Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Lx4Z8fLn0G.elf

Overview

General Information

Sample name:Lx4Z8fLn0G.elf
renamed because original name is a hash value
Original sample name:64f8e4693095a4ccde7b57d59e538fae.elf
Analysis ID:1428677
MD5:64f8e4693095a4ccde7b57d59e538fae
SHA1:548128635f10daa53e2a11c6090b20241f901d48
SHA256:499764f64010ed91606e0954e178ff042e58c5f3745f3a3d4308288efc5a65cd
Tags:32armelfmirai
Infos:

Detection

Mirai, Moobot, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428677
Start date and time:2024-04-19 11:42:44 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 42s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Lx4Z8fLn0G.elf
renamed because original name is a hash value
Original Sample Name:64f8e4693095a4ccde7b57d59e538fae.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@2/0
Command:/tmp/Lx4Z8fLn0G.elf
PID:5546
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • Lx4Z8fLn0G.elf (PID: 5546, Parent: 5469, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Lx4Z8fLn0G.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
Lx4Z8fLn0G.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    Lx4Z8fLn0G.elfJoeSecurity_MoobotYara detected MoobotJoe Security
      Lx4Z8fLn0G.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        Lx4Z8fLn0G.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1da1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1da94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1daa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1dabc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1dad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1dae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1daf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1db98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1dbac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
            5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
              5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1da1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1da94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1daa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1dabc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1dad0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1dae4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1daf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db70:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db84:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1db98:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1dbac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: Lx4Z8fLn0G.elf PID: 5546JoeSecurity_OkiruYara detected OkiruJoe Security
                Click to see the 3 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Lx4Z8fLn0G.elfAvira: detected
                Source: Lx4Z8fLn0G.elfVirustotal: Detection: 52%Perma Link
                Source: Lx4Z8fLn0G.elfReversingLabs: Detection: 60%
                Source: Lx4Z8fLn0G.elfString: HTTP/1.1 200 OKbulus.armbulus.arm5bulus.arm6bulus.arm7bulus.mipsbulus.mpslbulus.x86_64bulus.sh4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofia/var/Bulusshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/3f
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com

                System Summary

                barindex
                Source: Lx4Z8fLn0G.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKbulus.armbulus.arm5bulus.arm6bulus.arm7bulus.mipsbulus.mpslbulus.x86_64bulus.sh4abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/proc/%d/exe/tmp/%s%s%c/proc/self/cmdline/proc/%d/proc/self/proc/proc/%d/cmdlinenetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofia/var/Bulusshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/3f
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: Lx4Z8fLn0G.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal88.troj.linELF@0/0@2/0
                Source: /tmp/Lx4Z8fLn0G.elf (PID: 5546)Queries kernel information via 'uname': Jump to behavior
                Source: Lx4Z8fLn0G.elf, 5546.1.00007ffd8f1b4000.00007ffd8f1d5000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/Lx4Z8fLn0G.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Lx4Z8fLn0G.elf
                Source: Lx4Z8fLn0G.elf, 5546.1.0000557945628000.0000557945756000.rw-.sdmpBinary or memory string: cEyU!/etc/qemu-binfmt/arm
                Source: Lx4Z8fLn0G.elf, 5546.1.0000557945628000.0000557945756000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
                Source: Lx4Z8fLn0G.elf, 5546.1.00007ffd8f1b4000.00007ffd8f1d5000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
                Source: Lx4Z8fLn0G.elf, 5546.1.00007ffd8f1b4000.00007ffd8f1d5000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR
                Source: Yara matchFile source: Lx4Z8fLn0G.elf, type: SAMPLE
                Source: Yara matchFile source: 5546.1.00007fbf34017000.00007fbf34038000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: Lx4Z8fLn0G.elf PID: 5546, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Non-Application Layer Protocol
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                No configs have been found
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Number of created Files
                • Is malicious
                • Internet
                SourceDetectionScannerLabelLink
                Lx4Z8fLn0G.elf52%VirustotalBrowse
                Lx4Z8fLn0G.elf61%ReversingLabsLinux.Trojan.Mirai
                Lx4Z8fLn0G.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                NameIPActiveMaliciousAntivirus DetectionReputation
                daisy.ubuntu.com
                162.213.35.25
                truefalse
                  high
                  No contacted IP infos
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  daisy.ubuntu.comNlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.24
                  eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  ELAl0l2tfz.elfGet hashmaliciousMirai, OkiruBrowse
                  • 162.213.35.25
                  CGvoRFQy1g.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  s02RKS8Moh.elfGet hashmaliciousUnknownBrowse
                  • 162.213.35.25
                  czEunnbk7b.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  9IseFevRH6.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  BzmhHwFpCV.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.24
                  6VXQ3TUNZo.elfGet hashmaliciousMiraiBrowse
                  • 162.213.35.25
                  No context
                  No context
                  No context
                  No created / dropped files found
                  File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                  Entropy (8bit):5.651911364212867
                  TrID:
                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                  File name:Lx4Z8fLn0G.elf
                  File size:150'844 bytes
                  MD5:64f8e4693095a4ccde7b57d59e538fae
                  SHA1:548128635f10daa53e2a11c6090b20241f901d48
                  SHA256:499764f64010ed91606e0954e178ff042e58c5f3745f3a3d4308288efc5a65cd
                  SHA512:86ae453092f029fa1cd5c466c684b8e7422aa388cf9ec06d082c624e6726a63479069b6a39698370a949db207896cdb6da53558db374e4b616891d1168a400d7
                  SSDEEP:3072:IojvmBYKcLURvP2WXetPggkaOKKWBjkhC7d0RMG7S:Iojv/K2mmWXqPgFajpgCd0RMm
                  TLSH:84E30A56F8818B12D5C111BAFE1E128E37131B7CE2DE72129D246F747B8A97B0E3B905
                  File Content Preview:.ELF..............(.....T...4...4K......4. ...(......................................................H..x...........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../..J............-.@0....S

