Edit tour

Linux Analysis Report
SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf

Overview

General Information

Sample name:SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
Analysis ID:1650481
MD5:03069039382acd9ecb8bd3cee1387c79
SHA1:d15a282ff257e8a182afd6d9c847405a962f982e
SHA256:e1026a07f9bceaf369a60647a292ad91eab5494ba00857d9d6c0842622ec5b7b
Tags:elfuser-SecuriteInfoCom
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1650481
Start date and time:2025-03-27 18:52:24 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 56s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@2/0
Command:/tmp/SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
PID:5424
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Dark bot has been sent!!!
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5495, Parent: 3577)
  • rm (PID: 5495, Parent: 3577, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2
  • dash New Fork (PID: 5496, Parent: 3577)
  • rm (PID: 5496, Parent: 3577, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2
  • cleanup
SourceRuleDescriptionAuthorStrings
5424.1.0000000000400000.0000000000406000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x2200:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5424.1.0000000000400000.0000000000406000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x29ef:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5424.1.0000000000400000.0000000000406000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x1552:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5424.1.0000000000400000.0000000000406000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x25af:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
5424.1.0000000000400000.0000000000406000.r-x.sdmpLinux_Trojan_Gafgyt_0cd591cdunknownunknown
  • 0x1e62:$a: 4E F8 48 8D 4E D8 49 8D 42 E0 48 83 C7 03 EB 6B 4C 8B 46 F8 48 8D
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elfReversingLabs: Detection: 13%
Source: global trafficTCP traffic: 192.168.2.13:41948 -> 196.251.81.246:4440
Source: unknownTCP traffic detected without corresponding DNS query: 196.251.81.246
Source: unknownTCP traffic detected without corresponding DNS query: 196.251.81.246
Source: unknownTCP traffic detected without corresponding DNS query: 196.251.81.246
Source: unknownTCP traffic detected without corresponding DNS query: 196.251.81.246
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57226
Source: unknownNetwork traffic detected: HTTP traffic on port 37678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57226 -> 443

