Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
7NoSwE5r4C.elf

Overview

General Information

Sample name:7NoSwE5r4C.elf
renamed because original name is a hash value
Original sample name:61c86757beb13fc92099432f0e2381114ddd1ef64911f74be02ac3265dd864ea.elf
Analysis ID:1428257
MD5:e7c6bf75f4dc4a49bbab55fa7d0cc3c8
SHA1:e2cab9d930479949b71eb4e7e619b137cbf43813
SHA256:61c86757beb13fc92099432f0e2381114ddd1ef64911f74be02ac3265dd864ea
Infos:

Detection

Chaos
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Chaos
Executes the "rm" command used to delete files or directories
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428257
Start date and time:2024-04-18 18:29:10 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:7NoSwE5r4C.elf
renamed because original name is a hash value
Original Sample Name:61c86757beb13fc92099432f0e2381114ddd1ef64911f74be02ac3265dd864ea.elf
Detection:MAL
Classification:mal56.troj.linELF@0/2@2/0
  • VT rate limit hit for: 7NoSwE5r4C.elf
Command:/tmp/7NoSwE5r4C.elf
PID:5429
Exit Code:135
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • 7NoSwE5r4C.elf (PID: 5429, Parent: 5351, MD5: bba92fd1c51079d6ff2478396026936a) Arguments: /tmp/7NoSwE5r4C.elf
  • dash New Fork (PID: 5471, Parent: 3593)
  • rm (PID: 5471, Parent: 3593, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5
  • dash New Fork (PID: 5472, Parent: 3593)
  • cat (PID: 5472, Parent: 3593, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.F82KsbkOqd
  • dash New Fork (PID: 5473, Parent: 3593)
  • head (PID: 5473, Parent: 3593, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5474, Parent: 3593)
  • tr (PID: 5474, Parent: 3593, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5475, Parent: 3593)
  • cut (PID: 5475, Parent: 3593, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5476, Parent: 3593)
  • cat (PID: 5476, Parent: 3593, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.F82KsbkOqd
  • dash New Fork (PID: 5477, Parent: 3593)
  • head (PID: 5477, Parent: 3593, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5478, Parent: 3593)
  • tr (PID: 5478, Parent: 3593, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5479, Parent: 3593)
  • cut (PID: 5479, Parent: 3593, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5480, Parent: 3593)
  • rm (PID: 5480, Parent: 3593, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5
  • sshd New Fork (PID: 5501, Parent: 936)
  • sshd (PID: 5501, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
  • sshd New Fork (PID: 5509, Parent: 936)
  • sshd (PID: 5509, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5510, Parent: 5509)
  • sshd New Fork (PID: 5513, Parent: 936)
  • sshd (PID: 5513, Parent: 936, MD5: dbca7a6bbf7bf57fedac243d4b2cb340) Arguments: /usr/sbin/sshd -D -R
    • sshd New Fork (PID: 5514, Parent: 5513)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
ChaosMulti-functional malware written in Go, targeting both Linux and Windows, evolved from elf.kaiji.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.chaos
SourceRuleDescriptionAuthorStrings
7NoSwE5r4C.elfJoeSecurity_ChaosGoYara detected ChaosJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 7NoSwE5r4C.elfReversingLabs: Detection: 47%
    Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.13:57212 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownTCP traffic detected without corresponding DNS query: 54.247.62.