Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
dvxuxG34sk.elf

Overview

General Information

Sample name:dvxuxG34sk.elf
renamed because original name is a hash value
Original sample name:00d1f86f94f89a0bc157e9f9a0ba8902.elf
Analysis ID:1427647
MD5:00d1f86f94f89a0bc157e9f9a0ba8902
SHA1:11dad6f9edbd732549ae0c667d2d255c38c2f149
SHA256:82e11ef42181a31afbba5cc941831b149dec6cd4ef5cdfedc7e6c27526b4dbb0
Tags:32elfmiraisparc
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Performs DNS queries to domains with low reputation
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427647
Start date and time:2024-04-17 23:05:15 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:dvxuxG34sk.elf
renamed because original name is a hash value
Original Sample Name:00d1f86f94f89a0bc157e9f9a0ba8902.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/1@6/0
  • VT rate limit hit for: dvxuxG34sk.elf
Command:/tmp/dvxuxG34sk.elf
PID:5531
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • dvxuxG34sk.elf (PID: 5531, Parent: 5448, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/dvxuxG34sk.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
dvxuxG34sk.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    dvxuxG34sk.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xd290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd2a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd2b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd2cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd2e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd2f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd308:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd31c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd330:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd344:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd358:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd36c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd3a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xd420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xd290:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd2f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd308:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd31c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd330:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd344:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd358:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd36c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd380:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd394:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd3f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd40c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xd420:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: dvxuxG34sk.elf PID: 5531Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x50b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x51f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x533:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x547:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x55b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x56f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x583:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x597:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x5fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x60f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x623:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x637:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x64b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x65f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x673:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x687:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x69b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: dvxuxG34sk.elfAvira: detected

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: global trafficTCP traffic: 192.168.2.15:39686 -> 45.131.111.219:33966
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz

      System Summary

      barindex
      Source: dvxuxG34sk.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: dvxuxG34sk.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: dvxuxG34sk.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: dvxuxG34sk.elf PID: 5531, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal72.troj.evad.linELF@0/1@6/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/dvxuxG34sk.elf (PID: 5533)File: /tmp/dvxuxG34sk.elfJump to behavior