System Summary

barindex
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: LOAD without section mappingsProgram segment: 0x400000
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
Source: 5424.1.0000000000400000.0000000000406000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.95 Copyright (C) 1996-2018 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 5495)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2Jump to behavior
Source: /usr/bin/dash (PID: 5496)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2Jump to behavior
Source: SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elfSubmission file: segment LOAD with 7.7746 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1650481 Sample: SecuriteInfo.com.ELF.Mirai-... Startdate: 27/03/2025 Architecture: LINUX Score: 60 15 196.251.81.246, 41948, 4440 SONIC-WirelessZA Seychelles 2->15 17 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->17 19 3 other IPs or domains 2->19 21 Malicious sample detected (through community Yara rule) 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Sample is packed with UPX 2->25 7 SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf 7->13         started       
SourceDetectionScannerLabelLink
SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf14%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSecuriteInfo.com.ELF.Mirai-AXV.27459.929.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.217.10.153
      unknownUnited States
      16509AMAZON-02USfalse
      185.125.190.26
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      196.251.81.246
      unknownSeychelles
      37417SONIC-WirelessZAfalse
      54.247.62.1
      unknownUnited States
      16509AMAZON-02USfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.217.10.153morte.arm6.elfGet hashmaliciousUnknownBrowse
        efjepc.elfGet hashmaliciousUnknownBrowse
          arm6.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              na.elfGet hashmaliciousPrometeiBrowse
                na.elfGet hashmaliciousPrometeiBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousPrometeiBrowse
                      tarm5.elfGet hashmaliciousUnknownBrowse
                        ppc.elfGet hashmaliciousUnknownBrowse
                          185.125.190.26arm7.elfGet hashmaliciousUnknownBrowse
                            arm5.elfGet hashmaliciousUnknownBrowse
                              mips.elfGet hashmaliciousUnknownBrowse
                                arm.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousPrometeiBrowse
                                    SecuriteInfo.com.Linux.Mirai.4306.30063.19032.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          resgod.mpsl.elfGet hashmaliciousMiraiBrowse
                                            hanoi.mpsl.elfGet hashmaliciousUnknownBrowse
                                              196.251.81.246SecuriteInfo.com.FileRepMalware.2065.17794.elfGet hashmaliciousUnknownBrowse
                                                jkse.arm5.elfGet hashmaliciousUnknownBrowse
                                                  jkse.mpsl.elfGet hashmaliciousUnknownBrowse
                                                    jkse.arm.elfGet hashmaliciousUnknownBrowse
                                                      jkse.ppc.elfGet hashmaliciousUnknownBrowse
                                                        jkse.mips.elfGet hashmaliciousUnknownBrowse
                                                          jkse.x86.elfGet hashmaliciousUnknownBrowse
                                                            hgfs.mips.elfGet hashmaliciousUnknownBrowse
                                                              hgfs.arm5.elfGet hashmaliciousUnknownBrowse
                                                                hgfs.mpsl.elfGet hashmaliciousUnknownBrowse
                                                                  54.247.62.1i686.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                      SecuriteInfo.com.Linux.Mirai.4306.30063.19032.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousPrometeiBrowse
                                                                          hanoi.arm.elfGet hashmaliciousUnknownBrowse
                                                                            resgod.arm5.elfGet hashmaliciousMiraiBrowse
                                                                              na.elfGet hashmaliciousPrometeiBrowse
                                                                                morte.spc.elfGet hashmaliciousUnknownBrowse
                                                                                  main_m68k.elfGet hashmaliciousMiraiBrowse
                                                                                    na.elfGet hashmaliciousPrometeiBrowse
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      daisy.ubuntu.comSecuriteInfo.com.Linux.Mirai.4306.7848.16619.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.24
                                                                                      SecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.25
                                                                                      ntpd.elfGet hashmaliciousGafgytBrowse
                                                                                      • 162.213.35.24
                                                                                      pftp.elfGet hashmaliciousGafgytBrowse
                                                                                      • 162.213.35.24
                                                                                      apache2.elfGet hashmaliciousGafgytBrowse
                                                                                      • 162.213.35.25
                                                                                      ftp.elfGet hashmaliciousGafgytBrowse
                                                                                      • 162.213.35.25
                                                                                      sshd.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.25
                                                                                      arm6.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.25
                                                                                      SecuriteInfo.com.Linux.Mirai.4306.30063.19032.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.24
                                                                                      SecuriteInfo.com.Linux.Mirai.4514.4138.24817.elfGet hashmaliciousUnknownBrowse
                                                                                      • 162.213.35.25
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      SONIC-WirelessZASecuriteInfo.com.FileRepMalware.2065.17794.elfGet hashmaliciousUnknownBrowse
                                                                                      • 196.251.81.246
                                                                                      Glaserende.cmdGet hashmaliciousRemcosBrowse
                                                                                      • 196.251.85.7