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: 7NoSwE5r4C.elfString found in binary or memory: http2: Transport conn %p received error from processing frame %v: %vhttp2: Transport received unsolicited DATA frame; closing connectionhttp: message cannot contain multiple Content-Length headers; got %qpadding bytes must all be zeros unless AllowIllegalWrites is enabledreflect: reflect.Value.UnsafePointer on an invalid notinheap pointerhttp2: Transport closing idle conn %p (forSingleUse=%v, maxStream=%v)tls: handshake message of length %d bytes exceeds maximum of %d bytestls: peer doesn't support the certificate custom signature algorithmsbytes.Buffer: UnreadByte: previous operation was not a successful readcannot convert slice with length %y to pointer to array with length %xgot %s for stream %d; expected CONTINUATION following %s for stream %dx509: PKCS#8 wrapping contained private key with unknown algorithm: %vx509: certificate relies on legacy Common Name field, use SANs insteadMozilla/5.0 (compatible; bingbot/2.0; +http://www.bing.com/bingbot.htm)Sogou Pic Spider/3.0(+http://www.sogou.com/docs/help/webmasters.htm#07)Sogou web spider/4.0(+http://www.sogou.com/docs/help/webmasters.htm#07)dynamic table size update MUST occur at the beginning of a header blockssh: no common algorithm for %s; client offered: %v, server offered: %vtls: peer doesn't support any of the certificate's signature algorithmstoo many concurrent operations on a single file or socket (max 1048575)x509: issuer has name constraints but leaf doesn't have a SAN extensionMozilla/5.0 (compatible; Googlebot/2.1; +http://www.google.com/bot.html)tls: server's certificate contains an unsupported type of public key: %Ttls: received unexpected handshake message of type %T when waiting for %T91289437fa036b34da55d57af6192768c27bd433fa012169d626d934e0051b24dd67dd3cf49d7cc827bc012d259d7ac226e70829239d7ac226e7082968de60d520eb433722c07fd236f6crypto/elliptic: internal error: Unmarshal rejected a valid point encodingmalformed response from server: malformed non-numeric status pseudo headernet/http: server replied with more than declared Content-Length; truncatedtls: certificate RSA key size too small for supported signature algorithmsUnsolicited response received on idle HTTP channel starting with %q; err=%vtls: internal error: attempted to read record with pending application datatls: failed to send closeNotify alert (but connection was closed anyway): %wtls: server certificate contains incorrect key type for selected ciphersuite((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})(\.((2(5[0-5]|[0-4]\d))|[0-1]?\d{1,2})){3}MapIter.Next called on an iterator that does not have an associated map Valuecrypto/tls: ExportKeyingMaterial is unavailable when renegotiation is enabled115792089210356248762697446949407573529996955224135760342422259061068512044369115792089210356248762697446949407573530086143415290314195533631308867097853951ssh: internal error: algorithmSignerWrapper invoked with non-default algorithmssh: unable to authenticate, attempted methods %v, no supported methods remainx509: signature check attempt
    Source: 7NoSwE5r4C.elfString found in binary or memory: http: RoundTripper implementation (%T) returned a nil *Response with a nil errortls: either ServerName or InsecureSkipVerify must be specified in the tls.Configx509: invalid signature: parent certificate cannot sign this kind of certificaterefusing to use HTTP_PROXY value in CGI environment; see golang.org/s/cgihttpproxyx509: a root or intermediate certificate is not authorized to sign for this name: (possibly because of %q while trying to verify candidate authority certificate %q)Mozilla/5.0 (compatible; Baiduspider/2.0; +http://www.baidu.com/search/spider.html)Mozilla/5.0 (compatible; Yahoo! Slurp; http://help.yahoo.com/help/us/ysearch/slurp)x509: issuer has name constraints but leaf contains unknown or unconstrained name: tls: downgrade attempt detected, possibly due to a MitM attack or a broken middleboxx509: signature algorithm specifies an %s public key, but have public key of type %Treflect.Value.Interface: cannot return value obtained from unexported field or methodx509: failed to parse private key (use ParseECPrivateKey instead for this key format)Mozilla/5.0 (compatible; YoudaoBot/1.0; http://www.youdao.com/help/webmaster/spider/;)reflect: New of type that may not be allocated in heap (possibly undefined cgo C type)x509: a root or intermediate certificate is not authorized for an extended key usage: fxfzUc6gtMGc/i26ld3KydGKy1k7QqyMMyxjbU1Rlk+F9LQxnaTeCHGHsDUpaBeOWDeY6l+2kHlB7EWTLcGwfg==whv+Kf1cEtOXzr+zuvmef2as0WfbUDm8l2LMWBMel10NDnbShg9CsMUt327VJhOTbXLoPYJVTKy8MBPCVwoT8A==x509: failed to parse private key (use ParsePKCS1PrivateKey instead for this key format)x509: failed to parse private key (use ParsePKCS8PrivateKey instead for this key format)Mozilla/5.0 (compatible; Baiduspider-render/2.0; +http://www.baidu.com/search/spider.html)http2: server sent GOAWAY and closed the connection; LastStreamID=%v, ErrCode=%v, debug=%qapplication/xml,application/xhtml+xml,text/html;q=0.9, text/plain;q=0.8,image/png,*/*;q=0.5tls: handshake hash for a client certificate requested after discarding the handshake buffertls: unsupported certificate: private key is *ed25519.PrivateKey, expected ed25519.PrivateKey3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5faa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aefhttp: RoundTripper implementation (%T) returned a *Response with content length %d but a nil BodyNoClientCertRequestClientCertRequireAnyClientCertVerifyClientCertIfGivenRequireAndVerifyClientCertcipher: the nonce can't have zero length, or the security of the key will be immediately compromised1920<<RMS>> equals www.yahoo.com (Yahoo)
    Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://help.yahoo.com/help/us/ysearch/slurp)x509:
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://search.msn.com/msnbot.htm
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.baidu.com/search/spider.html)
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.baidu.com/search/spider.html)000102030405060708091011121314151617181920212223242526272829
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.baidu.com/search/spider.html)Mozilla/5.0
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.baidu.com/search/spider.html)http2:
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.entireweb.com/about/search_tech/speedy_spider/)text/html
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.google.com/mobile/adsbot.html)
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.haosou.com/help/help_3_2.htmlMozilla/5.0
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.0
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://www.youdao.com/help/webmaster/spider/;)reflect:
    Source: 7NoSwE5r4C.elfString found in binary or memory: http://yandex.com/bots)http:
    Source: 7NoSwE5r4C.elfString found in binary or memory: https://search.yahoo.com/search?p=illegal
    Source: 7NoSwE5r4C.elfString found in binary or memory: https://www.baidu.com/s?wd=insufficient
    Source: 7NoSwE5r4C.elfString found in binary or memory: https://www.so.com/s?q=index
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57212
    Source: unknownNetwork traffic detected: HTTP traffic on port 57212 -> 443
    Source: unknownHTTPS traffic detected: 54.247.62.1:443 -> 192.168.2.13:57212 version: TLS 1.2
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal56.troj.linELF@0/2@2/0
    Source: ELF file sectionSubmission: 7NoSwE5r4C.elf
    Source: /usr/bin/dash (PID: 5471)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5Jump to behavior
    Source: /usr/bin/dash (PID: 5480)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5Jump to behavior
    Source: /tmp/7NoSwE5r4C.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
    Source: 7NoSwE5r4C.elf, 5429.1.00007ffcddfa5000.00007ffcddfc6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips64el
    Source: 7NoSwE5r4C.elf, 5429.1.00007ffcddfa5000.00007ffcddfc6000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips64el/tmp/7NoSwE5r4C.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/7NoSwE5r4C.elf
    Source: 7NoSwE5r4C.elf, 5429.1.000055ff4c41f000.000055ff4c4a5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips64el
    Source: 7NoSwE5r4C.elf, 5429.1.000055ff4c41f000.000055ff4c4a5000.rw-.sdmpBinary or memory string: U1MIPS64R2-generic-mips64-cpu1/etc/qemu-binfmt/mips64elu

