Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
res.x86.elf

Overview

General Information

Sample name:res.x86.elf
Analysis ID:1584655
MD5:0f1de9ef58d6326904a0eed4fa21c717
SHA1:17f212986484b2f4ffee32255d761cb7cdeb9595
SHA256:e6b864387607633fb94de8e2b053ed80b338c9f6c95ef2501e7a59062fe69cfb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584655
Start date and time:2025-01-06 06:17:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:res.x86.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
Command:/tmp/res.x86.elf
PID:6244
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Who loves the sun
Standard Error:
  • system is lnxubuntu20
  • res.x86.elf (PID: 6244, Parent: 6160, MD5: 0f1de9ef58d6326904a0eed4fa21c717) Arguments: /tmp/res.x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
res.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x21b2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
res.x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x26a1:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
res.x86.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x2182:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
SourceRuleDescriptionAuthorStrings
6246.1.0000000008048000.000000000804d000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x21b2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6246.1.0000000008048000.000000000804d000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x26a1:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
6246.1.0000000008048000.000000000804d000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x2182:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
6244.1.0000000008048000.000000000804d000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x21b2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6244.1.0000000008048000.000000000804d000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x26a1:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: res.x86.elfVirustotal: Detection: 35%Perma Link
Source: res.x86.elfReversingLabs: Detection: 44%
Source: res.x86.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.23:53110 -> 79.124.60.186:37212
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: unknownTCP traffic detected without corresponding DNS query: 79.124.60.186
Source: res.x86.elfString found in binary or memory: https://i.imgur.com/0r0MYas.gif
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: res.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6246.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6244.1.0000000008048000.000000000804d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal60.linELF@0/0@0/0
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
res.x86.elf36%VirustotalBrowse
res.x86.elf45%ReversingLabsLinux.Trojan.LnxMirai
res.x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://i.imgur.com/0r0MYas.gifres.x86.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    79.124.60.186
    unknownBulgaria
    50360TAMATIYA-ASBGfalse
    109.202.202.202
    unknownSwitzerland
    13030INIT7CHfalse
    91.189.91.43
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    91.189.91.42
    unknownUnited Kingdom
    41231CANONICAL-ASGBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
    91.189.91.43i.elfGet hashmaliciousUnknownBrowse
      la.bot.arc.elfGet hashmaliciousMiraiBrowse
        arm7.elfGet hashmaliciousMiraiBrowse
          arm.elfGet hashmaliciousMiraiBrowse
            arm6.elfGet hashmaliciousMiraiBrowse
              la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                  m68k.elfGet hashmaliciousMiraiBrowse
                    i686.elfGet hashmaliciousMiraiBrowse
                      mips.elfGet hashmaliciousMiraiBrowse
                        91.189.91.42i.elfGet hashmaliciousUnknownBrowse
                          la.bot.arc.elfGet hashmaliciousMiraiBrowse
                            arm7.elfGet hashmaliciousMiraiBrowse
                              arm.elfGet hashmaliciousMiraiBrowse
                                arm6.elfGet hashmaliciousMiraiBrowse
                                  la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                    la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                      m68k.elfGet hashmaliciousMiraiBrowse
                                        i686.elfGet hashmaliciousMiraiBrowse