                  ELF header

                  Class:ELF32
                  Data:2's complement, little endian
                  Version:1 (current)
                  Machine:ARM
                  Version Number:0x1
                  Type:EXEC (Executable file)
                  OS/ABI:UNIX - System V
                  ABI Version:0
                  Entry Point Address:0x8154
                  Flags:0x4000002
                  ELF Header Size:52
                  Program Header Offset:52
                  Program Header Size:32
                  Number of Program Headers:3
                  Section Header Offset:150324
                  Section Header Size:40
                  Number of Section Headers:13
                  Header String Table Index:12
                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                  NULL0x00x00x00x00x0000
                  .initPROGBITS0x80940x940x100x00x6AX004
                  .textPROGBITS0x80b00xb00x1d8100x00x6AX0016
                  .finiPROGBITS0x258c00x1d8c00x100x00x6AX004
                  .rodataPROGBITS0x258d00x1d8d00x29480x00x2A008
                  .init_arrayINIT_ARRAY0x3021c0x202200x80x00x3WA004
                  .fini_arrayFINI_ARRAY0x302240x202280x40x00x3WA004
                  .data.rel.roPROGBITS0x3022c0x202300x780x00x3WA004
                  .gotPROGBITS0x302a40x202a80x11c0x40x3WA004
                  .dataPROGBITS0x303c00x203c40x46f40x00x3WA0032
                  .bssNOBITS0x34ab80x24ab80x49dc0x00x3WA008
                  .ARM.attributesARM_ATTRIBUTES0x00x24ab80x100x00x0001
                  .shstrtabSTRTAB0x00x24ac80x6a0x00x0001
                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                  LOAD0x00x80000x80000x202180x202186.09940x5R E0x8000.init .text .fini .rodata
                  LOAD0x2021c0x3021c0x302180x489c0x92780.55490x6RW 0x8000.init_array .fini_array .data.rel.ro .got .data .bss
                  GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                  TimestampSource PortDest PortSource IPDest IP
                  Apr 19, 2024 11:43:41.443835020 CEST4071653192.168.2.151.1.1.1
                  Apr 19, 2024 11:43:41.443958044 CEST5667753192.168.2.151.1.1.1
                  Apr 19, 2024 11:43:41.548926115 CEST53566771.1.1.1192.168.2.15
                  Apr 19, 2024 11:43:41.549123049 CEST53407161.1.1.1192.168.2.15
                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                  Apr 19, 2024 11:43:41.443835020 CEST192.168.2.151.1.1.10x1b14Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                  Apr 19, 2024 11:43:41.443958044 CEST192.168.2.151.1.1.10x4498Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                  Apr 19, 2024 11:43:41.549123049 CEST1.1.1.1192.168.2.150x1b14No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                  Apr 19, 2024 11:43:41.549123049 CEST1.1.1.1192.168.2.150x1b14No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

                  System Behavior

                  Start time (UTC):09:43:39
                  Start date (UTC):19/04/2024
                  Path:/tmp/Lx4Z8fLn0G.elf
                  Arguments:/tmp/Lx4Z8fLn0G.elf
                  File size:4956856 bytes
                  MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1