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 7NoSwE5r4C.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 7NoSwE5r4C.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    File Deletion
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1428257 Sample: 7NoSwE5r4C.elf Startdate: 18/04/2024 Architecture: LINUX Score: 56 19 54.247.62.1, 443, 57212 AMAZON-02US United States 2->19 21 daisy.ubuntu.com 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Yara detected Chaos 2->25 7 sshd sshd 2->7         started        9 sshd sshd 2->9         started        11 dash rm 2->11         started        13 11 other processes 2->13 signatures3 process4 process5 15 sshd 7->15         started        17 sshd 9->17         started       
    SourceDetectionScannerLabelLink
    7NoSwE5r4C.elf47%ReversingLabsLinux.Trojan.Kaiji
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    daisy.ubuntu.com
    162.213.35.24
    truefalse
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://www.baidu.com/search/spider.html)7NoSwE5r4C.elffalse
        high
        http://search.msn.com/msnbot.htm7NoSwE5r4C.elffalse
          high
          http://www.baidu.com/search/spider.html)0001020304050607080910111213141516171819202122232425262728297NoSwE5r4C.elffalse
            high
            https://www.so.com/s?q=index7NoSwE5r4C.elffalse
              high
              http://help.yahoo.com/help/us/ysearch/slurp)x509:7NoSwE5r4C.elffalse
                high
                http://www.google.com/mobile/adsbot.html)7NoSwE5r4C.elffalse
                  high
                  http://www.huaweisymantec.com/cn/IRL/spider)Mozilla/5.07NoSwE5r4C.elffalse
                    unknown
                    http://www.baidu.com/search/spider.html)http2:7NoSwE5r4C.elffalse
                      high
                      http://yandex.com/bots)http:7NoSwE5r4C.elffalse
                        high
                        http://www.baidu.com/search/spider.html)Mozilla/5.07NoSwE5r4C.elffalse
                          high
                          http://www.entireweb.com/about/search_tech/speedy_spider/)text/html7NoSwE5r4C.elffalse
                            high
                            http://www.haosou.com/help/help_3_2.htmlMozilla/5.07NoSwE5r4C.elffalse
                              high
                              https://www.baidu.com/s?wd=insufficient7NoSwE5r4C.elffalse
                                high
                                http://www.youdao.com/help/webmaster/spider/;)reflect:7NoSwE5r4C.elffalse
                                  high
                                  https://search.yahoo.com/search?p=illegal7NoSwE5r4C.elffalse
                                    high
                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs
                                    IPDomainCountryFlagASNASN NameMalicious
                                    54.247.62.1
                                    unknownUnited States
                                    16509AMAZON-02USfalse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    54.247.62.1FMBz4fK3Fo.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      z3u7dnBStL.elfGet hashmaliciousMiraiBrowse
                                        YE6HFLEfb4.elfGet hashmaliciousUnknownBrowse
                                          0nfIIyGr0B.elfGet hashmaliciousMiraiBrowse
                                            OurfOY2sbZ.elfGet hashmaliciousMiraiBrowse
                                              xulknaY6vd.elfGet hashmaliciousMirai, MoobotBrowse
                                                SecuriteInfo.com.Linux.Siggen.9999.13380.14766.elfGet hashmaliciousUnknownBrowse
                                                  mJDl3m5Wmt.elfGet hashmaliciousMiraiBrowse
                                                    DkVBuCb3gf.elfGet hashmaliciousMiraiBrowse
                                                      HuQOCdLGIt.elfGet hashmaliciousMiraiBrowse
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        daisy.ubuntu.comSecuriteInfo.com.ELF.FastReverseProxy-D.9265.18798.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        vlxx.mpsl-20240418-1122.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.25
                                                        vlxx.arm-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.24
                                                        vlxx.arm6-20240418-1122.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.24
                                                        vlxx.mips-20240418-1121.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 162.213.35.24
                                                        Re1KEqd51P.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        zWcs7vPDze.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.25
                                                        t6iaSepbJj.elfGet hashmaliciousUnknownBrowse
                                                        • 162.213.35.24
                                                        Y0CvjdFFCW.elfGet hashmaliciousMiraiBrowse
                                                        • 162.213.35.24
                                                        LBvIphWDPb.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 162.213.35.24
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        AMAZON-02UShttp://t.cm.morganstanley.com/r/?id=h1b92d14,134cc33c,1356be32&p1=esi-doc.one/YWGTytNgAkCXj6A/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/c451eb59da652ea3e0bb7f8bf62dc775/bXNvbG9yemFub0Bsc2ZjdS5vcmc=&d=DwMGaQGet hashmaliciousHTMLPhisherBrowse
                                                        • 54.244.70.226
                                                        https://wechatunsuscribe.secure.force.com/Get hashmaliciousUnknownBrowse
                                                        • 15.161.0.134
                                                        ROxR8Lw6ug.elfGet hashmaliciousMirai, OkiruBrowse
                                                        • 34.249.145.219
