Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ROxR8Lw6ug.elf

Overview

General Information

Sample name:ROxR8Lw6ug.elf
renamed because original name is a hash value
Original sample name:8ab9e5097af5b534ae8474120c39e41c.elf
Analysis ID:1428202
MD5:8ab9e5097af5b534ae8474120c39e41c
SHA1:c6f98430a9e4cc3aa3944210859cbb54b49a2a0d
SHA256:ff67d150e20671b3f93f516f8e3d2164e146b976c725907d9e269971e8f1f40f
Tags:32armelfmirai
Infos:

Detection

Mirai, Okiru
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428202
Start date and time:2024-04-18 16:38:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 58s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ROxR8Lw6ug.elf
renamed because original name is a hash value
Original Sample Name:8ab9e5097af5b534ae8474120c39e41c.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
  • VT rate limit hit for: ROxR8Lw6ug.elf
Command:/tmp/ROxR8Lw6ug.elf
PID:6330
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • ROxR8Lw6ug.elf (PID: 6330, Parent: 6252, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/ROxR8Lw6ug.elf
  • dash New Fork (PID: 6396, Parent: 4332)
  • rm (PID: 6396, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3
  • dash New Fork (PID: 6397, Parent: 4332)
  • rm (PID: 6397, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ROxR8Lw6ug.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    ROxR8Lw6ug.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      ROxR8Lw6ug.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1be9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6330.1.00007fde10017000.00007fde10036000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        6330.1.00007fde10017000.00007fde10036000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          6330.1.00007fde10017000.00007fde10036000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1bd0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bd98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bdac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bdc0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bdd4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bde8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1bdfc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1be9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: ROxR8Lw6ug.elf PID: 6330JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: ROxR8Lw6ug.elf PID: 6330JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ROxR8Lw6ug.elfAvira: detected
              Source: ROxR8Lw6ug.elfReversingLabs: Detection: 63%
              Source: ROxR8Lw6ug.elfString: HTTP/1.1 200 OKbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86_64bot.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: global trafficTCP traffic: 192.168.2.23:39264 -> 34.249.145.219:443
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443

