Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
I586.elf

Overview

General Information

Sample name:I586.elf
Analysis ID:1583571
MD5:caadb475c930fa5dd43c5dd247ec61f8
SHA1:c18dd3b04dbf899a60246eb34ca74a92098c4962
SHA256:85d8183f2497705952ed6bc547abdfe1072cbed72d0faa055de949d6d92d8f5f
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1583571
Start date and time:2025-01-03 04:07:03 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:I586.elf
Detection:MAL
Classification:mal72.spre.linELF@0/0@0/0
Command:/tmp/I586.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Cia Qbot Has Infected This Device ;)
Standard Error:
  • system is lnxubuntu20
  • I586.elf (PID: 6220, Parent: 6139, MD5: caadb475c930fa5dd43c5dd247ec61f8) Arguments: /tmp/I586.elf
    • I586.elf New Fork (PID: 6221, Parent: 6220)
    • I586.elf New Fork (PID: 6222, Parent: 6220)
      • I586.elf New Fork (PID: 6223, Parent: 6222)
  • cleanup
SourceRuleDescriptionAuthorStrings
I586.elfLinux_Trojan_Mirai_ec591e81unknownunknown
  • 0x6c3d:$a: 22 01 00 00 0E 00 00 00 18 03 00 7F E9 38 32 C9 4D 04 9A 3C
SourceRuleDescriptionAuthorStrings
6221.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_c573932bunknownunknown
  • 0x924:$a: 83 7D 18 00 74 22 8B 45 1C 83 E0 02 85 C0 74 18 83 EC 08 6A 2D FF
6221.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_5bf62ce4unknownunknown
  • 0x83f1:$a: 89 E5 56 53 31 F6 8D 45 10 83 EC 10 89 45 F4 8B 55 F4 46 8D
6221.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_6122acdfunknownunknown
  • 0x544:$a: E8 B0 00 FC 8B 7D E8 F2 AE 89 C8 F7 D0 48 48 89 45 F8 EB 03 FF
6221.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_71e487eaunknownunknown
  • 0x2359:$a: E0 8B 45 D8 8B 04 D0 8D 50 01 83 EC 0C 8D 85 40 FF FF FF 50
6221.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Gafgyt_7167d08funknownunknown
  • 0x9c1:$a: 0C 8A 00 3C 2D 75 13 FF 45 0C C7 45 E4 01 00 00 00 EB 07 FF
Click to see the 13 entries
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-01-03T04:07:40.963740+010028394911Malware Command and Control Activity Detected192.168.2.2345564216.9.227.1439168TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: I586.elfReversingLabs: Detection: 23%
Source: I586.elfJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/I586.elf (PID: 6220)Opens: /proc/net/routeJump to behavior