                                                        https://t.airgears.org/r/?resource=120958450/4d9ac80/2a1170&e=dYRtX3NhcXBhbXduQUFjYW4kb26DYXK0LWQzJnV0bW9zb3WyY3V9YWNkJnV1bV9uAWRpdZ09ZW1ibWwmd39udW09OUT3MTNwMzQzMUYmd391cj0zJm1pX4U9eW5kZWApbmVlJmNpZD2yYURNNzV0NDgmYnlkPUE2MjBzN&ref_=1wy&ref=98k/&u=4jj4/&eid=xekc6v/DU5MjEnc2VoY29lZT11cmRlZnluZWQ&s=obI3r-q7de3Me3nnN3cpKfiix7CULJmXF7FuunFtjSxGet hashmaliciousUnknownBrowse
                                                        • 108.138.85.57
                                                        http://wechatunsuscribe.secure.force.comGet hashmaliciousUnknownBrowse
                                                        • 15.161.0.134
                                                        ReimagePackage.exeGet hashmaliciousXmrigBrowse
                                                        • 13.226.225.18
                                                        ReimagePackage.exeGet hashmaliciousXmrigBrowse
                                                        • 3.161.136.126
                                                        enEQvjUlGl.elfGet hashmaliciousMiraiBrowse
                                                        • 54.153.3.137
                                                        4XAsw9FSr5.elfGet hashmaliciousUnknownBrowse
                                                        • 108.157.2.212
                                                        Oo2yeTdq5J.elfGet hashmaliciousMiraiBrowse
                                                        • 54.220.13.113
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        fb4726d465c5f28b84cd6d14cedd13a7Cy5Kfc2Jrx.elfGet hashmaliciousUnknownBrowse
                                                        • 54.247.62.1
                                                        H8wnVxIEh6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 54.247.62.1
                                                        jLntRRok3B.elfGet hashmaliciousMiraiBrowse
                                                        • 54.247.62.1
                                                        KxTpfpJzPK.elfGet hashmaliciousMiraiBrowse
                                                        • 54.247.62.1
                                                        IRtucjku4f.elfGet hashmaliciousMiraiBrowse
                                                        • 54.247.62.1
                                                        I72po0MZQY.elfGet hashmaliciousMiraiBrowse
                                                        • 54.247.62.1
                                                        xu4uPf2rLF.elfGet hashmaliciousGafgytBrowse
                                                        • 54.247.62.1
                                                        DYQCCl3BLP.elfGet hashmaliciousGafgytBrowse
                                                        • 54.247.62.1
                                                        tr6Pn4QsAr.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        • 54.247.62.1
                                                        No context
                                                        Process:/usr/sbin/sshd
                                                        File Type:data
                                                        Category:dropped
                                                        Size (bytes):384
                                                        Entropy (8bit):0.8735982127940438
                                                        Encrypted:false
                                                        SSDEEP:3:zSaDLwbXWXcDltlN2/l:zTMbGsDXm/
                                                        MD5:BDD04A55D064082423179A1845353646
                                                        SHA1:85BCF926550C51B19820D07A00BCA7F63CC326E3
                                                        SHA-256:A96F75F8FB9A155157B517F8FE6C8233FD4C39651AEF8FAAB30D1E09E219DC23
                                                        SHA-512:030B0B79E62410FDDC4E02A00288D82765220A7629E10015760278FC41519B9A587C64C0FF4F0C565F88B213DE08A9CBF0B6E267826D3E1F2C1D37EE427579CC
                                                        Malicious:false
                                                        Reputation:low
                                                        Preview:........ssh:notty...........................root............................192.168.2.23.............................................................................................................................................................................................................................................................J!f........................................
                                                        File type:ELF 64-bit LSB executable, MIPS, MIPS-III version 1 (SYSV), statically linked, Go BuildID=OV9vJ_v-2bk2dNGiGNDb/tPrAvdGyl8BJf7x33Esm/iDXarW29IcMj1bLws34V/gUJG7wBB8_mq3uT_Ccfc, stripped
                                                        Entropy (8bit):5.460949626968494
                                                        TrID:
                                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                        File name:7NoSwE5r4C.elf
                                                        File size:5'171'075 bytes
                                                        MD5:e7c6bf75f4dc4a49bbab55fa7d0cc3c8
                                                        SHA1:e2cab9d930479949b71eb4e7e619b137cbf43813
                                                        SHA256:61c86757beb13fc92099432f0e2381114ddd1ef64911f74be02ac3265dd864ea
                                                        SHA512:ce3a71d0c0cb5611e690c28373c5f89ac4b966d97b0e3fe1eaee87cbbff2c0e10e0584862e220ef6dff0162e301ca06d8090c62ef80e8f69b16b69751319d360
                                                        SSDEEP:98304:Z9mVusEEQ4kVIb0IamIIkmrIGDeII8jOSPoR:bu8VIb0IamIIkmrIGDeII8HoR
                                                        TLSH:7F360812AEC26B76C6CC037442FFA75662907F0856D51B2313B8DAA8395773DEF0688D
                                                        File Content Preview:.ELF............................@.................. @.8...@.............@.......@.......@...............................................................d.......d...............................................@.0.....@.0.......................1.......2....