      Source: /tmp/dvxuxG34sk.elf (PID: 5531)Queries kernel information via 'uname': Jump to behavior
      Source: dvxuxG34sk.elf, 5531.1.00007ffe12460000.00007ffe12481000.rw-.sdmpBinary or memory string: 'Ux86_64/usr/bin/qemu-sparc/tmp/dvxuxG34sk.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/dvxuxG34sk.elf
      Source: dvxuxG34sk.elf, 5531.1.000055ad57c7e000.000055ad57d04000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
      Source: dvxuxG34sk.elf, 5531.1.000055ad57c7e000.000055ad57d04000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/sparc
      Source: dvxuxG34sk.elf, 5531.1.00007ffe12460000.00007ffe12481000.rw-.sdmpBinary or memory string: /tmp/qemu-open.q0LbGq
      Source: dvxuxG34sk.elf, 5531.1.00007ffe12460000.00007ffe12481000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.q0LbGq\t
      Source: dvxuxG34sk.elf, 5531.1.00007ffe12460000.00007ffe12481000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
      Source: dvxuxG34sk.elf, 5531.1.00007ffe12460000.00007ffe12481000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: dvxuxG34sk.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: dvxuxG34sk.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.00007f3b24011000.00007f3b24021000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Standard Port
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      dvxuxG34sk.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.131.111.219
        kovey.mezo-api.xyzGermany
        398373SERVERDESTROYERSUStrue
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.131.111.219aNeRrtorRm.elfGet hashmaliciousMiraiBrowse
          KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
            MhV593RNl7.elfGet hashmaliciousMiraiBrowse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              kovey.mezo-api.xyzaNeRrtorRm.elfGet hashmaliciousMiraiBrowse
              • 45.131.111.219
              MhV593RNl7.elfGet hashmaliciousMiraiBrowse
              • 45.131.111.219
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              SERVERDESTROYERSUSaNeRrtorRm.elfGet hashmaliciousMiraiBrowse
              • 45.131.111.219
              KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
              • 45.131.111.219
              MhV593RNl7.elfGet hashmaliciousMiraiBrowse
              • 45.131.111.219
              lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              BmIMg4rjSV.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              u4j24e9rI6.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              GgO1RWlUa3.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              beijD7cEZt.elfGet hashmaliciousGafgyt, MiraiBrowse
              • 45.131.111.159
              No context
              No context
              Process:/tmp/dvxuxG34sk.elf
              File Type:data
              Category:dropped
              Size (bytes):30
              Entropy (8bit):4.481727678869737
              Encrypted:false
              SSDEEP:3:TgldQgWAJDiHJN:TgwgHNkJN
              MD5:B19CD203427FFA6397E44792B629636E
              SHA1:EC4A54784F40EB917C44A2198748D4E7A3BD8008
              SHA-256:B25AC49D55D84857D526FBB88D0CC33B828BE043A6510F0092866D9DDC4521F5
              SHA-512:9F7FD77E7FB238B62FB9F67EAFEF322CA22639BB9CCD6A8186981FE019648984ACEF468965F1FE8C4787581A7BF9D9045EF4DB160728F548B3FE0AF3622EC3AC
              Malicious:false
              Reputation:low
              Preview:/tmp/dvxuxG34sk.elf.nwlrbbmqbh
              File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
              Entropy (8bit):6.10534886576792
              TrID:
              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
              File name:dvxuxG34sk.elf
              File size:65'460 bytes
              MD5:00d1f86f94f89a0bc157e9f9a0ba8902
              SHA1:11dad6f9edbd732549ae0c667d2d255c38c2f149
              SHA256:82e11ef42181a31afbba5cc941831b149dec6cd4ef5cdfedc7e6c27526b4dbb0
              SHA512:ffe309fefd72adf2848a88f160326c6e08eac9a6edef9614b0576756b345e7287c91fc44d2c3ff59bcd92c30499f8914342793e31b6ad5689fb38ee692cce8d8
              SSDEEP:1536:CbPSQeGdSkW14ZUDd7mgS2Dtsg756tl9ti:AKOBp4sgVsti
              TLSH:C4535A32B6360A27C4D1A87A21F74B15B2F547DE26A8CA1A3DB11E5AFF306406543FF4
              File Content Preview:.ELF...........................4.........4. ...(..........................................................%.........dt.Q................................@..(....@.4*................#.....a...`.....!....."...@.....".........`......$"..."...@...........`....