                                          mips.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBi.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm6.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            m68k.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            i686.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            CANONICAL-ASGBi.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm6.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            m68k.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            i686.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            TAMATIYA-ASBGhttp://xn--gmq700hb9ir4byxw.shop/bnBkL2ViZml0c2JwY0F7Zm1mdy9idWp0cHMkbHYvcGQvem1xanVtYnNmZC9xbmJ3MDA7dHF1dWkGet hashmaliciousReCaptcha PhishBrowse
                                            • 79.124.60.165
                                            https://login.officeteam.didgim.com/factpath/resources/patch/047620476204762098/?tpj=PlKRhyZP6wwT3cO_YX5-vBD5GuXYTvvU?SehS24G3uU3qw64njI8IZH7gQJoi5rbp7C2uDZbPGel89LOXSbLkxzcBkcMiAnricyOgDlVZzgK16brTMbOGyuYoLIN4U0HH714JGet hashmaliciousReCaptcha PhishBrowse
                                            • 79.124.60.165
                                            https://farmboyclothing.com/?7rgaki=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 hashmaliciousReCaptcha PhishBrowse
                                            • 79.124.60.165
                                            iFD9jPLjXC.exeGet hashmaliciousSystemBCBrowse
                                            • 79.124.58.130
                                            iFD9jPLjXC.exeGet hashmaliciousSystemBCBrowse
                                            • 79.124.58.130
                                            report.pdf.lnkGet hashmaliciousUnknownBrowse
                                            • 79.124.58.130
                                            2HSalvXIJE.exeGet hashmaliciousCobaltStrike, MetasploitBrowse
                                            • 79.124.58.130
                                            https://bastionesan.gay/teleforser51/Get hashmaliciousUnknownBrowse
                                            • 79.124.49.200
                                            http://condenast-hub-okta-emea-7d5ea512.aibels.com/Get hashmaliciousUnknownBrowse
                                            • 78.128.114.103
                                            https://click.snapchat.com/aVHG?pid=snapchat_download_page&af_dp=http://gwf.ebay.com&af_web_dp=http%3A%2F%2Fdsena3.web.app%2FlH05rnad0TrainQ3b07xgwfd0TR3wH05nZ1d0TauGet hashmaliciousHTMLPhisherBrowse
                                            • 78.128.114.103
                                            INIT7CHi.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            la.bot.arc.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm7.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            arm6.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            la.bot.sparc.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            m68k.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            i686.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            mips.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.334209561572269
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:res.x86.elf
                                            File size:21'084 bytes
                                            MD5:0f1de9ef58d6326904a0eed4fa21c717
                                            SHA1:17f212986484b2f4ffee32255d761cb7cdeb9595
                                            SHA256:e6b864387607633fb94de8e2b053ed80b338c9f6c95ef2501e7a59062fe69cfb
                                            SHA512:3fa6a8079ab67501a676c11d04a7f4207a3eb6a32dfc73d4d05c935c52c0135f1f167edbaf7b3c8b34150f016e14fcbf809bfeb7bf58e17855e1b59c3b5e1726
                                            SSDEEP:384:fhP0EbY0HbPn4kRwAzE5OX8OR6OxS1LJ+RX9STzLXHQsVC3WNE:OkdfdwL6RsNJFTXXHdVZNE
                                            TLSH:4F920ACE9587E6BDF821127660729F32BE77EA2E3514DE07CBAA883358C3801851375D
                                            File Content Preview:.ELF....................d...4....P......4. ...(......................P...P...............P..........................Q.td............................U..S.......{_...h....SD..[]...$.............U......=.....t..5....(......(.......u........t....h............

