
                                          File size:46'048 bytes
                                          MD5:a7306c620757ab68153cab89057b0c01
                                          SHA1:aae1471d4b0be20aa994a8c372c4d38841724259
                                          SHA256:648899e4f34fd773786626304dd603fe216d7f5303535732adc5349b7de83e4f
                                          SHA512:ad7bd04b945f900963e494fa1ee46562949da6c4e31fb0230876e128402141da65d7d283da63a87627932eedfb31f5e627e970ba2aef35a6e3c4a294306b3c5a
                                          SSDEEP:768:+Y8IwGSbdUzJcgzNcs8MzDWSb4IWjL0fP9Xrz4CA38l1AuGnsb1Lk9:lwl8J1Ncs1TXW30fPRrTHMSbl
                                          TLSH:0E2309137A4180BDD468C2780AE7B176E5A3797D033336497794FF61AF8AE151E3862C
                                          File Content Preview:.ELF..............>.......@.....@.......`...........@.8...@.......................@.......@...............................................P.......P..... .......................Q.td....................................................H...._........H........

                                          ELF header

                                          Class:ELF64
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Advanced Micro Devices X86-64
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x400194
                                          Flags:0x0
                                          ELF Header Size:64
                                          Program Header Offset:64
                                          Program Header Size:56
                                          Number of Program Headers:3
                                          Section Header Offset:45408
                                          Section Header Size:64
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                                          .textPROGBITS0x4001000x1000x98b60x00x6AX0016
                                          .finiPROGBITS0x4099b60x99b60xe0x00x6AX001
                                          .rodataPROGBITS0x4099e00x99e00x13000x00x2A0032
                                          .ctorsPROGBITS0x50b0000xb0000x100x00x3WA008
                                          .dtorsPROGBITS0x50b0100xb0100x100x00x3WA008
                                          .dataPROGBITS0x50b0400xb0400xe00x00x3WA0032
                                          .bssNOBITS0x50b1200xb1200x8880x00x3WA0032
                                          .shstrtabSTRTAB0x00xb1200x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x4000000x4000000xace00xace06.13210x5R E0x100000.init .text .fini .rodata
                                          LOAD0xb0000x50b0000x50b0000x1200x9a80.75690x6RW 0x100000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                          TimestampSource PortDest PortSource IPDest IP
                                          Jan 1, 2025 22:50:14.902427912 CET43928443192.168.2.2391.189.91.42
                                          Jan 1, 2025 22:50:20.277635098 CET42836443192.168.2.2391.189.91.43
                                          Jan 1, 2025 22:50:36.403394938 CET43928443192.168.2.2391.189.91.42
                                          Jan 1, 2025 22:50:38.450974941 CET4251680192.168.2.23109.202.202.202
                                          Jan 1, 2025 22:50:46.641912937 CET42836443192.168.2.2391.189.91.43
                                          Jan 1, 2025 22:51:17.357530117 CET43928443192.168.2.2391.189.91.42

                                          System Behavior

                                          Start time (UTC):21:50:11
                                          Start date (UTC):01/01/2025
                                          Path:/tmp/ex86.elf
                                          Arguments:/tmp/ex86.elf
                                          File size:46048 bytes
                                          MD5 hash:a7306c620757ab68153cab89057b0c01