              System Summary

              barindex
              Source: ROxR8Lw6ug.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbot.armbot.arm5bot.arm6bot.arm7bot.mipsbot.mpslbot.x86_64bot.sh4/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: ROxR8Lw6ug.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
              Source: /usr/bin/dash (PID: 6396)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3Jump to behavior
              Source: /usr/bin/dash (PID: 6397)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3Jump to behavior
              Source: /tmp/ROxR8Lw6ug.elf (PID: 6330)Queries kernel information via 'uname': Jump to behavior
              Source: ROxR8Lw6ug.elf, 6330.1.000055a6fd05a000.000055a6fd188000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
              Source: ROxR8Lw6ug.elf, 6330.1.00007ffd2a7cb000.00007ffd2a7ec000.rw-.sdmpBinary or memory string: 6x86_64/usr/bin/qemu-arm/tmp/ROxR8Lw6ug.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ROxR8Lw6ug.elf
              Source: ROxR8Lw6ug.elf, 6330.1.000055a6fd05a000.000055a6fd188000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
              Source: ROxR8Lw6ug.elf, 6330.1.00007ffd2a7cb000.00007ffd2a7ec000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
              Source: ROxR8Lw6ug.elf, 6330.1.00007ffd2a7cb000.00007ffd2a7ec000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: ROxR8Lw6ug.elf, type: SAMPLE
              Source: Yara matchFile source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTR
              Source: Yara matchFile source: ROxR8Lw6ug.elf, type: SAMPLE
              Source: Yara matchFile source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: ROxR8Lw6ug.elf, type: SAMPLE
              Source: Yara matchFile source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTR
              Source: Yara matchFile source: ROxR8Lw6ug.elf, type: SAMPLE
              Source: Yara matchFile source: 6330.1.00007fde10017000.00007fde10036000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ROxR8Lw6ug.elf PID: 6330, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              ROxR8Lw6ug.elf63%ReversingLabsLinux.Trojan.Mirai
              ROxR8Lw6ug.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              34.249.145.219
              unknownUnited States
              16509AMAZON-02USfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              34.249.145.219MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                  Mm1cMfogm5.elfGet hashmaliciousGafgytBrowse
                    dQV40zAvGT.elfGet hashmaliciousGafgyt, MiraiBrowse
                      SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                        IBpwSQBj5F.elfGet hashmaliciousUnknownBrowse
                          KJ4dtZmrnK.elfGet hashmaliciousMiraiBrowse
                            FnxTWDPBx8.elfGet hashmaliciousGafgyt, MiraiBrowse
                              ELgrEFwrT3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                9F9JTYce8d.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  109.202.202.202c3S6vyQXOw.elfGet hashmaliciousMirai, OkiruBrowse
                                    MQ9rEJYn2l.elfGet hashmaliciousMirai, OkiruBrowse
                                      SecuriteInfo.com.Linux.Mirai.671.6996.10117.elfGet hashmaliciousUnknownBrowse
                                        vlxx.x86-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                          SecuriteInfo.com.ELF.Mirai-CFS.4575.1789.elfGet hashmaliciousGafgyt, MiraiBrowse
                                            MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                                              EqELq6RpbL.elfGet hashmaliciousUnknownBrowse
                                                iL5Wv8HGIr.elfGet hashmaliciousUnknownBrowse
                                                  NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                      91.189.91.42c3S6vyQXOw.elfGet hashmaliciousMirai, OkiruBrowse
                                                        MQ9rEJYn2l.elfGet hashmaliciousMirai, OkiruBrowse
                                                          SecuriteInfo.com.Linux.Mirai.671.6996.10117.elfGet hashmaliciousUnknownBrowse
                                                            vlxx.x86-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                                              SecuriteInfo.com.ELF.Mirai-CFS.4575.1789.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                                                                  EqELq6RpbL.elfGet hashmaliciousUnknownBrowse
                                                                    iL5Wv8HGIr.elfGet hashmaliciousUnknownBrowse
                                                                      NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                        ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CANONICAL-ASGBc1N1s54Xz4.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 185.125.190.26
                                                                          sNUnKpshtR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 185.125.190.26
                                                                          c3S6vyQXOw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 91.189.91.42
                                                                          MQ9rEJYn2l.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Linux.Mirai.671.6996.10117.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          vlxx.x86-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.ELF.Mirai-CFS.4575.1789.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 91.189.91.42
                                                                          MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          EqELq6RpbL.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          iL5Wv8HGIr.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          INIT7CHc3S6vyQXOw.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          MQ9rEJYn2l.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.Linux.Mirai.671.6996.10117.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          vlxx.x86-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.ELF.Mirai-CFS.4575.1789.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 109.202.202.202
                                                                          MDgLVYI6gp.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          EqELq6RpbL.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          iL5Wv8HGIr.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          NuC1l4kfI3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          • 109.202.202.202
                                                                          ep3xZhFw4n.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          AMAZON-02UShttps://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                                                          • 108.138.85.57
                                                                          http://wechatunsuscribe.secure.force.comGet hashmaliciousUnknownBrowse
                                                                          • 15.161.0.134
                                                                          ReimagePackage.exeGet hashmaliciousXmrigBrowse
                                                                          • 13.226.225.18
                                                                          ReimagePackage.exeGet hashmaliciousXmrigBrowse
                                                                          • 3.161.136.126
                                                                          enEQvjUlGl.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.153.3.137
                                                                          4XAsw9FSr5.elfGet hashmaliciousUnknownBrowse
                                                                          • 108.157.2.212
                                                                          Oo2yeTdq5J.elfGet hashmaliciousMiraiBrowse
                                                                          • 54.220.13.113
                                                                          Ola#U011fan#U00fcst#U00fc #U00f6deme.exeGet hashmaliciousFormBookBrowse
                                                                          • 76.223.105.230
                                                                          2x6j7GSmbu.exeGet hashmaliciousFormBookBrowse
                                                                          • 75.2.60.5
                                                                          http://gamma.app/docs/Adobe-1098-uanmwmhgl6i90tc?mode=docGet hashmaliciousUnknownBrowse
                                                                          • 18.218.11.71
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):5.614787397107399
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:ROxR8Lw6ug.elf
                                                                          File size:143'228 bytes
                                                                          MD5:8ab9e5097af5b534ae8474120c39e41c
                                                                          SHA1:c6f98430a9e4cc3aa3944210859cbb54b49a2a0d
                                                                          SHA256:ff67d150e20671b3f93f516f8e3d2164e146b976c725907d9e269971e8f1f40f
                                                                          SHA512:35be0af1566c00ef5ab9900269bee6d86ef1868361a99ef5840d458c148f470c59766961c2da008cc95de0bac33f671a94aeac93a0a848ed2867505850bd9f56
                                                                          SSDEEP:3072:dUIK7jkrUmWbz0+X4DmPwtaHcJpjvqC+3CIRF7:dUrvkrR1+XKmPsaYAX3CIRN
                                                                          TLSH:48E30A56F8819B12D5C111BAFE1E128E37131B7CE2DE72129D246F747B8A87B0E3B905
                                                                          File Content Preview:.ELF..............(.....T...4...t-......4. ...(.....................X...X...............\...\...X....H..x...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..,......X.....-.@0....S

