Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Az4G3kxyWR.elf

Overview

General Information

Sample Name:Az4G3kxyWR.elf
Original Sample Name:a5dfdd80da30bceb204600dcba23e26e.elf
Analysis ID:1337325
MD5:a5dfdd80da30bceb204600dcba23e26e
SHA1:1f19f3f353d9915eba823b08c2da87653e37e8f5
SHA256:1852904f03ccf29a6aac03022177ec4f782023cbd34be6209619e5ce07dcb9e1
Tags:32elfmiraimotorola
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:38.0.0 Ammolite
Analysis ID:1337325
Start date and time:2023-11-05 20:30:11 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 4m 55s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:Az4G3kxyWR.elf
renamed because original name is a hash value
Original Sample Name:a5dfdd80da30bceb204600dcba23e26e.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/Az4G3kxyWR.elf
PID:6212
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
NuclearInfectedThisShit
Standard Error:
  • system is lnxubuntu20
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Az4G3kxyWR.elfAvira: detected
Source: Az4G3kxyWR.elfReversingLabs: Detection: 60%
Source: Az4G3kxyWR.elfVirustotal: Detection: 56%Perma Link
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:49900 -> 93.123.85.12:13
Source: /tmp/Az4G3kxyWR.elf (PID: 6214)Socket: 0.0.0.0::0Jump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)Socket: 0.0.0.0::0Jump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: unknownTCP traffic detected without corresponding DNS query: 93.123.85.12
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)SIGKILL sent: pid: 6214, result: successfulJump to behavior
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2033/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1582/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2275/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1612/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1579/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1699/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1335/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1698/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2028/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1334/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1576/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2302/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/3236/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2025/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2146/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/912/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/759/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2307/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/918/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1594/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2285/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2281/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1349/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1623/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/761/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1622/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/884/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1983/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2038/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1586/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1465/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1344/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1860/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1463/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2156/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/800/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/801/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1629/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1627/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1900/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/491/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2294/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2050/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1877/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/772/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1633/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1599/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1632/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1477/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/774/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1476/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1872/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2048/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1475/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2289/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/777/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/658/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/936/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1639/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1638/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2208/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2180/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1809/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1494/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1890/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2063/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2062/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1888/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1886/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1489/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/785/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1642/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/788/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/789/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1648/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2078/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2077/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2074/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2195/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/793/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1656/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1654/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2226/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1532/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/796/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/797/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2069/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2102/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2223/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/799/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/4521/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2080/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/6046/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2242/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2084/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2083/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1668/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1664/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1389/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/720/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2114/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/2235/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/721/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6220)File opened: /proc/1661/fdJump to behavior
Source: /tmp/Az4G3kxyWR.elf (PID: 6212)Queries kernel information via 'uname': Jump to behavior
Source: Az4G3kxyWR.elf, 6212.1.000055818e6f6000.000055818e77b000.rw-.sdmp, Az4G3kxyWR.elf, 6214.1.000055818e6f6000.000055818e75a000.rw-.sdmp, Az4G3kxyWR.elf, 6216.1.000055818e6f6000.000055818e75a000.rw-.sdmp, Az4G3kxyWR.elf, 6222.1.000055818e6f6000.000055818e77b000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/m68k
Source: Az4G3kxyWR.elf, 6212.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6214.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6216.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6222.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
