Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1527078
MD5:1bcebda20c0c2435fc35a22deea7de9f
SHA1:b468e8cb4a7257ed8fb0dc8636a49c8a501e47d0
SHA256:f765e905241ca2293c69bf35217d564c70c11c6a70fb5b91c62dbe1ce1f2a4e1
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Mirai
Yara detected Moobot
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527078
Start date and time:2024-10-06 20:47:22 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 30s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal100.troj.evad.linELF@0/0@1/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • na.elf (PID: 6237, Parent: 6161, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/na.elf
    • na.elf New Fork (PID: 6240, Parent: 6237)
      • na.elf New Fork (PID: 6242, Parent: 6240)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xdf08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdf94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdfe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xdff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe00c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xe098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xdf08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdf94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdfa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdfbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdfd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdfe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xdff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe00c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xe098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: na.elf PID: 6237JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: na.elf PID: 6237JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-06T20:48:08.482738+020020304911Malware Command and Control Activity Detected192.168.2.2342074181.41.196.1633006TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-10-06T20:48:09.020305+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:48:25.922511+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:48:45.923482+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:49:05.925766+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:49:25.925636+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:49:45.926424+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP
              2024-10-06T20:50:05.931758+020020304891Malware Command and Control Activity Detected181.41.196.1633006192.168.2.2342074TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: na.elfAvira: detected
              Source: na.elfReversingLabs: Detection: 55%

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2030491 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+) : 192.168.2.23:42074 -> 181.41.196.16:33006
              Source: Network trafficSuricata IDS: 2030489 - Severity 1 - ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response : 181.41.196.16:33006 -> 192.168.2.23:42074
              Source: global trafficTCP traffic: 192.168.2.23:42074 -> 181.41.196.16:33006
              Source: /tmp/na.elf (PID: 6237)Socket: 0.0.0.0:25265Jump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: global trafficDNS traffic detected: DNS query: xz33006.h52l.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal100.troj.evad.linELF@0/0@1/0

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/na.elf (PID: 6237)File: /tmp/na.elfJump to behavior
              Source: /tmp/na.elf (PID: 6237)Queries kernel information via 'uname': Jump to behavior
              Source: na.elf, 6237.1.000055dbb6ad9000.000055dbb6b3e000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: na.elf, 6237.1.000055dbb6ad9000.000055dbb6b3e000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
              Source: na.elf, 6237.1.00007ffe69a0c000.00007ffe69a2d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
              Source: na.elf, 6237.1.00007ffe69a0c000.00007ffe69a2d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: TrafficSuricata IDS: ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6237.1.00007f93cc011000.00007f93cc021000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6237, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Standard Port
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
              Application Layer Protocol
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              na.elf55%ReversingLabsLinux.Backdoor.Mirai
              na.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              xz33006.h52l.com
              181.41.196.16
              truetrue
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                181.41.196.16
                xz33006.h52l.comChile
                61317ASDETUKhttpwwwheficedcomGBtrue
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                181.41.196.16na.elfGet hashmaliciousMirai, MoobotBrowse
                  na.elfGet hashmaliciousMirai, MoobotBrowse
                    109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                    • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                    91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                nuklear.x86.elfGet hashmaliciousUnknownBrowse
                                  nuklear.mips.elfGet hashmaliciousUnknownBrowse
                                    arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      tarm.elfGet hashmaliciousUnknownBrowse
                                        91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      nuklear.x86.elfGet hashmaliciousUnknownBrowse
                                                        nuklear.mips.elfGet hashmaliciousUnknownBrowse
                                                          arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            xz33006.h52l.comna.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 181.41.196.16
                                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 181.41.196.16
                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                            CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 185.125.190.26
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 91.189.91.42
                                                            INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            nuklear.x86.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            nuklear.mips.elfGet hashmaliciousUnknownBrowse
                                                            • 109.202.202.202
                                                            arm5.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            • 109.202.202.202
                                                            ASDETUKhttpwwwheficedcomGBna.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 181.41.196.16
                                                            na.elfGet hashmaliciousMirai, MoobotBrowse
                                                            • 181.41.196.16
                                                            presupuesto urgente.exeGet hashmaliciousFormBook, GuLoaderBrowse
                                                            • 191.101.104.164
                                                            http://support-inc-riccardopulcini733255.codeanyapp.com/wp-admin/css/colors/blue/am/Get hashmaliciousUnknownBrowse
                                                            • 102.165.14.4
                                                            Payment_Volksbank_EUR36550-Bestellung -4500673541.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                            • 102.165.14.28
                                                            https://my5353.com/saison919Get hashmaliciousUnknownBrowse
                                                            • 181.214.58.20
                                                            #U0641#U0631#U0627#U062e#U0648#U0627#U0646 #U0631#U0648#U0632 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.150.67.44
                                                            #U0631#U0648#U0632 #U0633#U06cc#U0627#U0647 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.150.67.44
                                                            #U0641#U0631#U0627#U062e#U0648#U0627#U0646 #U0631#U0648#U0632 #U06a9#U0627#U0631#U06af#U0631.exeGet hashmaliciousUnknownBrowse
                                                            • 45.150.67.44
                                                            Inv_Doc_18#908.pdfGet hashmaliciousUnknownBrowse
                                                            • 191.101.79.65
                                                            No context
                                                            No context
                                                            No created / dropped files found
                                                            File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                                            Entropy (8bit):6.1685457647971775
                                                            TrID:
                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                            File name:na.elf
                                                            File size:64'048 bytes
                                                            MD5:1bcebda20c0c2435fc35a22deea7de9f
                                                            SHA1:b468e8cb4a7257ed8fb0dc8636a49c8a501e47d0
                                                            SHA256:f765e905241ca2293c69bf35217d564c70c11c6a70fb5b91c62dbe1ce1f2a4e1
                                                            SHA512:cef5df02cc83ce7897423d0eb922d3dfb2ca32aa18c96b31ad48265f16e1071bba25a807dd3eeba7983cf96ede6b45a9850d1e10b6dea5a7c50969d039cedf9a
                                                            SSDEEP:1536:uCS0QFpL2K2ceybyTzmbXZJVVbV75gEW5tLB0L:uF0DIJnVVgv0L
                                                            TLSH:3C534B21BA761E1BC4D6687A21F74B25B2B147DE22E8C50B3D720E8FFF616406503AF4
                                                            File Content Preview:.ELF...........................4.........4. ...(..........................................................%.........dt.Q................................@..(....@.6.................#.....``..`.....!..... ...@.....".........`......$ ... ...@...........`....

