Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
Analysis ID:1522342
MD5:f819547e8289e00622f36b2e3109ed7d
SHA1:61f12a2b3c69c115927eccd7640a29da8a64c994
SHA256:9ff96fa896b42de431cfe484c52500712275ba66d1f763d2e79f5d0cb3a1ceec
Tags:elf
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1522342
Start date and time:2024-09-30 00:20:11 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@2/0
  • VT rate limit hit for: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
PID:5482
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11fc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ff0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12004:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12018:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1202c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1207c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x120f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1211c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x12158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x12520:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482JoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xbb3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbc7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbdb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xbef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc03:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc17:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc2b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc3f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc53:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc67:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc8f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xca3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcb7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xccb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcdf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xcf3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 1 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elfReversingLabs: Detection: 52%
      Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

      System Summary

      barindex
      Source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@2/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elfSubmission file: segment LOAD with 7.9639 entropy (max. 8.0)
      Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf (PID: 5482)Queries kernel information via 'uname': Jump to behavior
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf, 5482.1.00007ffe438c6000.00007ffe438e7000.rw-.sdmpBinary or memory string: <x86_64/usr/bin/qemu-arm/tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf, 5482.1.0000557b34104000.0000557b342b2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf, 5482.1.00007ffe438c6000.00007ffe438e7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf, 5482.1.00007ffe438c6000.00007ffe438e7000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
      Source: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf, 5482.1.0000557b34104000.0000557b342b2000.rw-.sdmpBinary or memory string: 4{U!/etc/qemu-binfmt/arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 5482.1.00007f4a88017000.00007f4a8802b000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf PID: 5482, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      SourceDetectionScannerLabelLink
      SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf53%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://upx.sf.net0%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.24
      truefalse
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.5706.5318.elftrue
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        185.125.190.26roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
          cayo.i686.elfGet hashmaliciousMirai, GafgytBrowse
            i586.elfGet hashmaliciousUnknownBrowse
              i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                SecuriteInfo.com.PUA.Tool.Linux.BtcMine.9999.9051.28507.elfGet hashmaliciousNanominer, XmrigBrowse
                  SecuriteInfo.com.Linux.Rekoobe.1.10153.769.elfGet hashmaliciousUnknownBrowse
                    SecuriteInfo.com.Linux.DownLoader.534.29565.17379.elfGet hashmaliciousUnknownBrowse
                      rebirth.mips.elfGet hashmaliciousGafgytBrowse
                        roze.armv6.elfGet hashmaliciousGafgyt, MiraiBrowse
                          Tsunami.arm6.elfGet hashmaliciousMiraiBrowse
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            daisy.ubuntu.comroze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.sh4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.ppc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.sparc.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.armv4.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            roze.armv5.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.25
                            roze.armv6.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.m68k.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            roze.i686.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 162.213.35.24
                            cayo.i686.elfGet hashmaliciousMirai, GafgytBrowse
                            • 162.213.35.25
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            CANONICAL-ASGBSecuriteInfo.com.ELF.Mirai-BNB.32065.25073.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            SecuriteInfo.com.Linux.Siggen.9999.14958.943.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            SecuriteInfo.com.ELF.Ligolo-K.6475.26287.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            SecuriteInfo.com.ELF.ShellCode-FH.25156.23898.elfGet hashmaliciousUnknownBrowse
                            • 91.189.91.42
                            roze.mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 91.189.91.42
                            roze.mipsel.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 185.125.190.26
                            roze.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 91.189.91.42
                            roze.i586.elfGet hashmaliciousGafgyt, MiraiBrowse
                            • 91.189.91.42
                            cayo.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                            • 91.189.91.42
                            cayo.i686.elfGet hashmaliciousMirai, GafgytBrowse
                            • 185.125.190.26
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                            Entropy (8bit):7.961402200908209
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
                            File size:35'588 bytes
                            MD5:f819547e8289e00622f36b2e3109ed7d
                            SHA1:61f12a2b3c69c115927eccd7640a29da8a64c994
                            SHA256:9ff96fa896b42de431cfe484c52500712275ba66d1f763d2e79f5d0cb3a1ceec
                            SHA512:79419e6e5281db0d7be018328a4abf2cb3198a614458705ba6b56173c9081bcc0dcd5018c04c4bc6c892a72345eda8a5ef26c0050d683def8762ccf3275950c0
                            SSDEEP:768:hUCxMhmxMCjPcCgDzWo7bh8UsZxV+QntiJihs89q3UELnvn:iCRCCLg7S3nBsFLv
                            TLSH:DBF2E18645A3F522C9A44831E67004992F2D5BFDD8B73AD30B710E59BE023861DDCDD2
                            File Content Preview:.ELF..............(.........4...........4. ...(.........................................(k..(...(...................Q.td............................>. NUPX!........4E..4E......S..........?.E.h;....#..$..1).~.A[......^.qq.Sg....>Le.h..{;'K.......\k/.....mW

                            ELF header

                            Class:ELF32
                            Data:2's complement, little endian
                            Version:1 (current)
                            Machine:ARM
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - Linux
                            ABI Version:0
                            Entry Point Address:0xf7e8
                            Flags:0x4000002
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:0
                            Section Header Size:40
                            Number of Section Headers:0
                            Header String Table Index:0
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x80000x80000x89d50x89d57.96390x5R E0x8000
                            LOAD0x6b280x2eb280x2eb280x00x00.00000x6RW 0x8000
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 30, 2024 00:21:04.532444000 CEST46540443192.168.2.14185.125.190.26
                            Sep 30, 2024 00:21:34.483246088 CEST46540443192.168.2.14185.125.190.26
                            TimestampSource PortDest PortSource IPDest IP
                            Sep 30, 2024 00:20:53.635799885 CEST3997153192.168.2.148.8.8.8
                            Sep 30, 2024 00:20:53.635898113 CEST5227853192.168.2.148.8.8.8
                            Sep 30, 2024 00:20:53.644757986 CEST53522788.8.8.8192.168.2.14
                            Sep 30, 2024 00:20:53.644998074 CEST53399718.8.8.8192.168.2.14
                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                            Sep 30, 2024 00:20:53.635799885 CEST192.168.2.148.8.8.80x81f0Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                            Sep 30, 2024 00:20:53.635898113 CEST192.168.2.148.8.8.80x1a63Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                            Sep 30, 2024 00:20:53.644998074 CEST8.8.8.8192.168.2.140x81f0No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                            Sep 30, 2024 00:20:53.644998074 CEST8.8.8.8192.168.2.140x81f0No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                            System Behavior

                            Start time (UTC):22:20:50
                            Start date (UTC):29/09/2024
                            Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
                            Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.5706.5318.elf
                            File size:4956856 bytes
                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1