Source: Az4G3kxyWR.elf, 6212.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6214.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6216.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmp, Az4G3kxyWR.elf, 6222.1.00007fff5a21d000.00007fff5a23e000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/Az4G3kxyWR.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Az4G3kxyWR.elf
Source: Az4G3kxyWR.elf, 6212.1.000055818e6f6000.000055818e77b000.rw-.sdmp, Az4G3kxyWR.elf, 6214.1.000055818e6f6000.000055818e75a000.rw-.sdmp, Az4G3kxyWR.elf, 6216.1.000055818e6f6000.000055818e75a000.rw-.sdmp, Az4G3kxyWR.elf, 6222.1.000055818e6f6000.000055818e77b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
Non-Standard Port
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1337325 Sample: Az4G3kxyWR.elf Startdate: 05/11/2023 Architecture: LINUX Score: 56 20 93.123.85.12, 13, 49900 NET1-ASBG Bulgaria 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 8 Az4G3kxyWR.elf 2->8         started        signatures3 process4 process5 10 Az4G3kxyWR.elf 8->10         started        12 Az4G3kxyWR.elf 8->12         started        14 Az4G3kxyWR.elf 8->14         started        process6 16 Az4G3kxyWR.elf 10->16         started        18 Az4G3kxyWR.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
Az4G3kxyWR.elf61%ReversingLabsLinux.Trojan.Mirai
Az4G3kxyWR.elf56%VirustotalBrowse
Az4G3kxyWR.elf100%AviraEXP/ELF.Mirai.Gen.U
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
93.123.85.12
unknownBulgaria
43561NET1-ASBGfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202m4zWEOu4vG.elfGet hashmaliciousUnknownBrowse
    7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
      long.elfGet hashmaliciousUnknownBrowse
        Lr0JX04r5t.elfGet hashmaliciousMiraiBrowse
          uzjn68u0Nm.elfGet hashmaliciousOkiruBrowse
            7a3LdjAw7x.elfGet hashmaliciousMiraiBrowse
              3qngQA0J0N.elfGet hashmaliciousMiraiBrowse
                wY81E2VMin.elfGet hashmaliciousMiraiBrowse
                  WO505azaBs.elfGet hashmaliciousUnknownBrowse
                    arm6.elfGet hashmaliciousUnknownBrowse
                      Xxt7AO3b7P.elfGet hashmaliciousUnknownBrowse
                        JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                          arm7.elfGet hashmaliciousMiraiBrowse
                            znEmrg9fGP.elfGet hashmaliciousUnknownBrowse
                              PPH5IIqSMG.elfGet hashmaliciousUnknownBrowse
                                VRarm7.elfGet hashmaliciousUnknownBrowse
                                  VRarm.elfGet hashmaliciousUnknownBrowse
                                    skid.arm6.elfGet hashmaliciousMoobotBrowse
                                      kwEwXhZSx3.elfGet hashmaliciousUnknownBrowse
                                        VRmpsl.elfGet hashmaliciousUnknownBrowse
                                          93.123.85.12duOOw6MLWm.elfGet hashmaliciousMiraiBrowse
                                            qsMCloEkZz.elfGet hashmaliciousUnknownBrowse
                                              7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                91.189.91.43m4zWEOu4vG.elfGet hashmaliciousUnknownBrowse
                                                  7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                    long.elfGet hashmaliciousUnknownBrowse
                                                      Lr0JX04r5t.elfGet hashmaliciousMiraiBrowse
                                                        uzjn68u0Nm.elfGet hashmaliciousOkiruBrowse
                                                          3qngQA0J0N.elfGet hashmaliciousMiraiBrowse
                                                            wY81E2VMin.elfGet hashmaliciousMiraiBrowse
                                                              WO505azaBs.elfGet hashmaliciousUnknownBrowse
                                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                                  Xxt7AO3b7P.elfGet hashmaliciousUnknownBrowse
                                                                    JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                                                                      arm7.elfGet hashmaliciousMiraiBrowse
                                                                        znEmrg9fGP.elfGet hashmaliciousUnknownBrowse
                                                                          PPH5IIqSMG.elfGet hashmaliciousUnknownBrowse
                                                                            VRarm7.elfGet hashmaliciousUnknownBrowse
                                                                              VRarm.elfGet hashmaliciousUnknownBrowse
                                                                                skid.arm6.elfGet hashmaliciousMoobotBrowse
                                                                                  kwEwXhZSx3.elfGet hashmaliciousUnknownBrowse
                                                                                    VRmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                      3UqGamKUpW.elfGet hashmaliciousMiraiBrowse
                                                                                        91.189.91.42m4zWEOu4vG.elfGet hashmaliciousUnknownBrowse
                                                                                          7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                                                            long.elfGet hashmaliciousUnknownBrowse
                                                                                              Lr0JX04r5t.elfGet hashmaliciousMiraiBrowse
                                                                                                uzjn68u0Nm.elfGet hashmaliciousOkiruBrowse
                                                                                                  7a3LdjAw7x.elfGet hashmaliciousMiraiBrowse
                                                                                                    3qngQA0J0N.elfGet hashmaliciousMiraiBrowse
                                                                                                      wY81E2VMin.elfGet hashmaliciousMiraiBrowse
                                                                                                        WO505azaBs.elfGet hashmaliciousUnknownBrowse
                                                                                                          arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                            Xxt7AO3b7P.elfGet hashmaliciousUnknownBrowse
                                                                                                              JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                  znEmrg9fGP.elfGet hashmaliciousUnknownBrowse
                                                                                                                    PPH5IIqSMG.elfGet hashmaliciousUnknownBrowse
                                                                                                                      VRarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                        VRarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                          skid.arm6.elfGet hashmaliciousMoobotBrowse
                                                                                                                            kwEwXhZSx3.elfGet hashmaliciousUnknownBrowse
                                                                                                                              VRmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                No context
                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                CANONICAL-ASGBduOOw6MLWm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                qsMCloEkZz.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                m4zWEOu4vG.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                long.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                QYPqzoDuyd.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                rmY2HFi3J6.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                Lr0JX04r5t.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                uzjn68u0Nm.elfGet hashmaliciousOkiruBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                7a3LdjAw7x.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                3qngQA0J0N.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                wY81E2VMin.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                7zLItq23d6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                http://dynamic-principles.linkpc.netGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.125.189.222
