Edit tour

Linux Analysis Report
aarch64.elf

Overview

General Information

Sample name:aarch64.elf
Analysis ID:1632734
MD5:3d42c4147b0ecbb06a57646373b7e879
SHA1:1361d89ad90adb1862782e2b70a86ea4d8daf0c1
SHA256:2b3cbfbae27fa347fc04b6c157a52fa42388daac1b7c38488e2e009f57cd519e
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:60
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1632734
Start date and time:2025-03-09 01:07:45 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:aarch64.elf
Detection:MAL
Classification:mal60.troj.linELF@0/1@0/0
Command:/tmp/aarch64.elf
PID:6268
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • aarch64.elf (PID: 6268, Parent: 6190, MD5: 02e8e39e1b46472a60d128a6da84a2b8) Arguments: /tmp/aarch64.elf
  • dash New Fork (PID: 6295, Parent: 4333)
  • rm (PID: 6295, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIY
  • dash New Fork (PID: 6296, Parent: 4333)
  • rm (PID: 6296, Parent: 4333, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIY
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
aarch64.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6271.1.0000000000400000.0000000000418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6268.1.0000000000400000.0000000000418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: aarch64.elfReversingLabs: Detection: 18%
        Source: /tmp/aarch64.elf (PID: 6271)Socket: 127.0.0.1:22448Jump to behavior
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
        Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: classification engineClassification label: mal60.troj.linELF@0/1@0/0

        Persistence and Installation Behavior

        barindex
        Source: /tmp/aarch64.elf (PID: 6268)File: /proc/6268/mountsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/4333/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2033/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1582/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2275/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1612/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1579/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1699/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1335/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1698/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2028/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1334/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1576/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2302/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/3236/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2025/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2146/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/912/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/759/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2307/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/918/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1594/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2285/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2281/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1349/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1623/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/761/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1622/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/884/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1983/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2038/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1586/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1465/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1344/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1860/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1463/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2156/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/800/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/801/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1629/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1627/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1900/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/6251/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/491/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2294/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2050/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/6250/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1877/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/772/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1633/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1599/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1632/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1477/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/774/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1476/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1872/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2048/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1475/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2289/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/777/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/658/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/936/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1639/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1638/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2208/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2180/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1809/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1494/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1890/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2063/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2062/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1888/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1886/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1489/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/785/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1642/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/788/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/789/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1648/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2078/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2077/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2074/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2195/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/793/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1656/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1654/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2226/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1532/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/796/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/797/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2069/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2102/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2223/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/799/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2080/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2242/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2084/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2083/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1668/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1664/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/1389/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/720/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2114/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/2235/mapsJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)File opened: /proc/721/mapsJump to behavior
        Source: /usr/bin/dash (PID: 6295)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIYJump to behavior
        Source: /usr/bin/dash (PID: 6296)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIYJump to behavior
        Source: /tmp/aarch64.elf (PID: 6268)Queries kernel information via 'uname': Jump to behavior
        Source: aarch64.elf, 6268.1.00005557a1801000.00005557a18ed000.rw-.sdmp, aarch64.elf, 6271.1.00005557a1801000.00005557a18ed000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/aarch64
        Source: aarch64.elf, 6268.1.00007ffc2db84000.00007ffc2dba5000.rw-.sdmp, aarch64.elf, 6271.1.00007ffc2db84000.00007ffc2dba5000.rw-.sdmpBinary or memory string: ux86_64/usr/bin/qemu-aarch64/tmp/aarch64.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/aarch64.elf
        Source: aarch64.elf, 6271.1.00007ffc2db84000.00007ffc2dba5000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
        Source: aarch64.elf, 6268.1.00005557a1801000.00005557a18ed000.rw-.sdmp, aarch64.elf, 6271.1.00005557a1801000.00005557a18ed000.rw-.sdmpBinary or memory string: WU1/etc/qemu-binfmt/aarch64O
        Source: aarch64.elf, 6268.1.00007ffc2db84000.00007ffc2dba5000.rw-.sdmp, aarch64.elf, 6271.1.00007ffc2db84000.00007ffc2dba5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-aarch64

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: aarch64.elf, type: SAMPLE
        Source: Yara matchFile source: 6271.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6268.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: aarch64.elf, type: SAMPLE
        Source: Yara matchFile source: 6271.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6268.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
        File and Directory Discovery
        Remote Desktop ProtocolData from Removable Media1
        Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1632734 Sample: aarch64.elf Startdate: 09/03/2025 Architecture: LINUX Score: 60 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->18 20 34.249.145.219, 39256, 443 AMAZON-02US United States 2->20 22 Multi AV Scanner detection for submitted file 2->22 24 Yara detected Mirai 2->24 7 aarch64.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 signatures5 26 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->26 14 aarch64.elf 7->14         started        process6

