Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sXX43D0nfY.elf

Overview

General Information

Sample name:sXX43D0nfY.elf
renamed because original name is a hash value
Original sample name:d37bfd90fdaab04d1d0b4554675ed5e4.elf
Analysis ID:1532753
MD5:d37bfd90fdaab04d1d0b4554675ed5e4
SHA1:2623207eb249c78587abd85b00d9fcb6df790021
SHA256:037444b2dc5e4c16779155f29b64ca34262c9476f800be2e2c6e43e406ed10ad
Tags:32elfintel
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532753
Start date and time:2024-10-13 21:41:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 9s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sXX43D0nfY.elf
renamed because original name is a hash value
Original Sample Name:d37bfd90fdaab04d1d0b4554675ed5e4.elf
Detection:MAL
Classification:mal72.spre.linELF@0/0@0/0
  • VT rate limit hit for: sXX43D0nfY.elf
Command:/tmp/sXX43D0nfY.elf
PID:6237
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
based and botpilled
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
sXX43D0nfY.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x6074:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
sXX43D0nfY.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x49f3:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
sXX43D0nfY.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x3602:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
SourceRuleDescriptionAuthorStrings
6238.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x6074:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6238.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x49f3:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
6238.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x3602:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
6237.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x6074:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6237.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x49f3:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sXX43D0nfY.elfAvira: detected
Source: sXX43D0nfY.elfReversingLabs: Detection: 55%
Source: sXX43D0nfY.elfJoe Sandbox ML: detected

Spreading

barindex
Source: /tmp/sXX43D0nfY.elf (PID: 6237)Opens: /proc/net/routeJump to behavior
Source: global trafficTCP traffic: 192.168.2.23:43810 -> 93.123.85.176:3074
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.176
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: sXX43D0nfY.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6238.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6237.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.spre.linELF@0/0@0/0
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/44.0.2403.157 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.71 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/69.0.3497.100 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/63.0.3239.132 Safari/537.36
Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 5.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.90 Safari/537.36
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping1
Remote System Discovery
Remote ServicesData from Local System1
Data Obfuscation
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Encrypted Channel
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Standard Port
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
sXX43D0nfY.elf55%ReversingLabsLinux.Backdoor.Mirai
sXX43D0nfY.elf100%AviraEXP/ELF.Mirai.Z
sXX43D0nfY.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
93.123.85.176
unknownBulgaria
43561NET1-ASBGfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
93.123.85.176tftp.elfGet hashmaliciousGafgyt, MiraiBrowse
    91ivLbLeA6.elfGet hashmaliciousMiraiBrowse
      Nh7UIqP0qJ.elfGet hashmaliciousMiraiBrowse
        7gqoZsbBqR.elfGet hashmaliciousMiraiBrowse
          7ZO1fDg9d7.elfGet hashmaliciousMiraiBrowse
            UfB6QWOh2s.elfGet hashmaliciousMiraiBrowse
              GXbK1DV505.elfGet hashmaliciousMiraiBrowse
                fHIl1TbNil.elfGet hashmaliciousMiraiBrowse
                  nOxoGUDPCi.elfGet hashmaliciousMiraiBrowse
                    fLBLtYKjkz.elfGet hashmaliciousMiraiBrowse
                      109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                      • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                      91.189.91.43na.elfGet hashmaliciousGafgyt, MiraiBrowse
                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                            na.elfGet hashmaliciousUnknownBrowse
                              na.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousUnknownBrowse
                                  na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousUnknownBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        JUh7kxiILb.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.42na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousUnknownBrowse
                                                          na.elfGet hashmaliciousUnknownBrowse
                                                            na.elfGet hashmaliciousUnknownBrowse
                                                              No context
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              CANONICAL-ASGBna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 185.125.190.26
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 91.189.91.42
                                                              NET1-ASBGna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 93.123.85.167
                                                              INIT7CHna.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                              • 109.202.202.202
                                                              No context
                                                              No context
                                                              No created / dropped files found
                                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                              Entropy (8bit):6.60094136534333
                                                              TrID:
                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                              File name:sXX43D0nfY.elf
                                                              File size:50'316 bytes
                                                              MD5:d37bfd90fdaab04d1d0b4554675ed5e4
                                                              SHA1:2623207eb249c78587abd85b00d9fcb6df790021
                                                              SHA256:037444b2dc5e4c16779155f29b64ca34262c9476f800be2e2c6e43e406ed10ad
                                                              SHA512:c2fd680c086702bf6bb92996f7e183a94ca34d53234f0469c0a851189763dc9f7823b0e8b1fe8d20b6aa241afe9b1bc6414d14ea63ff254b5a076a85d326de1e
                                                              SSDEEP:768:2t95PUoE2QZ+o0XNaewNHtiW3H7JdxT3ObxU+83KutBtBWEK+d0amtkI/:iLy4XNa9ltrXRT3OlU4+BnWELTmG
                                                              TLSH:04336DC7D643D5BCE9D200B12026A7B3C772EA2959AFEB66D354A931DC2393096073DC
                                                              File Content Preview:.ELF....................d...4...........4. ...(..............................................@...@.......i..........Q.td............................U..S.......w....h........[]...$.............U......=.B...t..5....$@.....$@......u........t....h.>..........