                                                            ELF header

                                                            Class:ELF32
                                                            Data:2's complement, big endian
                                                            Version:1 (current)
                                                            Machine:Sparc
                                                            Version Number:0x1
                                                            Type:EXEC (Executable file)
                                                            OS/ABI:UNIX - System V
                                                            ABI Version:0
                                                            Entry Point Address:0x101a4
                                                            Flags:0x0
                                                            ELF Header Size:52
                                                            Program Header Offset:52
                                                            Program Header Size:32
                                                            Number of Program Headers:3
                                                            Section Header Offset:63648
                                                            Section Header Size:40
                                                            Number of Section Headers:10
                                                            Header String Table Index:9
                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                            NULL0x00x00x00x00x0000
                                                            .initPROGBITS0x100940x940x1c0x00x6AX004
                                                            .textPROGBITS0x100b00xb00xd8680x00x6AX004
                                                            .finiPROGBITS0x1d9180xd9180x140x00x6AX004
                                                            .rodataPROGBITS0x1d9300xd9300x1b800x00x2A008
                                                            .ctorsPROGBITS0x2f4b40xf4b40x80x00x3WA004
                                                            .dtorsPROGBITS0x2f4bc0xf4bc0x80x00x3WA004
                                                            .dataPROGBITS0x2f4c80xf4c80x3980x00x3WA008
                                                            .bssNOBITS0x2f8600xf8600x21e00x00x3WA008
                                                            .shstrtabSTRTAB0x00xf8600x3e0x00x0001
                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                            LOAD0x00x100000x100000xf4b00xf4b06.20620x5R E0x10000.init .text .fini .rodata
                                                            LOAD0xf4b40x2f4b40x2f4b40x3ac0x258c3.07550x6RW 0x10000.ctors .dtors .data .bss
                                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                            2024-10-06T20:48:08.482738+02002030491ET MALWARE ELF/MooBot Mirai DDoS Variant CnC Checkin M2 (Group String Len 2+)1192.168.2.2342074181.41.196.1633006TCP
                                                            2024-10-06T20:48:09.020305+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:48:25.922511+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:48:45.923482+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:49:05.925766+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:49:25.925636+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:49:45.926424+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            2024-10-06T20:50:05.931758+02002030489ET MALWARE ELF/MooBot Mirai DDoS Variant Server Response1181.41.196.1633006192.168.2.2342074TCP
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 6, 2024 20:48:06.754319906 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 6, 2024 20:48:08.465172052 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:08.470215082 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:08.470431089 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:08.482738018 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:08.487804890 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:09.020304918 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:09.020675898 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:12.385516882 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 6, 2024 20:48:13.921448946 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 6, 2024 20:48:19.029732943 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:19.034739971 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:25.922511101 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:25.922748089 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:48:27.231651068 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 6, 2024 20:48:39.517787933 CEST42836443192.168.2.2391.189.91.43
                                                            Oct 6, 2024 20:48:43.613204956 CEST4251680192.168.2.23109.202.202.202
                                                            Oct 6, 2024 20:48:45.923481941 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:48:45.923723936 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:49:05.925765991 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:49:05.925968885 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:49:08.185853958 CEST43928443192.168.2.2391.189.91.42
                                                            Oct 6, 2024 20:49:25.925636053 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:49:25.925930977 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:49:45.926424026 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:49:45.926703930 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:50:05.926218033 CEST4207433006192.168.2.23181.41.196.16
                                                            Oct 6, 2024 20:50:05.931200027 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:50:05.931757927 CEST3300642074181.41.196.16192.168.2.23
                                                            Oct 6, 2024 20:50:05.931803942 CEST4207433006192.168.2.23181.41.196.16
                                                            TimestampSource PortDest PortSource IPDest IP
                                                            Oct 6, 2024 20:48:08.447535038 CEST4912153192.168.2.238.8.8.8
                                                            Oct 6, 2024 20:48:08.458606005 CEST53491218.8.8.8192.168.2.23
                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                            Oct 6, 2024 20:48:08.447535038 CEST192.168.2.238.8.8.80xac2eStandard query (0)xz33006.h52l.comA (IP address)IN (0x0001)false
                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                            Oct 6, 2024 20:48:08.458606005 CEST8.8.8.8192.168.2.230xac2eNo error (0)xz33006.h52l.com181.41.196.16A (IP address)IN (0x0001)false

                                                            System Behavior

                                                            Start time (UTC):18:48:07
                                                            Start date (UTC):06/10/2024
                                                            Path:/tmp/na.elf
                                                            Arguments:/tmp/na.elf
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                            Start time (UTC):18:48:07
                                                            Start date (UTC):06/10/2024
                                                            Path:/tmp/na.elf
                                                            Arguments:-
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                                            Start time (UTC):18:48:07
                                                            Start date (UTC):06/10/2024
                                                            Path:/tmp/na.elf
                                                            Arguments:-
                                                            File size:4379400 bytes
                                                            MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e