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        aarch64.elf18%ReversingLabsLinux.Trojan.Mirai
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        34.249.145.219
        unknownUnited States
        16509AMAZON-02USfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        34.249.145.219arm6.elfGet hashmaliciousUnknownBrowse
          arm5.elfGet hashmaliciousUnknownBrowse
            m68k.elfGet hashmaliciousMiraiBrowse
              donk.ppc.elfGet hashmaliciousMiraiBrowse
                donk.sh4.elfGet hashmaliciousMiraiBrowse
                  Okami.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                    bejv86.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        na.elfGet hashmaliciousPrometeiBrowse
                          na.elfGet hashmaliciousPrometeiBrowse
                            109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                            • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                            91.189.91.42morte.m68k.elfGet hashmaliciousUnknownBrowse
                              mips.elfGet hashmaliciousMiraiBrowse
                                arm6.elfGet hashmaliciousUnknownBrowse
                                  mips.elfGet hashmaliciousMiraiBrowse
                                    morte.arm-20250308-2315.elfGet hashmaliciousUnknownBrowse
                                      morte.x64-20250308-2316.elfGet hashmaliciousUnknownBrowse
                                        pty4.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                          arm-20250308-2052.elfGet hashmaliciousMiraiBrowse
                                            na.elfGet hashmaliciousPrometeiBrowse
                                              na.elfGet hashmaliciousPrometeiBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBmorte.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                morte.arm-20250308-2315.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                morte.x64-20250308-2316.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                pty4.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                • 91.189.91.42
                                                arm-20250308-2052.elfGet hashmaliciousMiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 91.189.91.42
                                                INIT7CHmorte.m68k.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                mips.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                morte.arm-20250308-2315.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                morte.x64-20250308-2316.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                pty4.elfGet hashmaliciousMuhstik, TsunamiBrowse
                                                • 109.202.202.202
                                                arm-20250308-2052.elfGet hashmaliciousMiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousPrometeiBrowse
                                                • 109.202.202.202
                                                AMAZON-02USi686.elfGet hashmaliciousUnknownBrowse
                                                • 54.123.82.234
                                                i686.elfGet hashmaliciousUnknownBrowse
                                                • 13.33.175.237
                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                • 34.249.145.219
                                                Sryxen-Built.exeGet hashmaliciousUnknownBrowse
                                                • 108.138.128.56
                                                SecuriteInfo.com.Variant.Fragtor.519143.11279.16206.exeGet hashmaliciousPoverty StealerBrowse
                                                • 185.166.143.50
                                                SecuriteInfo.com.Variant.Fragtor.519143.19980.21167.exeGet hashmaliciousPoverty StealerBrowse
                                                • 185.166.143.48
                                                sh4.elfGet hashmaliciousMiraiBrowse
                                                • 18.180.172.177
                                                arm.elfGet hashmaliciousMiraiBrowse
                                                • 18.182.140.102
                                                m68k.elfGet hashmaliciousMiraiBrowse
                                                • 18.227.209.61
                                                mpsl.elfGet hashmaliciousMiraiBrowse
                                                • 18.141.95.254
                                                No context
                                                No context
                                                Process:/tmp/aarch64.elf
                                                File Type:ASCII text
                                                Category:dropped
                                                Size (bytes):380
                                                Entropy (8bit):3.694774106084382
                                                Encrypted:false
                                                SSDEEP:6:URgDFxoN/VUd/vYDFxzcVNCY/VGuVE/VKV9/VO4VVyAb/r:IY/o8dHQ/zci3aEAW4VIAbr
                                                MD5:BB2900E1B02735B6CD0E6439FE072A06
                                                SHA1:9694E75E4E86089D3B2C3EF122420E39F561A1BA
                                                SHA-256:3B376972F9DE30F507536373B7484CBEDC06B07DFA5D7B2B98ECF0CCDBAF01FA
                                                SHA-512:95F4ED61D317E86A94CBEDE29BC4BE0686D18C1AC6A8D648C89EE79C84DD78E1C7701B7E92C758F158955C626F038F5B8F8E439596A66CC84ACC8516F411F51E
                                                Malicious:false
                                                Reputation:low
                                                Preview:400000-418000 r-xp 00000000 fd:00 531606 /tmp/aarch64.elf.428000-42a000 rw-p 00018000 fd:00 531606 /tmp/aarch64.elf.42a000-439000 rw-p 00000000 00:00 0 .4000000000-4000001000 ---p 00000000 00:00 0 .4000001000-4000801000 rw-p 00000000 00:00 0 [stack].4000801000-4000802000 r--p 00000000 fd:00 793309 /usr/lib/x86_64-linux-gnu/libm-2.31.so.
                                                File type:ELF 64-bit LSB executable, ARM aarch64, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.296282319542617
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:aarch64.elf
                                                File size:104'328 bytes
                                                MD5:3d42c4147b0ecbb06a57646373b7e879
                                                SHA1:1361d89ad90adb1862782e2b70a86ea4d8daf0c1
                                                SHA256:2b3cbfbae27fa347fc04b6c157a52fa42388daac1b7c38488e2e009f57cd519e
                                                SHA512:1e5be7e51e67684ecb738a0c025b523694ccd11eaee5aaaab8f888bbb8152839a3bba8744415488460beb7354a5613d4891653f90ae221b2325d6be63fa78a3c
                                                SSDEEP:1536:CjiDfHLso30UKB8rh5dI22+0vp7ZEdCtTwLVPpkNrAw:CCTuBl22dp7ZEdCBOparAw
                                                TLSH:AEA38DBC294E7CA1D2CBD37DCF548A71722B74B5CA6183F1BA02435EC1C6DDA9AE0941
                                                File Content Preview:.ELF......................@.....@...................@.8...@.......................@.......@.....,|......,|................................B.......B.....(.........................................B.......B.............................Q.td...................