                                                                                      https://www.google.com/url?hl=en&q=https://cdn.ampproject.org/c/s/javigzyzd5.i%25c2%25Adv%25c2%25aDh%25C2%25Adq%25C2%25ADr%25c2%25ADv%25C2%25adi%25C2%25ADy%25C2%25adj%25C2%25ADn%25c2%25adm%25C2%25ADw%25C2%25ADg%25C2%25aDpd.t%25e2%2580%258Bop%25e2%2580%258B%25E2%2580%258B%25e2%2580%258B%25e2%2580%258B%25e2%2580%258B%25E2%2580%258B/DFAE8vcCa&source=gmail&ust=1743080542263000&usg=AOvVaw0suISYTiKy3FfesfseCCWZ&QdaMDkE=aRuOVhcnVYKH&ZTQfCXiVXYX=otgsMpL&PLWNVDJPNNX=ADewvYpaTSjDFd&RhGsMafBMO=xSGDuEeaSLlwr&NvqjBkgmM=CEaZCfuY&BsBjVdpOyFArX=eNEJFjz&qdoSxkAjT=RnjxPYfue&qNdMkVBua=OodidIpdNA&uBBBqmwGg=UkwVWlZEUepi&HUkFsBRwf=NETrDKaTfUalZg&hHKrWsTgkaT=jtKceaGnmawvPTx&aIjHIQdqXlSI=shSnAxjMMSooTGF&YbdULUlBQ=MnKwOgoRZmKRaS&HJGJudKEkEEFt=https://aXMTaubDmKodG&HApZzBbjT=hLmFKcWAR&dZvcqnXBHDc=ZVcThPuBmUAOTuS&QgWvGksAugGgA=aQrgeXV&QeYQHzCm=MGQSwZZpxMMl&xtemItUS=PARMRaH&PQDMqSMdnua=tXXJVJo&MBZIdQB=TqBlrXe&bfwbMC=EOVyLhg&QDJsHOXMx=nSzKyAHiRjbRGet hashmaliciousUnknownBrowse
                                                                                      • 196.251.87.145
                                                                                      verygoodmilkgivebestmilkevergivenreturnbackwith.htaGet hashmaliciousCobalt Strike, RemcosBrowse
                                                                                      • 196.251.85.180
                                                                                      performance evaluation sheet pdf.bat.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                      • 196.251.80.28
                                                                                      ZJat0NjKFO.exeGet hashmaliciousDanaBotBrowse
                                                                                      • 196.251.87.252
                                                                                      PD4OaBeAiY.exeGet hashmaliciousDanaBotBrowse
                                                                                      • 196.251.87.252
                                                                                      ZJat0NjKFO.exeGet hashmaliciousDanaBotBrowse
                                                                                      • 196.251.87.252
                                                                                      pp.pd.exeGet hashmaliciousUnknownBrowse
                                                                                      • 196.251.83.195
                                                                                      CLAIM3456709.lnk.bin.lnkGet hashmaliciousDanaBotBrowse
                                                                                      • 196.251.87.252
                                                                                      AMAZON-02USSecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfGet hashmaliciousUnknownBrowse
                                                                                      • 34.243.160.129
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                                                                                      • 108.138.106.102
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 34.249.145.219
                                                                                      https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                                                                                      • 108.138.106.108
                                                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.247.62.1
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      http://loginmlcrosoftonline365aftral.com.ribeiroautocapas.com.br/cgi-bin/reset/authorize?email=maurice@microsoft.comGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 18.238.80.7
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 34.249.145.219
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      CANONICAL-ASGBSecuriteInfo.com.Linux.Mirai.4306.4180.25704.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      SecuriteInfo.com.Linux.Mirai.2522.31389.24681.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.125.190.26
                                                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.125.190.26
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      mips.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.125.190.26
                                                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                                                      • 185.125.190.26
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 185.125.190.26
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 91.189.91.42
                                                                                      AMAZON-02USSecuriteInfo.com.Linux.Mirai.2522.20371.24695.elfGet hashmaliciousUnknownBrowse
                                                                                      • 34.243.160.129
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                                                                                      • 108.138.106.102
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 34.249.145.219
                                                                                      https://www.janbaskdigitaldesign.com/blogs/how-to-create-nonprofit-website/Get hashmaliciousUnknownBrowse
                                                                                      • 108.138.106.108
                                                                                      i686.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.247.62.1
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      http://loginmlcrosoftonline365aftral.com.ribeiroautocapas.com.br/cgi-bin/reset/authorize?email=maurice@microsoft.comGet hashmaliciousHTMLPhisherBrowse
                                                                                      • 18.238.80.7
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 34.249.145.219
                                                                                      na.elfGet hashmaliciousPrometeiBrowse
                                                                                      • 54.170.242.139
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                                      Entropy (8bit):7.7640806425682065
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
                                                                                      File size:14'184 bytes
                                                                                      MD5:03069039382acd9ecb8bd3cee1387c79
                                                                                      SHA1:d15a282ff257e8a182afd6d9c847405a962f982e
                                                                                      SHA256:e1026a07f9bceaf369a60647a292ad91eab5494ba00857d9d6c0842622ec5b7b
                                                                                      SHA512:f2133176d26427be37eb7b947161a551d99a80774cf9657fd8b8afdefb93fcbf41911106fe47e510fd67f0ef2c2b6d78ed4c2ad4800627a4214649e3b4e63018
                                                                                      SSDEEP:384:yPuDBBk6U8dcUPjtvdonrdoyJSRa3GhY5utmQ:uW2qcUdd+oyoRa2h6utmQ
                                                                                      TLSH:4652D0FA03754C8BC42702328B7EA3DCE8F9AE7CB245507A198D1EC748A81166800B33
                                                                                      File Content Preview:.ELF..............>.....@-@.....@...................@.8...@.......................@.......@.....R6......R6...............................@@......@@.............................Q.td..................................................... ..UPX! .......@U..@U.

