Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
Analysis ID:1502370
MD5:73453402edc8091ed18dd0bae44dcaf0
SHA1:94fefe23d814a3f4b6b4350a41116147f3f959dd
SHA256:0ad0c2d751b4c871b02b6acc8299e08e130a978f320c431778df40e2d86a37eb
Tags:elf
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1502370
Start date and time:2024-09-01 01:50:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
PID:6219
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x9304:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9318:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x932c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9340:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9354:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9368:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x937c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9390:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x93f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9408:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x941c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9430:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9444:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9458:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x946c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9480:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x9494:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x985c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219JoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x3642:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3656:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x366a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x367e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3692:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x36a6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x36ba:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x36ce:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x36e2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x36f6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x370a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x371e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3732:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3746:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x375a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x376e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3782:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3796:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x37aa:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x37be:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x37d2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 1 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elfReversingLabs: Detection: 31%
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elfVirustotal: Detection: 20%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elfSubmission file: segment LOAD with 7.8754 entropy (max. 8.0)
      Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf (PID: 6219)Queries kernel information via 'uname': Jump to behavior
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf, 6219.1.000055f3f42bc000.000055f3f446a000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf, 6219.1.00007ffc454e7000.00007ffc45508000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf, 6219.1.000055f3f42bc000.000055f3f446a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf, 6219.1.00007ffc454e7000.00007ffc45508000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6219.1.00007f26b0017000.00007f26b0022000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf PID: 6219, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      SourceDetectionScannerLabelLink
      SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf32%ReversingLabsLinux.Trojan.Multiverze
      SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf20%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://upx.sf.net0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.27011.25101.elftrue
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43bot.mpsl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
        bot.mips.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
          bot.m68k.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
            SecuriteInfo.com.Linux.Siggen.9999.22319.26890.elfGet hashmaliciousMiraiBrowse
              arm5.elfGet hashmaliciousUnknownBrowse
                SecuriteInfo.com.ELF.Mirai-CTV.23934.12709.elfGet hashmaliciousUnknownBrowse
                  aisuru.arm7.elfGet hashmaliciousUnknownBrowse
                    botnt.arm7.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                          91.189.91.42bot.mpsl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                            bot.mips.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                              bot.m68k.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                SecuriteInfo.com.Linux.Siggen.9999.22319.26890.elfGet hashmaliciousMiraiBrowse
                                  arm5.elfGet hashmaliciousUnknownBrowse
                                    SecuriteInfo.com.ELF.Mirai-CTV.23934.12709.elfGet hashmaliciousUnknownBrowse
                                      aisuru.arm7.elfGet hashmaliciousUnknownBrowse
                                        botnt.arm7.elfGet hashmaliciousUnknownBrowse
                                          SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                            SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBbot.mpsl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              bot.sh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 185.125.190.26
                                              bot.mips.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              bot.m68k.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.9999.22319.26890.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Mirai-CTV.23934.12709.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              aisuru.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              botnt.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBbot.mpsl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              bot.sh4.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 185.125.190.26
                                              bot.mips.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              bot.m68k.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.9999.22319.26890.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Mirai-CTV.23934.12709.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              aisuru.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              botnt.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              INIT7CHbot.mpsl.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 109.202.202.202
                                              bot.mips.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 109.202.202.202
                                              bot.m68k.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Siggen.9999.22319.26890.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.ELF.Mirai-CTV.23934.12709.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              aisuru.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              botnt.arm7.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.ELF.Agent-CMS.31992.20858.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Siggen.7983.25980.23049.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                              Entropy (8bit):7.871399072832042
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
                                              File size:17'564 bytes
                                              MD5:73453402edc8091ed18dd0bae44dcaf0
                                              SHA1:94fefe23d814a3f4b6b4350a41116147f3f959dd
                                              SHA256:0ad0c2d751b4c871b02b6acc8299e08e130a978f320c431778df40e2d86a37eb
                                              SHA512:6e0074352f7e8e82e4f5d5b3df2bafcf3a81ab7e37f22f150d59bc8a972ab581381da8ef2bf9983d094f21eaff8f438a414ab8fe3ae9394fc199cff72ed5b057
                                              SSDEEP:384:fPQYJ0GFIN0gGH3Cmd899hVBbTih7qmdGUEpiav:fPQYnCCtCm8FTi9q3UELv
                                              TLSH:BF72BF32471BC8B2E5F02C75FC61414339090AB4E0FE236B4257959C4DA996E7FF8183
                                              File Content Preview:.ELF..............(.........4...........4. ...(......................B...B...............'..........................Q.td............................=.%<UPX!....................n..........?.E.h;....#..$...A......-.;.......;..T;G...n..Z...?`.z%g../.<<.z.k.S

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - Linux
                                              ABI Version:0
                                              Entry Point Address:0xb100
                                              Flags:0x4000002
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x42ed0x42ed7.87540x5R E0x8000
                                              LOAD0x27a40x1a7a40x1a7a40x00x00.00000x6RW 0x8000
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Sep 1, 2024 01:50:51.085686922 CEST43928443192.168.2.2391.189.91.42
                                              Sep 1, 2024 01:50:56.460997105 CEST42836443192.168.2.2391.189.91.43
                                              Sep 1, 2024 01:50:58.252660990 CEST4251680192.168.2.23109.202.202.202
                                              Sep 1, 2024 01:51:11.818844080 CEST43928443192.168.2.2391.189.91.42
                                              Sep 1, 2024 01:51:22.057431936 CEST42836443192.168.2.2391.189.91.43
                                              Sep 1, 2024 01:51:28.200625896 CEST4251680192.168.2.23109.202.202.202
                                              Sep 1, 2024 01:51:52.773149967 CEST43928443192.168.2.2391.189.91.42
                                              Sep 1, 2024 01:52:13.250391960 CEST42836443192.168.2.2391.189.91.43

                                              System Behavior

                                              Start time (UTC):23:50:47
                                              Start date (UTC):31/08/2024
                                              Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
                                              Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.27011.25101.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1