Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1642468
MD5:f5c1bb5304c5cec0de69b06ddb5ca962
SHA1:28c991985e3fae4d678c71bc016a7638c63e2463
SHA256:0bcc2933244d048bbfc3943f0e06dc6165747c2f64705825325a80701b381fcd
Tags:elfGafgytuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample reads /proc/mounts (often used for finding a writable filesystem)
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1642468
Start date and time:2025-03-19 03:54:27 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 15s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal60.troj.linELF@0/3@0/0
  • VT rate limit hit for: https://motd.ubuntu.comhe
Command:/tmp/mips.elf
PID:6273
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 6273, Parent: 6193, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 6298, Parent: 6273)
  • dash New Fork (PID: 6276, Parent: 4332)
  • rm (PID: 6276, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZS
  • dash New Fork (PID: 6277, Parent: 4332)
  • rm (PID: 6277, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZS
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: mips.elfAvira: detected
Source: mips.elfVirustotal: Detection: 34%Perma Link
Source: mips.elfReversingLabs: Detection: 35%
Source: /tmp/mips.elf (PID: 6298)Socket: 127.0.0.1:22448Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: mips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpString found in binary or memory: http://0/t/wget.sh
Source: mips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.com
Source: mips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpString found in binary or memory: https://motd.ubuntu.comhe
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39256
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/mips.elf (PID: 6273)SIGKILL sent: pid: 1 (init), result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 6273)SIGKILL sent: pid: 1335, result: successfulJump to behavior
Source: /tmp/mips.elf (PID: 6273)SIGKILL sent: pid: 1872, result: successfulJump to behavior
Source: classification engineClassification label: mal60.troj.linELF@0/3@0/0

Persistence and Installation Behavior

barindex
Source: /tmp/mips.elf (PID: 6273)File: /proc/6273/mountsJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/6228/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/6245/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1/mapsJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/6257/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/2208/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/mips.elf (PID: 6273)File opened: /proc/1494/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6276)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZSJump to behavior
Source: /usr/bin/dash (PID: 6277)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZSJump to behavior
Source: /tmp/mips.elf (PID: 6273)Queries kernel information via 'uname': Jump to behavior
Source: mips.elf, 6273.1.00007fffd4389000.00007fffd43aa000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.OEoytw\
Source: mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpBinary or memory string: vmwarem
Source: mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpBinary or memory string: vmware
Source: mips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpBinary or memory string: qemu-arm2QB
Source: mips.elf, 6273.1.0000558cda469000.0000558cda510000.rw-.sdmp, mips.elf, 6298.1.0000558cda469000.0000558cda510000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
Source: mips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpBinary or memory string: qemu-arm
Source: mips.elf, 6273.1.0000558cda469000.0000558cda510000.rw-.sdmp, mips.elf, 6298.1.0000558cda469000.0000558cda510000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: mips.elf, 6273.1.00007fffd4389000.00007fffd43aa000.rw-.sdmpBinary or memory string: /tmp/qemu-open.OEoytw
Source: mips.elf, 6273.1.00007fffd4389000.00007fffd43aa000.rw-.sdmp, mips.elf, 6298.1.00007fffd4389000.00007fffd43aa000.rw-.sdmpBinary or memory string: _tx86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf
Source: mips.elf, 6273.1.00007fffd4389000.00007fffd43aa000.rw-.sdmp, mips.elf, 6298.1.00007fffd4389000.00007fffd43aa000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: mips.elf, 6298.1.00007fffd4389000.00007fffd43aa000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1642468 Sample: mips.elf Startdate: 19/03/2025 Architecture: LINUX Score: 60 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->18 20 34.249.145.219, 39256, 443 AMAZON-02US United States 2->20 22 Antivirus / Scanner detection for submitted sample 2->22 24 Multi AV Scanner detection for submitted file 2->24 7 mips.elf 2->7         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 signatures5 26 Sample reads /proc/mounts (often used for finding a writable filesystem) 7->26 14 mips.elf 7->14         started        process6