                                                                                                                                WO505azaBs.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                Xxt7AO3b7P.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                Piurnt2n3I.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 185.125.190.26
                                                                                                                                JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 91.189.91.42
                                                                                                                                NET1-ASBGduOOw6MLWm.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 93.123.85.12
                                                                                                                                qsMCloEkZz.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.12
                                                                                                                                7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.12
                                                                                                                                SHbn0i2A6T.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                • 94.156.6.57
                                                                                                                                LvdPIh0dum.exeGet hashmaliciouszgRATBrowse
                                                                                                                                • 93.123.118.56
                                                                                                                                JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 93.123.85.6
                                                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 93.123.85.6
                                                                                                                                x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 93.123.85.6
                                                                                                                                UYQaj2yjE8.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                znEmrg9fGP.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                PPH5IIqSMG.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                VRarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                VRx86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                VRarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                VRmpsl.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                VRmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 93.123.85.29
                                                                                                                                9qxCT58nut.exeGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                                • 94.156.6.253
                                                                                                                                skid.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                • 87.246.47.98
                                                                                                                                PO-35723.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                • 94.156.161.167
                                                                                                                                31102023-8766-0987.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                                                                                • 94.156.161.167
                                                                                                                                INIT7CHm4zWEOu4vG.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                7DVeNpaup3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                long.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                Lr0JX04r5t.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                pAuxocDkbM.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 77.109.145.80
                                                                                                                                uzjn68u0Nm.elfGet hashmaliciousOkiruBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                7a3LdjAw7x.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                3qngQA0J0N.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                wY81E2VMin.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                WO505azaBs.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                arm6.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                Xxt7AO3b7P.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                JCLUwCkJbX.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                znEmrg9fGP.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                PPH5IIqSMG.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                VRarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                VRarm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                skid.arm6.elfGet hashmaliciousMoobotBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                kwEwXhZSx3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                • 109.202.202.202
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No created / dropped files found
                                                                                                                                File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                                                                                                                Entropy (8bit):6.1544299205441835
                                                                                                                                TrID:
                                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                                                File name:Az4G3kxyWR.elf
                                                                                                                                File size:47'252 bytes
                                                                                                                                MD5:a5dfdd80da30bceb204600dcba23e26e
                                                                                                                                SHA1:1f19f3f353d9915eba823b08c2da87653e37e8f5
                                                                                                                                SHA256:1852904f03ccf29a6aac03022177ec4f782023cbd34be6209619e5ce07dcb9e1
                                                                                                                                SHA512:d22a4cfb2b76c05a4d4cc935195eb2a1c92fe7f63038a620944fd7eeb508d361cc90689bbc606f30319d54f75b15aff02dff36f81698a4569c2b40737930c15f
                                                                                                                                SSDEEP:768:kaPiKOKCJyo7gtJnfTrYzmXrX7cCyJ08Iw9reJTKS8Vr:b6KcyoUJfPS6rLcP08IwxeVN81
                                                                                                                                TLSH:CE231A96F4019D3CF95FE7BF84134908FA21735160A30B2A57ABFD936C721A99E13D82
                                                                                                                                File Content Preview:.ELF.......................D...4.........4. ...(.......................P...P...... ........T...T...T...p.......... .dt.Q............................NV..a....da.....N^NuNV..J9....f>"y...l QJ.g.X.#....lN."y...l QJ.f.A.....J.g.Hy...PN.X.........N^NuNV..N^NuN