                                                ELF header

                                                Class:ELF64
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:AArch64
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x400dc0
                                                Flags:0x0
                                                ELF Header Size:64
                                                Program Header Offset:64
                                                Program Header Size:56
                                                Number of Program Headers:4
                                                Section Header Offset:103560
                                                Section Header Size:64
                                                Number of Section Headers:12
                                                Header String Table Index:11
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4001580x1580x100x00x6AX004
                                                .textPROGBITS0x4001800x1800x15a600x00x6AX0064
                                                .finiPROGBITS0x415be00x15be00x100x00x6AX004
                                                .rodataPROGBITS0x415bf00x15bf00x203c0x00x2A0016
                                                .tbssNOBITS0x428f080x18f080x80x00x403WAT004
                                                .init_arrayINIT_ARRAY0x428f080x18f080x80x80x3WA008
                                                .fini_arrayFINI_ARRAY0x428f100x18f100x80x80x3WA008
                                                .gotPROGBITS0x428f180x18f180xd00x80x3WA008
                                                .dataPROGBITS0x4290000x190000x4300x00x3WA008
                                                .bssNOBITS0x4294300x194300x7e680x00x3WA008
                                                .shstrtabSTRTAB0x00x194300x530x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x17c2c0x17c2c6.54040x5R E0x10000.init .text .fini .rodata
                                                LOAD0x18f080x428f080x428f080x5280x83902.86320x6RW 0x10000.tbss .init_array .fini_array .got .data .bss
                                                TLS0x18f080x428f080x428f080x00x80.00000x4R 0x4.tbss
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                                Download Network PCAP: filteredfull

                                                • Total Packets: 5
                                                • 443 (HTTPS)
                                                • 80 (HTTP)
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 9, 2025 01:09:02.429770947 CET43928443192.168.2.2391.189.91.42
                                                Mar 9, 2025 01:09:13.425906897 CET4433925634.249.145.219192.168.2.23
                                                Mar 9, 2025 01:09:13.426764965 CET39256443192.168.2.2334.249.145.219
                                                Mar 9, 2025 01:09:13.432101011 CET4433925634.249.145.219192.168.2.23
                                                Mar 9, 2025 01:09:17.275680065 CET4251680192.168.2.23109.202.202.202
                                                Mar 9, 2025 01:09:23.419058084 CET43928443192.168.2.2391.189.91.42
                                                Mar 9, 2025 01:10:04.373157024 CET43928443192.168.2.2391.189.91.42

                                                System Behavior

                                                Start time (UTC):00:09:04
                                                Start date (UTC):09/03/2025
                                                Path:/tmp/aarch64.elf
                                                Arguments:-
                                                File size:5706200 bytes
                                                MD5 hash:02e8e39e1b46472a60d128a6da84a2b8

                                                Start time (UTC):00:09:12
                                                Start date (UTC):09/03/2025
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:09:12
                                                Start date (UTC):09/03/2025
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIY
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):00:09:12
                                                Start date (UTC):09/03/2025
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):00:09:12
                                                Start date (UTC):09/03/2025
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.mVDQSOYQ5Y /tmp/tmp.cjZWLDiYPg /tmp/tmp.HBvtYhbCIY
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b