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:ARM
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x8154
                                                                          Flags:0x4000002
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:142708
                                                                          Section Header Size:40
                                                                          Number of Section Headers:13
                                                                          Header String Table Index:12
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x80940x940x100x00x6AX004
                                                                          .textPROGBITS0x80b00xb00x1bb700x00x6AX0016
                                                                          .finiPROGBITS0x23c200x1bc200x100x00x6AX004
                                                                          .rodataPROGBITS0x23c300x1bc300x28280x00x2A008
                                                                          .init_arrayINIT_ARRAY0x2e45c0x1e4600x80x00x3WA004
                                                                          .fini_arrayFINI_ARRAY0x2e4640x1e4680x40x00x3WA004
                                                                          .data.rel.roPROGBITS0x2e46c0x1e4700x780x00x3WA004
                                                                          .gotPROGBITS0x2e4e40x1e4e80x11c0x40x3WA004
                                                                          .dataPROGBITS0x2e6000x1e6040x46f40x00x3WA0032
                                                                          .bssNOBITS0x32cf80x22cf80x49dc0x00x3WA008
                                                                          .ARM.attributesARM_ATTRIBUTES0x00x22cf80x100x00x0001
                                                                          .shstrtabSTRTAB0x00x22d080x6a0x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x80000x80000x1e4580x1e4586.08880x5R E0x8000.init .text .fini .rodata
                                                                          LOAD0x1e45c0x2e45c0x2e4580x489c0x92780.54770x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Apr 18, 2024 16:39:12.894438028 CEST39264443192.168.2.2334.249.145.219
                                                                          Apr 18, 2024 16:39:15.230243921 CEST43928443192.168.2.2391.189.91.42
                                                                          Apr 18, 2024 16:39:17.021840096 CEST39264443192.168.2.2334.249.145.219
                                                                          Apr 18, 2024 16:39:25.212694883 CEST39264443192.168.2.2334.249.145.219
                                                                          Apr 18, 2024 16:39:35.195477962 CEST43928443192.168.2.2391.189.91.42
                                                                          Apr 18, 2024 16:39:35.195523977 CEST4251680192.168.2.23109.202.202.202
                                                                          Apr 18, 2024 16:39:41.338546991 CEST39264443192.168.2.2334.249.145.219
                                                                          Apr 18, 2024 16:40:16.149775982 CEST43928443192.168.2.2391.189.91.42

                                                                          System Behavior

                                                                          Start time (UTC):14:39:13
                                                                          Start date (UTC):18/04/2024
                                                                          Path:/tmp/ROxR8Lw6ug.elf
                                                                          Arguments:/tmp/ROxR8Lw6ug.elf
                                                                          File size:4956856 bytes
                                                                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                          Start time (UTC):14:40:08
                                                                          Start date (UTC):18/04/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):14:40:08
                                                                          Start date (UTC):18/04/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):14:40:08
                                                                          Start date (UTC):18/04/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):14:40:08
                                                                          Start date (UTC):18/04/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.v2iLAP30Pe /tmp/tmp.nW8IAxZyVx /tmp/tmp.uLXmnQv5K3
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b