                                                        ELF header

                                                        Class:ELF64
                                                        Data:2's complement, little endian
                                                        Version:1 (current)
                                                        Machine:MIPS R3000
                                                        Version Number:0x1
                                                        Type:EXEC (Executable file)
                                                        OS/ABI:UNIX - System V
                                                        ABI Version:0
                                                        Entry Point Address:0x8ffe0
                                                        Flags:0x20000004
                                                        ELF Header Size:64
                                                        Program Header Offset:64
                                                        Program Header Size:56
                                                        Number of Program Headers:7
                                                        Section Header Offset:456
                                                        Section Header Size:64
                                                        Number of Section Headers:14
                                                        Header String Table Index:3
                                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                        NULL0x00x00x00x00x0000
                                                        .textPROGBITS0x110000x10000x30db400x00x6AX008
                                                        .rodataPROGBITS0x3200000x3100000xf91140x00x2A0032
                                                        .shstrtabSTRTAB0x00x4091200xa50x00x0001
                                                        .typelinkPROGBITS0x4191e00x4091e00x17c80x00x2A0032
                                                        .itablinkPROGBITS0x41a9c00x40a9c00x9480x00x2A0032
                                                        .gosymtabPROGBITS0x41b3080x40b3080x00x00x2A001
                                                        .gopclntabPROGBITS0x41b3200x40b3200x14bc200x00x2A0032
                                                        .go.buildinfoPROGBITS0x5700000x5600000xf00x00x3WA0016
                                                        .noptrdataPROGBITS0x5701000x5601000x31e180x00x3WA0032
                                                        .dataPROGBITS0x5a1f200x591f200xfe800x00x3WA0032
                                                        .bssNOBITS0x5b1da00x5a1da00x301000x00x3WA0032
                                                        .noptrbssNOBITS0x5e1ea00x5d1ea00xf5700x00x3WA0032
                                                        .note.go.buildidNOTE0x10f9c0xf9c0x640x00x2A004
                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                        PHDR0x400x100400x100400x1880x1881.47520x4R 0x10000
                                                        NOTE0xf9c0x10f9c0x10f9c0x640x645.35720x4R 0x4.note.go.buildid
                                                        LOAD0x00x100000x100000x30eb400x30eb405.13620x5R E0x10000.text .note.go.buildid
                                                        LOAD0x3100000x3200000x3200000x246f400x246f405.46240x4R 0x10000.rodata .typelink .itablink .gosymtab .gopclntab
                                                        LOAD0x5600000x5700000x5700000x41da00x814100.00000x6RW 0x10000.go.buildinfo .noptrdata .data .bss .noptrbss
                                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                        LOOS+50415800x00x00x00x00x00.00000x2a00 0x8
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 18, 2024 18:30:09.105570078 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.317440033 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649082899 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649128914 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649163961 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649198055 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649230957 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649269104 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.649271011 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.649303913 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.649333954 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.649352074 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.650141001 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.861426115 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.862389088 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:09.862464905 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:09.862595081 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:10.075445890 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:10.075512886 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:10.075619936 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:10.075619936 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:10.076771975 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:10.288027048 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:10.288085938 CEST4435721254.247.62.1192.168.2.13
                                                        Apr 18, 2024 18:30:10.288116932 CEST57212443192.168.2.1354.247.62.1
                                                        Apr 18, 2024 18:30:10.288155079 CEST57212443192.168.2.1354.247.62.1
                                                        TimestampSource PortDest PortSource IPDest IP
                                                        Apr 18, 2024 18:29:52.058310986 CEST5965053192.168.2.131.1.1.1
                                                        Apr 18, 2024 18:29:52.058310986 CEST5379353192.168.2.131.1.1.1
                                                        Apr 18, 2024 18:29:52.162549973 CEST53537931.1.1.1192.168.2.13
                                                        Apr 18, 2024 18:29:52.164458036 CEST53596501.1.1.1192.168.2.13
                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                        Apr 18, 2024 18:29:52.058310986 CEST192.168.2.131.1.1.10x6e0bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                        Apr 18, 2024 18:29:52.058310986 CEST192.168.2.131.1.1.10x676Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                        Apr 18, 2024 18:29:52.164458036 CEST1.1.1.1192.168.2.130x6e0bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                        Apr 18, 2024 18:29:52.164458036 CEST1.1.1.1192.168.2.130x6e0bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                        Apr 18, 2024 18:30:09.649269104 CEST54.247.62.1443192.168.2.1357212CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USThu Mar 07 10:27:55 CET 2024 Fri Sep 04 02:00:00 CEST 2020Wed Jun 05 11:27:54 CEST 2024 Mon Sep 15 18:00:00 CEST 2025771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                        CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025