Networking

barindex
Source: Network trafficSuricata IDS: 2839491 - Severity 1 - ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M2 : 192.168.2.23:45564 -> 216.9.227.143:9168
Source: global trafficTCP traffic: 192.168.2.23:45564 -> 216.9.227.143:9168
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownTCP traffic detected without corresponding DNS query: 216.9.227.143
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: I586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ec591e81 Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f Author: unknown
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: LOAD without section mappingsProgram segment: 0x8048000
Source: I586.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ec591e81 reference_sample = 7d45a4a128c25f317020b5d042ab893e9875b6ff0ef17482b984f5b3fe87e451, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe3d305202ca5376be7103d0b40f746fc26f8e442f8337a1e7c6d658b00fc4aa, id = ec591e81-8594-4317-89b0-0fb4d43e14c1, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea reference_sample = b8d044f2de21d20c7e4b43a2baf5d8cdb97fba95c3b99816848c0f214515295b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8df69968ddfec5821500949015192b6cdbc188c74f785a272effd7bc9707f661, id = 71e487ea-a592-469c-a03e-0c64d2549e74, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: 6221.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea reference_sample = b8d044f2de21d20c7e4b43a2baf5d8cdb97fba95c3b99816848c0f214515295b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8df69968ddfec5821500949015192b6cdbc188c74f785a272effd7bc9707f661, id = 71e487ea-a592-469c-a03e-0c64d2549e74, last_modified = 2021-09-16
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: 6220.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_c573932b reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 18a3025ebb8af46605970ee8d7d18214854b86200001d576553e102cb71df266, id = c573932b-9b3f-4ab7-a6b6-32dcc7473790, last_modified = 2021-09-16
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_5bf62ce4 reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 3ffc398303f7208e77c4fbdfb50ac896e531b7cee3be2fa820bc8d70cfb20af3, id = 5bf62ce4-619b-4d46-b221-c5bf552474bb, last_modified = 2021-09-16
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_6122acdf os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 283275705c729be23d7dc75056388ecae00390bd25ee7b66b0cfc9b85feee212, id = 6122acdf-1eef-45ea-83ea-699d21c2dc20, last_modified = 2021-09-16
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_71e487ea reference_sample = b8d044f2de21d20c7e4b43a2baf5d8cdb97fba95c3b99816848c0f214515295b, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 8df69968ddfec5821500949015192b6cdbc188c74f785a272effd7bc9707f661, id = 71e487ea-a592-469c-a03e-0c64d2549e74, last_modified = 2021-09-16
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_7167d08f reference_sample = 4c6aeaa6f6a0c40a3f4116a2e19e669188a8b1678a8930350889da1bab531c68, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = b9df4ab322a2a329168f684b07b7b05ee3d03165c5b9050a4710eae7aeca6cd9, id = 7167d08f-bfeb-4d78-9783-3a1df2ef0ed3, last_modified = 2021-09-16
Source: 6222.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.spre.linELF@0/0@0/0
Source: I586.elfSubmission file: segment LOAD with 7.9535 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Obfuscated Files or Information
OS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
I586.elf24%ReversingLabs
I586.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
216.9.227.143
unknownReserved
7018ATT-INTERNET4UStrue
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
216.9.227.143SH4.elfGet hashmaliciousUnknownBrowse
    SPARC.elfGet hashmaliciousUnknownBrowse
      SH4.elfGet hashmaliciousMiraiBrowse
        POWERPC.elfGet hashmaliciousMiraiBrowse
          SPARC.elfGet hashmaliciousMiraiBrowse
            MIPSEL.elfGet hashmaliciousMiraiBrowse
              MIPS.elfGet hashmaliciousMiraiBrowse
                ARMV6L.elfGet hashmaliciousMiraiBrowse
                  ARMV4L.elfGet hashmaliciousMiraiBrowse
                    I586.elfGet hashmaliciousMiraiBrowse
                      91.189.91.43ARMV4L.elfGet hashmaliciousUnknownBrowse
                        POWERPC.elfGet hashmaliciousUnknownBrowse
                          wind.arm7.elfGet hashmaliciousMiraiBrowse
                            SH4.elfGet hashmaliciousUnknownBrowse
                              SPARC.elfGet hashmaliciousUnknownBrowse
                                wind.arm5.elfGet hashmaliciousMiraiBrowse
                                  sshd.elfGet hashmaliciousUnknownBrowse
                                    wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                      wind.x86.elfGet hashmaliciousMiraiBrowse
                                        wind.m68k.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.42ARMV4L.elfGet hashmaliciousUnknownBrowse
                                            POWERPC.elfGet hashmaliciousUnknownBrowse
                                              wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                SH4.elfGet hashmaliciousUnknownBrowse
                                                  SPARC.elfGet hashmaliciousUnknownBrowse
                                                    wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                        wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          wind.x86.elfGet hashmaliciousMiraiBrowse
                                                            wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBARMV4L.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SH4.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SPARC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              wind.x86.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBARMV4L.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              SH4.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              SPARC.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              wind.x86.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 91.189.91.42
                                                              INIT7CHARMV4L.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              POWERPC.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              wind.arm7.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              SH4.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              SPARC.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              wind.arm5.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              wind.mpsl.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              wind.x86.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              wind.m68k.elfGet hashmaliciousMiraiBrowse
                                                              • 109.202.202.202
                                                              ATT-INTERNET4US4.elfGet hashmaliciousUnknownBrowse
                                                              • 208.61.41.157
                                                              4.elfGet hashmaliciousUnknownBrowse
                                                              • 75.42.13.152
                                                              SH4.elfGet hashmaliciousUnknownBrowse
                                                              • 216.9.227.143
                                                              SPARC.elfGet hashmaliciousUnknownBrowse
                                                              • 216.9.227.143
                                                              3.elfGet hashmaliciousUnknownBrowse
                                                              • 12.114.129.91
                                                              https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.32.27.129
                                                              DEMONS.ppc.elfGet hashmaliciousUnknownBrowse
                                                              • 108.84.153.89
                                                              DEMONS.arm.elfGet hashmaliciousUnknownBrowse
                                                              • 12.113.68.34
                                                              DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                                              • 99.146.190.116
                                                              DEMONS.spc.elfGet hashmaliciousUnknownBrowse
                                                              • 99.151.175.124
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                              Entropy (8bit):7.951174165337483
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:I586.elf
                                                              File size:32'968 bytes
                                                              MD5:caadb475c930fa5dd43c5dd247ec61f8
                                                              SHA1:c18dd3b04dbf899a60246eb34ca74a92098c4962
                                                              SHA256:85d8183f2497705952ed6bc547abdfe1072cbed72d0faa055de949d6d92d8f5f
                                                              SHA512:32311edf5102f4184f4fa3f2ef099ac926e0617467965d900bc840718245e3d72ff3343d43657140d141a2973cc5a8b7559c26d3a89f3611cfb8faab4f6c0928
                                                              SSDEEP:768:1IpxstS+dlNzTWFPGwCyM6KVIwnJnyiz7qAnnbcuyD7UryqE:1As5jRTyPGcMRVIeYifqAnnouy8mqE
                                                              TLSH:AEE2F1B623A4C7ADC1F454FD0C5DF81E9024DACC4A6932E5FEA4536B4DC0F686B2E162
                                                              File Content Preview:.ELF....................p...4...........4. ...(.....................d...d...........................................Q.td.............................4.IYTS.....................R..........?..k.I/.j....\.d*nlz.e..`...7.m.......G..a.J......./........=3.. 4..

