Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
na.elf

Overview

General Information

Sample name:na.elf
Analysis ID:1533417
MD5:5a5d6e430e06ba1b631bf0c3d1a01f70
SHA1:ae757ea5b4a20de97834a48cd45e59cf277e9841
SHA256:385ebd79ce7276f8d06b4841c8042a27dce819c2abf95a88947698703db6161d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1533417
Start date and time:2024-10-14 17:37:20 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:na.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
  • VT rate limit hit for: na.elf
Command:/tmp/na.elf
PID:6238
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • na.elf (PID: 6238, Parent: 6164, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/na.elf
  • dash New Fork (PID: 6267, Parent: 4331)
  • rm (PID: 6267, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94Ra
  • dash New Fork (PID: 6268, Parent: 4331)
  • rm (PID: 6268, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94Ra
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
na.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    na.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      na.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xf11c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf16c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xf2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6238.1.00007fe888017000.00007fe888028000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        6238.1.00007fe888017000.00007fe888028000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6238.1.00007fe888017000.00007fe888028000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0xf11c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf16c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf1f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf20c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf220:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf234:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf248:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf25c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf270:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf284:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf298:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0xf2ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: na.elf PID: 6238JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: na.elf PID: 6238JoeSecurity_Mirai_8Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: na.elfAvira: detected
              Source: na.elfReversingLabs: Detection: 50%
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: na.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
              Source: /usr/bin/dash (PID: 6267)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94RaJump to behavior
              Source: /usr/bin/dash (PID: 6268)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94RaJump to behavior
              Source: /tmp/na.elf (PID: 6238)Queries kernel information via 'uname': Jump to behavior
              Source: na.elf, 6238.1.00007fffb9d6f000.00007fffb9d90000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/na.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/na.elf
              Source: na.elf, 6238.1.000056471fd27000.000056471fe55000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: na.elf, 6238.1.00007fffb9d6f000.00007fffb9d90000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: na.elf, 6238.1.000056471fd27000.000056471fe55000.rw-.sdmpBinary or memory string: GV!/etc/qemu-binfmt/arm
              Source: na.elf, 6238.1.00007fffb9d6f000.00007fffb9d90000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTR
              Source: Yara matchFile source: na.elf, type: SAMPLE
              Source: Yara matchFile source: 6238.1.00007fe888017000.00007fe888028000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: na.elf PID: 6238, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              na.elf50%ReversingLabsLinux.Trojan.Mirai
              na.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              54.171.230.55
              unknownUnited States
              16509AMAZON-02USfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              54.171.230.55na.elfGet hashmaliciousUnknownBrowse
                na.elfGet hashmaliciousUnknownBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    Rj2IVGj6JJ.elfGet hashmaliciousMiraiBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        apache2.elfGet hashmaliciousGafgyt, MiraiBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            na.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousMiraiBrowse
                                n7Nzys6TF5.elfGet hashmaliciousMiraiBrowse
                                  109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                  91.189.91.43na.elfGet hashmaliciousUnknownBrowse
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousMiraiBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      91.189.91.42na.elfGet hashmaliciousUnknownBrowse
                                                        na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                              na.elfGet hashmaliciousUnknownBrowse
                                                                na.elfGet hashmaliciousUnknownBrowse
                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                    na.elfGet hashmaliciousMiraiBrowse
                                                                      na.elfGet hashmaliciousUnknownBrowse
                                                                        na.elfGet hashmaliciousUnknownBrowse
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          CANONICAL-ASGBna.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          AMAZON-02USna.elfGet hashmaliciousMirai, GafgytBrowse
                                                                          • 54.123.98.147
                                                                          na.elfGet hashmaliciousMirai, GafgytBrowse
                                                                          • 13.117.171.103
                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                          • 52.222.236.48
                                                                          PO-DGA77_MATERIALS_SPECIFICATIONS.scr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                          • 18.141.10.107
                                                                          PR. No.1599-Rev.2.exeGet hashmaliciousUnknownBrowse
                                                                          • 13.248.169.48
                                                                          https://mcafeeinc-mkt-prod2-t.adobe-campaign.com/r/?id=hf505ba5a,7e223f22,7e22536b&e=cDE9JmFmZmlkPTAmY3VsdHVyZT1FTi1VUyZ0az1OUEdkMGVLcjd3SG1jVnF2cHQ2RFpYY3FIbHZlc3lGV1hZN3R5a0ZDTGJWX210NUlTX09UaTEwa291MG15NkZqMCZ0cD02NSZhdD14dXVlczNIRXpPbk45bE5wZzFoMnlFSEpTNnlSSnQxMk4xSzA3N2pHR083QTRYdVdQTzNlNXZmLVdKcUFQQzZYMCZwMj0wMjQvXzAgX29sX2lzX1NlbmRMaW5rX0tleUNhcmRfRE0zMzY4MDkwJnAzPURNMzM2ODA5MA&s=JTMn_G5VW0V9WjEy6_Fw8uIaCQd67lmwdVLQnjaD0bAGet hashmaliciousUnknownBrowse
                                                                          • 13.33.187.73
                                                                          https://mariculturasalinas.com/za/zap/enter.phpGet hashmaliciousUnknownBrowse
                                                                          • 18.158.249.75
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          • 52.222.236.23
                                                                          na.elfGet hashmaliciousMirai, MoobotBrowse
                                                                          • 65.1.221.178
                                                                          Payment Receipt 50%Invoicelp612117_(Gerben)CQDM (1).htmlGet hashmaliciousHTMLPhisherBrowse
                                                                          • 13.33.187.96
                                                                          INIT7CHna.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          na.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):6.0492108848288195
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:na.elf
                                                                          File size:70'964 bytes
                                                                          MD5:5a5d6e430e06ba1b631bf0c3d1a01f70
                                                                          SHA1:ae757ea5b4a20de97834a48cd45e59cf277e9841
                                                                          SHA256:385ebd79ce7276f8d06b4841c8042a27dce819c2abf95a88947698703db6161d
                                                                          SHA512:35ccd1f78583c0d756029f340abbd1554f2b83668d737ea8e35a7c8c60f480c088fff221168c0c89a6a2bc0c05907c0f52e447efde013cd6c9c4db5d5398c0e1
                                                                          SSDEEP:1536:hpn/gfJPZJjUPc5P4Fh27+rHdQadN2bzGIai384z+ipPt5IYo/L:gfJZdJbPank84z+ipPtSB/L
                                                                          TLSH:04631956F8814B22C5C5027AF92E118E332357FCE3DEB2129E216F2077C696B0E76D59
                                                                          File Content Preview:.ELF..............(.....T...4...T.......4. ...(.....................................................................Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../...............-.@0....S