                                                                                      ELF header

                                                                                      Class:ELF64
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:Advanced Micro Devices X86-64
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:UNIX - System V
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x402d40
                                                                                      Flags:0x0
                                                                                      ELF Header Size:64
                                                                                      Program Header Offset:64
                                                                                      Program Header Size:56
                                                                                      Number of Program Headers:3
                                                                                      Section Header Offset:0
                                                                                      Section Header Size:64
                                                                                      Number of Section Headers:0
                                                                                      Header String Table Index:0
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x4000000x4000000x36520x36527.77460x5R E0x100000
                                                                                      LOAD0x00x4040000x4040000x00x10efa80.00000x6RW 0x1000
                                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8

                                                                                      Download Network PCAP: filteredfull

                                                                                      • Total Packets: 13
                                                                                      • 4440 undefined
                                                                                      • 443 (HTTPS)
                                                                                      • 53 (DNS)
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 27, 2025 18:53:06.055150986 CET419484440192.168.2.13196.251.81.246
                                                                                      Mar 27, 2025 18:53:06.223125935 CET444041948196.251.81.246192.168.2.13
                                                                                      Mar 27, 2025 18:53:06.223242998 CET419484440192.168.2.13196.251.81.246
                                                                                      Mar 27, 2025 18:53:06.223999977 CET419484440192.168.2.13196.251.81.246
                                                                                      Mar 27, 2025 18:53:06.391912937 CET444041948196.251.81.246192.168.2.13
                                                                                      Mar 27, 2025 18:53:06.392097950 CET419484440192.168.2.13196.251.81.246
                                                                                      Mar 27, 2025 18:53:06.559993029 CET444041948196.251.81.246192.168.2.13
                                                                                      Mar 27, 2025 18:53:08.276241064 CET37678443192.168.2.1354.217.10.153
                                                                                      Mar 27, 2025 18:53:15.700277090 CET48202443192.168.2.13185.125.190.26
                                                                                      Mar 27, 2025 18:53:36.897968054 CET57226443192.168.2.1354.247.62.1
                                                                                      Mar 27, 2025 18:53:36.898020983 CET4435722654.247.62.1192.168.2.13
                                                                                      Mar 27, 2025 18:53:36.898175001 CET57226443192.168.2.1354.247.62.1
                                                                                      Mar 27, 2025 18:53:36.905177116 CET57226443192.168.2.1354.247.62.1
                                                                                      Mar 27, 2025 18:53:36.905195951 CET4435722654.247.62.1192.168.2.13
                                                                                      Mar 27, 2025 18:53:46.676645041 CET48202443192.168.2.13185.125.190.26
                                                                                      Mar 27, 2025 18:54:36.899108887 CET57226443192.168.2.1354.247.62.1
                                                                                      Mar 27, 2025 18:54:36.944278002 CET4435722654.247.62.1192.168.2.13
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Mar 27, 2025 18:55:49.616338968 CET4480053192.168.2.138.8.8.8
                                                                                      Mar 27, 2025 18:55:49.616399050 CET3413153192.168.2.138.8.8.8
                                                                                      Mar 27, 2025 18:55:49.705391884 CET53341318.8.8.8192.168.2.13
                                                                                      Mar 27, 2025 18:55:49.705413103 CET53448008.8.8.8192.168.2.13
                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                      Mar 27, 2025 18:55:49.616338968 CET192.168.2.138.8.8.80x22c8Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                                                      Mar 27, 2025 18:55:49.616399050 CET192.168.2.138.8.8.80x3decStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                      Mar 27, 2025 18:55:49.705413103 CET8.8.8.8192.168.2.130x22c8No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                                                      Mar 27, 2025 18:55:49.705413103 CET8.8.8.8192.168.2.130x22c8No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                                                                      System Behavior

                                                                                      Start time (UTC):17:53:05
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
                                                                                      Arguments:/tmp/SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
                                                                                      File size:14184 bytes
                                                                                      MD5 hash:03069039382acd9ecb8bd3cee1387c79

                                                                                      Start time (UTC):17:53:05
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/tmp/SecuriteInfo.com.ELF.Mirai-AXV.27459.929.elf
                                                                                      Arguments:-
                                                                                      File size:14184 bytes
                                                                                      MD5 hash:03069039382acd9ecb8bd3cee1387c79

                                                                                      Start time (UTC):17:54:36
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):17:54:36
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                      Start time (UTC):17:54:36
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):17:54:36
                                                                                      Start date (UTC):27/03/2025
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.9YctYAipU4 /tmp/tmp.f8CSzk8mRk /tmp/tmp.TIX5o0FiS2
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b