Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
v6XZEveC6K.elf

Overview

General Information

Sample name:v6XZEveC6K.elf
renamed because original name is a hash value
Original sample name:a301a4ae43baac4bd723d0c31d7058a9.elf
Analysis ID:1527557
MD5:a301a4ae43baac4bd723d0c31d7058a9
SHA1:8b6e3200c033ba2855086d0d0dca9f2312635d60
SHA256:5a011dd4e8267664739c5227e23c9c69bef9e2e9244f370f6b26aaa1bcd4d315
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1527557
Start date and time:2024-10-07 03:11:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:v6XZEveC6K.elf
renamed because original name is a hash value
Original Sample Name:a301a4ae43baac4bd723d0c31d7058a9.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@0/0
Command:/tmp/v6XZEveC6K.elf
PID:6243
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • v6XZEveC6K.elf (PID: 6243, Parent: 6165, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/v6XZEveC6K.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6243.1.00007fac14017000.00007fac14023000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6243.1.00007fac14017000.00007fac14023000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xa514:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa528:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa53c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa550:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa564:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa578:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa58c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa5a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa5b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa5c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa5dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa5f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa604:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa618:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa62c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa640:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa654:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa668:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa67c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa690:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa6a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6243.1.00007fac14017000.00007fac14023000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xaa6c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: v6XZEveC6K.elf PID: 6243JoeSecurity_Mirai_8Yara detected MiraiJoe Security
      Process Memory Space: v6XZEveC6K.elf PID: 6243Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x3de1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3df5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e09:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e1d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e31:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e45:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e59:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e6d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e81:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3e95:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3ea9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3ebd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3ed1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3ee5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3ef9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f0d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f21:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f35:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f49:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f5d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x3f71:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 1 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: v6XZEveC6K.elfVirustotal: Detection: 48%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: v6XZEveC6K.elfString found in binary or memory: http://upx.sf.net
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: v6XZEveC6K.elfSubmission file: segment LOAD with 7.8927 entropy (max. 8.0)
      Source: /tmp/v6XZEveC6K.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
      Source: v6XZEveC6K.elf, 6243.1.00007ffcd3e35000.00007ffcd3e56000.rw-.sdmpBinary or memory string: ax86_64/usr/bin/qemu-arm/tmp/v6XZEveC6K.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/v6XZEveC6K.elf
      Source: v6XZEveC6K.elf, 6243.1.00005609805c6000.00005609806f4000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: v6XZEveC6K.elf, 6243.1.00007ffcd3e35000.00007ffcd3e56000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: v6XZEveC6K.elf, 6243.1.00005609805c6000.00005609806f4000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6243.1.00007fac14017000.00007fac14023000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: v6XZEveC6K.elf PID: 6243, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      v6XZEveC6K.elf48%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://upx.sf.net0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netv6XZEveC6K.elftrue
      • URL Reputation: safe
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
      91.189.91.43boatnet.arm.elfGet hashmaliciousMiraiBrowse
        SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
          sora.x86.elfGet hashmaliciousMiraiBrowse
            na.elfGet hashmaliciousMirai, GafgytBrowse
              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                  na.elfGet hashmaliciousMirai, OkiruBrowse
                    na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      na.elfGet hashmaliciousMiraiBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          91.189.91.42boatnet.arm.elfGet hashmaliciousMiraiBrowse
                            SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                na.elfGet hashmaliciousMirai, GafgytBrowse
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                        na.elfGet hashmaliciousMirai, OkiruBrowse
                                          na.elfGet hashmaliciousMirai, OkiruBrowse
                                            na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              CANONICAL-ASGBboatnet.arm.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              aqDJaFteog.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              CANONICAL-ASGBboatnet.arm.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              aqDJaFteog.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              3Gd0qX1f74.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              TmAQ4gFb8m.elfGet hashmaliciousMiraiBrowse
                                              • 185.125.190.26
                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 91.189.91.42
                                              INIT7CHboatnet.arm.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              SecuriteInfo.com.Linux.Siggen.9999.12363.11124.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              sora.x86.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousMirai, GafgytBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, no section header
                                              Entropy (8bit):7.889529314566331
                                              TrID:
                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                              File name:v6XZEveC6K.elf
                                              File size:18'488 bytes
                                              MD5:a301a4ae43baac4bd723d0c31d7058a9
                                              SHA1:8b6e3200c033ba2855086d0d0dca9f2312635d60
                                              SHA256:5a011dd4e8267664739c5227e23c9c69bef9e2e9244f370f6b26aaa1bcd4d315
                                              SHA512:c23aafc70b0521dd4480c38be5d5b72e426da0b45c7ee30582839d5b761679b2d1b27bb4a8c35a2e194c171248f2e615f17b3673e5843379c27be3f4485e5f66
                                              SSDEEP:384:MnfzRV0P6iOwrkom0DRnVATuSlShu6NvmPWtUn+KMaOahymdGUop5h5lo:2dV0P6+kom0tVAoNvm+to1Oas3Uoznlo
                                              TLSH:EE82CF3061AB74F4CBF14431EAEECEC697160BF8D1FC36D217086B788A8610251F92CA
                                              File Content Preview:.ELF...a..........(.........4...........4. ...(......................F...F...............6..........................Q.td..............................CvUPX!....................q..........?.E.h;.}...^.......cP.e.y..=h*.Ycr.`?..........t.h..S.`...@.........

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:ARM
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:ARM - ABI
                                              ABI Version:0
                                              Entry Point Address:0xb518
                                              Flags:0x2
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:3
                                              Section Header Offset:0
                                              Section Header Size:40
                                              Number of Section Headers:0
                                              Header String Table Index:0
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80000x80000x46c70x46c77.89270x5R E0x8000
                                              LOAD0x36e40x1b6e40x1b6e40x00x00.00000x6RW 0x8000
                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Oct 7, 2024 03:12:01.508066893 CEST42836443192.168.2.2391.189.91.43
                                              Oct 7, 2024 03:12:02.275882959 CEST4251680192.168.2.23109.202.202.202
                                              Oct 7, 2024 03:12:16.609957933 CEST43928443192.168.2.2391.189.91.42
                                              Oct 7, 2024 03:12:28.896301031 CEST42836443192.168.2.2391.189.91.43
                                              Oct 7, 2024 03:12:32.991781950 CEST4251680192.168.2.23109.202.202.202
                                              Oct 7, 2024 03:12:57.564356089 CEST43928443192.168.2.2391.189.91.42

                                              System Behavior

                                              Start time (UTC):01:11:57
                                              Start date (UTC):07/10/2024
                                              Path:/tmp/v6XZEveC6K.elf
                                              Arguments:/tmp/v6XZEveC6K.elf
                                              File size:4956856 bytes
                                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1