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048164
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:20684
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480940x940x1c0x00x6AX001
                                            .textPROGBITS0x80480b00xb00x44760x00x6AX0016
                                            .finiPROGBITS0x804c5260x45260x170x00x6AX001
                                            .rodataPROGBITS0x804c5400x45400xac00x00x2A0032
                                            .ctorsPROGBITS0x804e0040x50040x80x00x3WA004
                                            .dtorsPROGBITS0x804e00c0x500c0x80x00x3WA004
                                            .dataPROGBITS0x804e0240x50240x680x00x3WA004
                                            .bssNOBITS0x804e0a00x508c0x6400x00x3WA0032
                                            .shstrtabSTRTAB0x00x508c0x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000x50000x50006.39720x5R E0x1000.init .text .fini .rodata
                                            LOAD0x50040x804e0040x804e0040x880x6dc1.68310x6RW 0x1000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Jan 6, 2025 06:17:50.244925976 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.249846935 CET372125311079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.249902010 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.249938965 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.256000042 CET372125311079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.256047964 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.262343884 CET372125311079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.921852112 CET372125311079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.921971083 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.921971083 CET5311037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.921973944 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.926795959 CET372125311279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.926939964 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.926939964 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.931691885 CET372125311279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:50.931735992 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:50.936448097 CET372125311279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:51.616149902 CET372125311279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:51.616334915 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.616334915 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.616334915 CET5311237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.621185064 CET372125311479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:51.621228933 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.621248007 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.626029015 CET372125311479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:51.626072884 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:51.630795956 CET372125311479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.318346977 CET372125311479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.318500042 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.318500042 CET5311437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.318510056 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.323282957 CET372125311679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.323333025 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.323355913 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.328130007 CET372125311679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.328171968 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.332878113 CET372125311679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.555334091 CET43928443192.168.2.2391.189.91.42
                                            Jan 6, 2025 06:17:52.997215033 CET372125311679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:52.997386932 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.997386932 CET5311637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:52.997386932 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.002180099 CET372125311879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.002228975 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.002243042 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.007033110 CET372125311879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.007077932 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.011817932 CET372125311879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.672554016 CET372125311879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.672754049 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.672758102 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.672758102 CET5311837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.677545071 CET372125312079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.677609921 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.677633047 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.682418108 CET372125312079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:53.682462931 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:53.687225103 CET372125312079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:54.351037979 CET372125312079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:54.351227999 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.351227999 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.351227999 CET5312037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.356026888 CET372125312279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:54.356074095 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.356093884 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.360893965 CET372125312279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:54.360935926 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:54.365678072 CET372125312279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.029772997 CET372125312279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.029973030 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.029973030 CET5312237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.029978991 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.034801006 CET372125312479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.034857035 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.034885883 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.039717913 CET372125312479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.039774895 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.044588089 CET372125312479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.705980062 CET372125312479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.706170082 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.706171036 CET5312437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.706171036 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.710983038 CET372125312679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.711034060 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.711059093 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.715783119 CET372125312679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:55.715837002 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:55.720577955 CET372125312679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:56.407001019 CET372125312679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:56.407166004 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.407183886 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.407183886 CET5312637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.412012100 CET372125312879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:56.412163973 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.412178993 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.416956902 CET372125312879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:56.417006969 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:56.421735048 CET372125312879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.102453947 CET372125312879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.102648973 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.102648973 CET5312837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.102648973 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.107448101 CET372125313079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.107494116 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.107511997 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.112298965 CET372125313079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.112344980 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.117192030 CET372125313079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.797756910 CET372125313079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.797935009 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.797946930 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.797946930 CET5313037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.802766085 CET372125313279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.802814960 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.802828074 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.807746887 CET372125313279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.807785034 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:57.812503099 CET372125313279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:57.930574894 CET42836443192.168.2.2391.189.91.43
                                            Jan 6, 2025 06:17:58.495559931 CET372125313279.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:58.495754004 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.495754004 CET5313237212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.495754004 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.500541925 CET372125313479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:58.500591040 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.500611067 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.505434990 CET372125313479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:58.505476952 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:58.510350943 CET372125313479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.172790051 CET372125313479.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.172988892 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.173000097 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.173000097 CET5313437212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.177768946 CET372125313679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.177839041 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.177854061 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.182594061 CET372125313679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.182636976 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.187397957 CET372125313679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.466372967 CET4251680192.168.2.23109.202.202.202
                                            Jan 6, 2025 06:17:59.857040882 CET372125313679.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.857234955 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.857235909 CET5313637212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.857235909 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.861996889 CET372125313879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.862056971 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.862081051 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.866801977 CET372125313879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:17:59.866842031 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:17:59.871619940 CET372125313879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:00.543585062 CET372125313879.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:00.543838978 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.543838978 CET5313837212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.543849945 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.548732996 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:00.548780918 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.548794031 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.553567886 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:00.553631067 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:00.558396101 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:10.557743073 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:10.562647104 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:10.764646053 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:18:10.764935017 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:18:13.544521093 CET43928443192.168.2.2391.189.91.42
                                            Jan 6, 2025 06:18:23.783011913 CET42836443192.168.2.2391.189.91.43
                                            Jan 6, 2025 06:18:29.926691055 CET4251680192.168.2.23109.202.202.202
                                            Jan 6, 2025 06:18:54.498986959 CET43928443192.168.2.2391.189.91.42
                                            Jan 6, 2025 06:19:10.812541962 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:19:10.817461967 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:19:11.019800901 CET372125314079.124.60.186192.168.2.23
                                            Jan 6, 2025 06:19:11.019992113 CET5314037212192.168.2.2379.124.60.186
                                            Jan 6, 2025 06:19:14.976151943 CET42836443192.168.2.2391.189.91.43

                                            System Behavior

                                            Start time (UTC):05:17:49
                                            Start date (UTC):06/01/2025
                                            Path:/tmp/res.x86.elf
                                            Arguments:/tmp/res.x86.elf
                                            File size:21084 bytes
                                            MD5 hash:0f1de9ef58d6326904a0eed4fa21c717

                                            Start time (UTC):05:17:49
                                            Start date (UTC):06/01/2025
                                            Path:/tmp/res.x86.elf
                                            Arguments:-
                                            File size:21084 bytes
                                            MD5 hash:0f1de9ef58d6326904a0eed4fa21c717

                                            Start time (UTC):05:17:49
                                            Start date (UTC):06/01/2025
                                            Path:/tmp/res.x86.elf
                                            Arguments:-
                                            File size:21084 bytes
                                            MD5 hash:0f1de9ef58d6326904a0eed4fa21c717