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Intel 80386
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - Linux
                                                              ABI Version:0
                                                              Entry Point Address:0x804ed70
                                                              Flags:0x0
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:0
                                                              Section Header Size:40
                                                              Number of Section Headers:0
                                                              Header String Table Index:0
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x80480000x80480000x7f640x7f647.95350x5R E0x1000
                                                              LOAD0x00x80500000x80500000x00xdb040.00000x6RW 0x1000
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                              2025-01-03T04:07:40.963740+01002839491ETPRO MALWARE ELF/BASHLITE Variant CnC Checkin M21192.168.2.2345564216.9.227.1439168TCP
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Jan 3, 2025 04:07:40.957675934 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:07:40.963675976 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:07:40.963726997 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:07:40.963740110 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:07:40.969595909 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:07:42.019417048 CET43928443192.168.2.2391.189.91.42
                                                              Jan 3, 2025 04:07:47.650804043 CET42836443192.168.2.2391.189.91.43
                                                              Jan 3, 2025 04:07:48.674691916 CET4251680192.168.2.23109.202.202.202
                                                              Jan 3, 2025 04:08:02.496674061 CET43928443192.168.2.2391.189.91.42
                                                              Jan 3, 2025 04:08:14.783123016 CET42836443192.168.2.2391.189.91.43
                                                              Jan 3, 2025 04:08:18.878320932 CET4251680192.168.2.23109.202.202.202
                                                              Jan 3, 2025 04:08:21.724960089 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:08:21.725172997 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:08:21.909168005 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:08:21.909321070 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:08:43.451036930 CET43928443192.168.2.2391.189.91.42
                                                              Jan 3, 2025 04:09:21.730165958 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:09:21.730467081 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:09:21.925642014 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:09:21.925885916 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:10:21.734400988 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:10:21.734707117 CET455649168192.168.2.23216.9.227.143
                                                              Jan 3, 2025 04:10:21.914063931 CET916845564216.9.227.143192.168.2.23
                                                              Jan 3, 2025 04:10:21.914200068 CET455649168192.168.2.23216.9.227.143

                                                              System Behavior

                                                              Start time (UTC):03:07:40
                                                              Start date (UTC):03/01/2025
                                                              Path:/tmp/I586.elf
                                                              Arguments:/tmp/I586.elf
                                                              File size:32968 bytes
                                                              MD5 hash:caadb475c930fa5dd43c5dd247ec61f8

                                                              Start time (UTC):03:07:40
                                                              Start date (UTC):03/01/2025
                                                              Path:/tmp/I586.elf
                                                              Arguments:-
                                                              File size:32968 bytes
                                                              MD5 hash:caadb475c930fa5dd43c5dd247ec61f8

                                                              Start time (UTC):03:07:40
                                                              Start date (UTC):03/01/2025
                                                              Path:/tmp/I586.elf
                                                              Arguments:-
                                                              File size:32968 bytes
                                                              MD5 hash:caadb475c930fa5dd43c5dd247ec61f8

                                                              Start time (UTC):03:07:40
                                                              Start date (UTC):03/01/2025
                                                              Path:/tmp/I586.elf
                                                              Arguments:-
                                                              File size:32968 bytes
                                                              MD5 hash:caadb475c930fa5dd43c5dd247ec61f8