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:ARM
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x8154
                                                                          Flags:0x4000002
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:70484
                                                                          Section Header Size:40
                                                                          Number of Section Headers:12
                                                                          Header String Table Index:11
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x80940x940x100x00x6AX004
                                                                          .textPROGBITS0x80b00xb00xef7c0x00x6AX0016
                                                                          .finiPROGBITS0x1702c0xf02c0x100x00x6AX004
                                                                          .rodataPROGBITS0x170400xf0400x19d80x00x2A008
                                                                          .init_arrayINIT_ARRAY0x210040x110080x40x00x3WA004
                                                                          .fini_arrayFINI_ARRAY0x210080x1100c0x40x00x3WA004
                                                                          .gotPROGBITS0x210100x110140x740x40x3WA004
                                                                          .dataPROGBITS0x210840x110880x25c0x00x3WA004
                                                                          .bssNOBITS0x212e00x112e40x24fc0x00x3WA004
                                                                          .ARM.attributesARM_ATTRIBUTES0x00x112e40x100x00x0001
                                                                          .shstrtabSTRTAB0x00x112f40x5d0x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x80000x80000x10a180x10a186.14980x5R E0x8000.init .text .fini .rodata
                                                                          LOAD0x110040x210040x210000x2e00xa7d83.71640x6RW 0x8000.init_array .fini_array .got .data .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Oct 14, 2024 17:38:22.033637047 CEST43928443192.168.2.2391.189.91.42
                                                                          Oct 14, 2024 17:38:23.313585997 CEST4251680192.168.2.23109.202.202.202
                                                                          Oct 14, 2024 17:38:23.691559076 CEST4433360654.171.230.55192.168.2.23
                                                                          Oct 14, 2024 17:38:23.691936016 CEST33606443192.168.2.2354.171.230.55
                                                                          Oct 14, 2024 17:38:23.696837902 CEST4433360654.171.230.55192.168.2.23
                                                                          Oct 14, 2024 17:38:27.665025949 CEST42836443192.168.2.2391.189.91.43
                                                                          Oct 14, 2024 17:38:43.022798061 CEST43928443192.168.2.2391.189.91.42
                                                                          Oct 14, 2024 17:38:53.261434078 CEST4251680192.168.2.23109.202.202.202
                                                                          Oct 14, 2024 17:38:53.261459112 CEST42836443192.168.2.2391.189.91.43
                                                                          Oct 14, 2024 17:39:23.977102995 CEST43928443192.168.2.2391.189.91.42
                                                                          Oct 14, 2024 17:39:44.454571962 CEST42836443192.168.2.2391.189.91.43

                                                                          System Behavior

                                                                          Start time (UTC):15:38:20
                                                                          Start date (UTC):14/10/2024
                                                                          Path:/tmp/na.elf
                                                                          Arguments:/tmp/na.elf
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):15:38:23
                                                                          Start date (UTC):14/10/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):15:38:23
                                                                          Start date (UTC):14/10/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94Ra
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):15:38:23
                                                                          Start date (UTC):14/10/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):15:38:23
                                                                          Start date (UTC):14/10/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.ebcXKyBTgg /tmp/tmp.xjlTqoAop4 /tmp/tmp.ftbB2Q94Ra
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b