                                                        System Behavior

                                                        Start time (UTC):16:29:50
                                                        Start date (UTC):18/04/2024
                                                        Path:/tmp/7NoSwE5r4C.elf
                                                        Arguments:/tmp/7NoSwE5r4C.elf
                                                        File size:5822264 bytes
                                                        MD5 hash:bba92fd1c51079d6ff2478396026936a

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/cat
                                                        Arguments:cat /tmp/tmp.F82KsbkOqd
                                                        File size:43416 bytes
                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/head
                                                        Arguments:head -n 10
                                                        File size:47480 bytes
                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/tr
                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                        File size:51544 bytes
                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/cut
                                                        Arguments:cut -c -80
                                                        File size:47480 bytes
                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/cat
                                                        Arguments:cat /tmp/tmp.F82KsbkOqd
                                                        File size:43416 bytes
                                                        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/head
                                                        Arguments:head -n 10
                                                        File size:47480 bytes
                                                        MD5 hash:fd96a67145172477dd57131396fc9608

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/tr
                                                        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                        File size:51544 bytes
                                                        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/cut
                                                        Arguments:cut -c -80
                                                        File size:47480 bytes
                                                        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/dash
                                                        Arguments:-
                                                        File size:129816 bytes
                                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                        Start time (UTC):16:30:09
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/bin/rm
                                                        Arguments:rm -f /tmp/tmp.F82KsbkOqd /tmp/tmp.CS6O9EWm79 /tmp/tmp.vYYyKkEtJ5
                                                        File size:72056 bytes
                                                        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                        Start time (UTC):16:30:17
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:-
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:17
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:/usr/sbin/sshd -D -R
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:17
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:-
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:17
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:/usr/sbin/sshd -D -R
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:17
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:-
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:22
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:-
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:22
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:/usr/sbin/sshd -D -R
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340

                                                        Start time (UTC):16:30:23
                                                        Start date (UTC):18/04/2024
                                                        Path:/usr/sbin/sshd
                                                        Arguments:-
                                                        File size:876328 bytes
                                                        MD5 hash:dbca7a6bbf7bf57fedac243d4b2cb340