              ELF header

              Class:ELF32
              Data:2's complement, big endian
              Version:1 (current)
              Machine:Sparc
              Version Number:0x1
              Type:EXEC (Executable file)
              OS/ABI:UNIX - System V
              ABI Version:0
              Entry Point Address:0x101a4
              Flags:0x0
              ELF Header Size:52
              Program Header Offset:52
              Program Header Size:32
              Number of Program Headers:3
              Section Header Offset:65020
              Section Header Size:40
              Number of Section Headers:11
              Header String Table Index:10
              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
              NULL0x00x00x00x00x0000
              .initPROGBITS0x100940x940x1c0x00x6AX004
              .textPROGBITS0x100b00xb00xd0e00x00x6AX004
              .finiPROGBITS0x1d1900xd1900x140x00x6AX004
              .rodataPROGBITS0x1d1a80xd1a80x28500x00x2A008
              .ctorsPROGBITS0x2f9fc0xf9fc0x80x00x3WA004
              .dtorsPROGBITS0x2fa040xfa040x80x00x3WA004
              .gotPROGBITS0x2fa100xfa100x40x40x3WA004
              .dataPROGBITS0x2fa180xfa180x3a00x00x3WA008
              .bssNOBITS0x2fdb80xfdb80x21d00x00x3WA008
              .shstrtabSTRTAB0x00xfdb80x430x00x0001
              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
              LOAD0x00x100000x100000xf9f80xf9f86.14440x5R E0x10000.init .text .fini .rodata
              LOAD0xf9fc0x2f9fc0x2f9fc0x3bc0x258c3.14360x6RW 0x10000.ctors .dtors .got .data .bss
              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
              TimestampSource PortDest PortSource IPDest IP
              Apr 17, 2024 23:06:02.322794914 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:02.533085108 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:02.533585072 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:02.534115076 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:02.744086027 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:02.744472027 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:02.954675913 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:17.955096006 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:17.955610991 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:33.167030096 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:33.168008089 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:06:48.418986082 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:06:48.419784069 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:01.874361038 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:07:01.875855923 CEST3968633966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:02.086119890 CEST339663968645.131.111.219192.168.2.15
              Apr 17, 2024 23:07:02.088570118 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:02.293117046 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:02.293658972 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:02.293764114 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:02.498823881 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:02.499134064 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:02.703752041 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:17.706840992 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:17.707307100 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:22.313800097 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:22.518788099 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:32.321866989 CEST3968833966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:32.526834965 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:45.783931017 CEST339663968845.131.111.219192.168.2.15
              Apr 17, 2024 23:07:46.000550985 CEST3969033966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:46.204323053 CEST339663969045.131.111.219192.168.2.15
              Apr 17, 2024 23:07:46.204829931 CEST3969033966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:46.204988003 CEST3969033966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:46.409127951 CEST339663969045.131.111.219192.168.2.15
              Apr 17, 2024 23:07:46.409809113 CEST3969033966192.168.2.1545.131.111.219
              Apr 17, 2024 23:07:46.613765955 CEST339663969045.131.111.219192.168.2.15
              Apr 17, 2024 23:08:01.628717899 CEST339663969045.131.111.219192.168.2.15
              Apr 17, 2024 23:08:01.629260063 CEST3969033966192.168.2.1545.131.111.219
              TimestampSource PortDest PortSource IPDest IP
              Apr 17, 2024 23:06:02.109960079 CEST4715153192.168.2.158.8.8.8
              Apr 17, 2024 23:06:02.215689898 CEST53471518.8.8.8192.168.2.15
              Apr 17, 2024 23:06:02.216496944 CEST4369353192.168.2.158.8.8.8
              Apr 17, 2024 23:06:02.322082996 CEST53436938.8.8.8192.168.2.15
              Apr 17, 2024 23:07:01.876005888 CEST3787953192.168.2.158.8.8.8
              Apr 17, 2024 23:07:01.981564045 CEST53378798.8.8.8192.168.2.15
              Apr 17, 2024 23:07:01.982394934 CEST4810553192.168.2.158.8.8.8
              Apr 17, 2024 23:07:02.087965012 CEST53481058.8.8.8192.168.2.15
              Apr 17, 2024 23:07:45.785099983 CEST4024853192.168.2.158.8.8.8
              Apr 17, 2024 23:07:45.893712997 CEST53402488.8.8.8192.168.2.15
              Apr 17, 2024 23:07:45.894536972 CEST5091653192.168.2.158.8.8.8
              Apr 17, 2024 23:07:45.999737024 CEST53509168.8.8.8192.168.2.15
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Apr 17, 2024 23:06:02.109960079 CEST192.168.2.158.8.8.80xd135Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              Apr 17, 2024 23:06:02.216496944 CEST192.168.2.158.8.8.80xf4cStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:01.876005888 CEST192.168.2.158.8.8.80xf2bdStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:01.982394934 CEST192.168.2.158.8.8.80x468dStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:45.785099983 CEST192.168.2.158.8.8.80x6a5aStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:45.894536972 CEST192.168.2.158.8.8.80x4063Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Apr 17, 2024 23:06:02.215689898 CEST8.8.8.8192.168.2.150xd135No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
              Apr 17, 2024 23:06:02.322082996 CEST8.8.8.8192.168.2.150xf4cNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:01.981564045 CEST8.8.8.8192.168.2.150xf2bdNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:02.087965012 CEST8.8.8.8192.168.2.150x468dNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:45.893712997 CEST8.8.8.8192.168.2.150x6a5aNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
              Apr 17, 2024 23:07:45.999737024 CEST8.8.8.8192.168.2.150x4063No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

              System Behavior

              Start time (UTC):21:06:01
              Start date (UTC):17/04/2024
              Path:/tmp/dvxuxG34sk.elf
              Arguments:/tmp/dvxuxG34sk.elf
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

              Start time (UTC):21:06:01
              Start date (UTC):17/04/2024
              Path:/tmp/dvxuxG34sk.elf
              Arguments:-
              File size:4379400 bytes
              MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e