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
mips.elf34%VirustotalBrowse
mips.elf35%ReversingLabsLinux.Backdoor.Gafgyt
mips.elf100%AviraEXP/ELF.Agent.J.8
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://motd.ubuntu.comhe0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://motd.ubuntu.commips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpfalse
    high
    http://0/t/wget.shmips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpfalse
      high
      https://motd.ubuntu.comhemips.elf, 6273.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmp, mips.elf, 6298.1.00007f2ce845b000.00007f2ce8465000.rw-.sdmpfalse
      • Avira URL Cloud: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.249.145.219na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          hoho.arm5.elfGet hashmaliciousUnknownBrowse
            Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
              686i.elfGet hashmaliciousMiraiBrowse
                boatnet.arm7.elfGet hashmaliciousMiraiBrowse
                  na.elfGet hashmaliciousPrometeiBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      na.elfGet hashmaliciousPrometeiBrowse
                        sync.arm7.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.189.91.42Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                            Federalm68kAgent.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                Federalsh4Agent.elfGet hashmaliciousMiraiBrowse
                                  FederalarmAgent.elfGet hashmaliciousMiraiBrowse
                                    Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        .i.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousPrometeiBrowse
                                            mpsl.elfGet hashmaliciousUnknownBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                              • 185.125.190.26
                                              Federalx86Agent.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              Federalm68kAgent.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              Federalsh4Agent.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              FederalarmAgent.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              INIT7CHFederalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              Federalm68kAgent.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              Federalsh4Agent.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              FederalarmAgent.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              Federalarm7Agent.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              .i.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              AMAZON-02USna.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 34.249.145.219
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              https://eikosol.com/goto/https:/gamma.app/docs/Facility-Safety-Management-e777g7xoi34fmqi?mode=present#card-ee4tb2u2xwurtqtGet hashmaliciousUnknownBrowse
                                              • 108.138.7.8
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 44.247.155.67
                                              No context
                                              No context
                                              Process:/tmp/mips.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):14
                                              Entropy (8bit):3.378783493486176
                                              Encrypted:false
                                              SSDEEP:3:TgaLGn:TgAG
                                              MD5:640E98E7A87EC50F267F24DBC141D4DD
                                              SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                              SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                              SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:/tmp/mips.elf.
                                              Process:/tmp/mips.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):14
                                              Entropy (8bit):3.378783493486176
                                              Encrypted:false
                                              SSDEEP:3:TgaLGn:TgAG
                                              MD5:640E98E7A87EC50F267F24DBC141D4DD
                                              SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                              SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                              SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:/tmp/mips.elf.
                                              Process:/tmp/mips.elf
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):14
                                              Entropy (8bit):3.378783493486176
                                              Encrypted:false
                                              SSDEEP:3:TgaLGn:TgAG
                                              MD5:640E98E7A87EC50F267F24DBC141D4DD
                                              SHA1:BC19B1CF25759386125D933665A8B429D9AE7E26
                                              SHA-256:6976993806B7CE05EA0AAA6BC975462833B19CF0D6DD4C9480F26FBAF66AF31D
                                              SHA-512:3887FBDFA33FF58EF35DDD9B1A2C9BDD611208904D8D371B2AFFE6E97F4C2EDA7A5BAA9786BDD3857AB6B31FE933CBE7290E7D9223671670A9BC739D457D4BA9
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:/tmp/mips.elf.
                                              File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):5.437621337249599
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:mips.elf
                                              File size:109'820 bytes
                                              MD5:f5c1bb5304c5cec0de69b06ddb5ca962
                                              SHA1:28c991985e3fae4d678c71bc016a7638c63e2463
                                              SHA256:0bcc2933244d048bbfc3943f0e06dc6165747c2f64705825325a80701b381fcd
                                              SHA512:3f415359ee92704c1811b3038c076c55d359910bb893257654580ab6460e62a87c64b49b4dfba08bb42dd2828f2c3c7cd8da2e232080bead100ed9f6c2e08477
                                              SSDEEP:1536:TwKe92ROIaj+iM5aFgyFd0u1in9rK2Uzv4Mbib2V6ze7ux:TwKe92ROIaj+oFaVK2Uzv+houx
                                              TLSH:C5B3D84E2E22CF7DF268C33557B74E31979833D226E1C685D2ACD5141E6038EA45FBA8
                                              File Content Preview:.ELF.....................@.`...4.........4. ...(.............@...@...........................E...E........m.........dt.Q............................<...'.$<...!'.......................<...'.$....!... ....'9... ......................<...'.#....!...$....'9t