                                                                                                                                ELF header

                                                                                                                                Class:ELF32
                                                                                                                                Data:2's complement, big endian
                                                                                                                                Version:1 (current)
                                                                                                                                Machine:MC68000
                                                                                                                                Version Number:0x1
                                                                                                                                Type:EXEC (Executable file)
                                                                                                                                OS/ABI:UNIX - System V
                                                                                                                                ABI Version:0
                                                                                                                                Entry Point Address:0x80000144
                                                                                                                                Flags:0x0
                                                                                                                                ELF Header Size:52
                                                                                                                                Program Header Offset:52
                                                                                                                                Program Header Size:32
                                                                                                                                Number of Program Headers:3
                                                                                                                                Section Header Offset:46852
                                                                                                                                Section Header Size:40
                                                                                                                                Number of Section Headers:10
                                                                                                                                Header String Table Index:9
                                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                                .initPROGBITS0x800000940x940x140x00x6AX002
                                                                                                                                .textPROGBITS0x800000a80xa80xb0060x00x6AX004
                                                                                                                                .finiPROGBITS0x8000b0ae0xb0ae0xe0x00x6AX002
                                                                                                                                .rodataPROGBITS0x8000b0bc0xb0bc0x4940x00x2A002
                                                                                                                                .ctorsPROGBITS0x8000d5540xb5540x80x00x3WA004
                                                                                                                                .dtorsPROGBITS0x8000d55c0xb55c0x80x00x3WA004
                                                                                                                                .dataPROGBITS0x8000d5680xb5680x15c0x00x3WA004
                                                                                                                                .bssNOBITS0x8000d6c40xb6c40x1780x00x3WA004
                                                                                                                                .shstrtabSTRTAB0x00xb6c40x3e0x00x0001
                                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                                LOAD0x00x800000000x800000000xb5500xb5506.20040x5R E0x2000.init .text .fini .rodata
                                                                                                                                LOAD0xb5540x8000d5540x8000d5540x1700x2e80.85580x6RW 0x2000.ctors .dtors .data .bss
                                                                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Nov 5, 2023 20:30:50.599143028 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:30:50.778810024 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:30:50.779253006 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:30:50.779444933 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:30:50.958515882 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:30:50.958836079 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:30:51.059544086 CET43928443192.168.2.2391.189.91.42
                                                                                                                                Nov 5, 2023 20:30:51.138019085 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:30:56.434691906 CET42836443192.168.2.2391.189.91.43
                                                                                                                                Nov 5, 2023 20:30:57.970520020 CET4251680192.168.2.23109.202.202.202
                                                                                                                                Nov 5, 2023 20:31:00.786259890 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:31:00.965578079 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:31:00.965600014 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:31:00.965857983 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:31:12.560543060 CET43928443192.168.2.2391.189.91.42
                                                                                                                                Nov 5, 2023 20:31:16.171066046 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:31:16.171161890 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:31:22.799038887 CET42836443192.168.2.2391.189.91.43
                                                                                                                                Nov 5, 2023 20:31:28.942289114 CET4251680192.168.2.23109.202.202.202
                                                                                                                                Nov 5, 2023 20:31:31.351176977 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:31:31.351305008 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:31:46.531186104 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:31:46.531327009 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:31:53.514806986 CET43928443192.168.2.2391.189.91.42
                                                                                                                                Nov 5, 2023 20:32:01.010159969 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:32:01.189673901 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:32:01.189836979 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:32:16.587028027 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:32:16.587291002 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:32:31.767008066 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:32:31.767237902 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:32:46.947057009 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:32:46.947216988 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:33:01.231873989 CET4990013192.168.2.2393.123.85.12
                                                                                                                                Nov 5, 2023 20:33:01.411217928 CET134990093.123.85.12192.168.2.23
                                                                                                                                Nov 5, 2023 20:33:01.411309958 CET4990013192.168.2.2393.123.85.12

                                                                                                                                System Behavior

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:/tmp/Az4G3kxyWR.elf
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                                                                                                                Start time (UTC):19:30:50
                                                                                                                                Start date (UTC):05/11/2023
                                                                                                                                Path:/tmp/Az4G3kxyWR.elf
                                                                                                                                Arguments:-
                                                                                                                                File size:4463432 bytes
                                                                                                                                MD5 hash:cd177594338c77b895ae27c33f8f86cc