                                                              ELF header

                                                              Class:ELF32
                                                              Data:2's complement, little endian
                                                              Version:1 (current)
                                                              Machine:Intel 80386
                                                              Version Number:0x1
                                                              Type:EXEC (Executable file)
                                                              OS/ABI:UNIX - System V
                                                              ABI Version:0
                                                              Entry Point Address:0x8048164
                                                              Flags:0x0
                                                              ELF Header Size:52
                                                              Program Header Offset:52
                                                              Program Header Size:32
                                                              Number of Program Headers:3
                                                              Section Header Offset:49916
                                                              Section Header Size:40
                                                              Number of Section Headers:10
                                                              Header String Table Index:9
                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                              NULL0x00x00x00x00x0000
                                                              .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                              .textPROGBITS0x80480b00xb00x97c60x00x6AX0016
                                                              .finiPROGBITS0x80518760x98760x170x00x6AX001
                                                              .rodataPROGBITS0x80518a00x98a00x26200x00x2A0032
                                                              .ctorsPROGBITS0x80540000xc0000x80x00x3WA004
                                                              .dtorsPROGBITS0x80540080xc0080x80x00x3WA004
                                                              .dataPROGBITS0x80540200xc0200x29c0x00x3WA0032
                                                              .bssNOBITS0x80542c00xc2bc0x66e40x00x3WA0032
                                                              .shstrtabSTRTAB0x00xc2bc0x3e0x00x0001
                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                              LOAD0x00x80480000x80480000xbec00xbec06.67270x5R E0x1000.init .text .fini .rodata
                                                              LOAD0xc0000x80540000x80540000x2bc0x69a43.50730x6RW 0x1000.ctors .dtors .data .bss
                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Oct 13, 2024 21:41:53.448513031 CEST43928443192.168.2.2391.189.91.42
                                                              Oct 13, 2024 21:41:54.454874992 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:41:54.629041910 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:41:54.629230976 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:41:54.629391909 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:41:54.634515047 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:41:59.079680920 CEST42836443192.168.2.2391.189.91.43
                                                              Oct 13, 2024 21:42:00.359533072 CEST4251680192.168.2.23109.202.202.202
                                                              Oct 13, 2024 21:42:07.456595898 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:42:07.456957102 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:42:07.587970018 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:42:07.588125944 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:42:13.925738096 CEST43928443192.168.2.2391.189.91.42
                                                              Oct 13, 2024 21:42:26.212003946 CEST42836443192.168.2.2391.189.91.43
                                                              Oct 13, 2024 21:42:30.307352066 CEST4251680192.168.2.23109.202.202.202
                                                              Oct 13, 2024 21:42:54.880161047 CEST43928443192.168.2.2391.189.91.42
                                                              Oct 13, 2024 21:43:07.671597004 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:43:07.671746016 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:43:07.675472021 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:43:07.675527096 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:43:07.675770998 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:43:07.675822973 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:44:07.464258909 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:44:07.464523077 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:44:07.590394020 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:44:07.590620041 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:45:07.468491077 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:45:07.468919039 CEST438103074192.168.2.2393.123.85.176
                                                              Oct 13, 2024 21:45:07.591363907 CEST30744381093.123.85.176192.168.2.23
                                                              Oct 13, 2024 21:45:07.591605902 CEST438103074192.168.2.2393.123.85.176

                                                              System Behavior

                                                              Start time (UTC):19:41:53
                                                              Start date (UTC):13/10/2024
                                                              Path:/tmp/sXX43D0nfY.elf
                                                              Arguments:/tmp/sXX43D0nfY.elf
                                                              File size:50316 bytes
                                                              MD5 hash:d37bfd90fdaab04d1d0b4554675ed5e4

                                                              Start time (UTC):19:41:53
                                                              Start date (UTC):13/10/2024
                                                              Path:/tmp/sXX43D0nfY.elf
                                                              Arguments:-
                                                              File size:50316 bytes
                                                              MD5 hash:d37bfd90fdaab04d1d0b4554675ed5e4

                                                              Start time (UTC):19:41:53
                                                              Start date (UTC):13/10/2024
                                                              Path:/tmp/sXX43D0nfY.elf
                                                              Arguments:-
                                                              File size:50316 bytes
                                                              MD5 hash:d37bfd90fdaab04d1d0b4554675ed5e4