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, big endian
                                              Version:1 (current)
                                              Machine:MIPS R3000
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x400260
                                              Flags:0x1007
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:109300
                                              Section Header Size:40
                                              Number of Section Headers:13
                                              Header String Table Index:12
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x4000940x940x8c0x00x6AX004
                                              .textPROGBITS0x4001200x1200x174100x00x6AX0016
                                              .finiPROGBITS0x4175300x175300x5c0x00x6AX004
                                              .rodataPROGBITS0x4175900x175900x1d800x00x2A0016
                                              .ctorsPROGBITS0x45a0000x1a0000x80x00x3WA004
                                              .dtorsPROGBITS0x45a0080x1a0080x80x00x3WA004
                                              .data.rel.roPROGBITS0x45a0140x1a0140x600x00x3WA004
                                              .dataPROGBITS0x45a0800x1a0800x4540x00x3WA0016
                                              .gotPROGBITS0x45a4e00x1a4e00x5bc0x40x10000003WAp0016
                                              .sbssNOBITS0x45aa9c0x1aa9c0x140x00x10000003WAp004
                                              .bssNOBITS0x45aab00x1aa9c0x63140x00x3WA0016
                                              .shstrtabSTRTAB0x00x1aa9c0x560x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x4000000x4000000x193100x193105.56900x5R E0x10000.init .text .fini .rodata
                                              LOAD0x1a0000x45a0000x45a0000xa9c0x6dc44.16050x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                              Download Network PCAP: filteredfull

                                              • Total Packets: 5
                                              • 443 (HTTPS)
                                              • 80 (HTTP)
                                              TimestampSource PortDest PortSource IPDest IP
                                              Mar 19, 2025 03:55:41.395643950 CET43928443192.168.2.2391.189.91.42
                                              Mar 19, 2025 03:55:42.050949097 CET4433925634.249.145.219192.168.2.23
                                              Mar 19, 2025 03:55:42.051151991 CET39256443192.168.2.2334.249.145.219
                                              Mar 19, 2025 03:55:42.055896997 CET4433925634.249.145.219192.168.2.23
                                              Mar 19, 2025 03:55:58.801285982 CET4251680192.168.2.23109.202.202.202
                                              Mar 19, 2025 03:56:02.896785975 CET43928443192.168.2.2391.189.91.42
                                              Mar 19, 2025 03:56:43.850997925 CET43928443192.168.2.2391.189.91.42

                                              System Behavior

                                              Start time (UTC):02:55:42
                                              Start date (UTC):19/03/2025
                                              Path:/tmp/mips.elf
                                              Arguments:-
                                              File size:5777432 bytes
                                              MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                              Start time (UTC):02:55:41
                                              Start date (UTC):19/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):02:55:41
                                              Start date (UTC):19/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZS
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                              Start time (UTC):02:55:41
                                              Start date (UTC):19/03/2025
                                              Path:/usr/bin/dash
                                              Arguments:-
                                              File size:129816 bytes
                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                              Start time (UTC):02:55:41
                                              Start date (UTC):19/03/2025
                                              Path:/usr/bin/rm
                                              Arguments:rm -f /tmp/tmp.5NDIRbV2pF /tmp/tmp.cuRpPdmRTj /tmp/tmp.fufi22ZpZS
                                              File size:72056 bytes
                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b