Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
310kHPPXaM.elf

Overview

General Information

Sample name:310kHPPXaM.elf
renamed because original name is a hash value
Original sample name:582dd71cf097fb9367857d7395d0c970.elf
Analysis ID:1430958
MD5:582dd71cf097fb9367857d7395d0c970
SHA1:f03e28ea6d607406d55607730faa48a2f20596b4
SHA256:1cd133eeeb8b310db027d21beac122f7be4d270b46c552399ebc440b1d7f7475
Tags:32elfmiraipowerpc
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430958
Start date and time:2024-04-24 12:28:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:310kHPPXaM.elf
renamed because original name is a hash value
Original Sample Name:582dd71cf097fb9367857d7395d0c970.elf
Detection:MAL
Classification:mal68.evad.linELF@0/0@2/0
Command:/tmp/310kHPPXaM.elf
PID:5425
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • 310kHPPXaM.elf (PID: 5425, Parent: 5349, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/310kHPPXaM.elf
  • dash New Fork (PID: 5502, Parent: 3584)
  • rm (PID: 5502, Parent: 3584, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaF
  • dash New Fork (PID: 5503, Parent: 3584)
  • cat (PID: 5503, Parent: 3584, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.TfkEzT1eOv
  • dash New Fork (PID: 5504, Parent: 3584)
  • head (PID: 5504, Parent: 3584, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5505, Parent: 3584)
  • tr (PID: 5505, Parent: 3584, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5506, Parent: 3584)
  • cut (PID: 5506, Parent: 3584, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5507, Parent: 3584)
  • cat (PID: 5507, Parent: 3584, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.TfkEzT1eOv
  • dash New Fork (PID: 5508, Parent: 3584)
  • head (PID: 5508, Parent: 3584, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5509, Parent: 3584)
  • tr (PID: 5509, Parent: 3584, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5510, Parent: 3584)
  • cut (PID: 5510, Parent: 3584, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5511, Parent: 3584)
  • rm (PID: 5511, Parent: 3584, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaF
  • cleanup
SourceRuleDescriptionAuthorStrings
5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x3898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x394c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x399c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x39b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x39c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x39d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x39ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x3df0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 310kHPPXaM.elfAvira: detected
Source: 310kHPPXaM.elfVirustotal: Detection: 44%Perma Link
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownTCP traffic detected without corresponding DNS query: 34.254.182.186
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/noneAccept: */*Accept-Encoding: identityHost: motd.ubuntu.comConnection: Keep-Alive
Source: unknownDNS traffic detected: queries for: daisy.ubuntu.com
Source: 310kHPPXaM.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 54642 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54642
Source: unknownNetwork traffic detected: HTTP traffic on port 37676 -> 443

System Summary

barindex
Source: 5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: LOAD without section mappingsProgram segment: 0x100000
Source: 5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5425.1.00007f0db800c000.00007f0db8010000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 5502)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaFJump to behavior
Source: /usr/bin/dash (PID: 5511)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaFJump to behavior
Source: 310kHPPXaM.elfSubmission file: segment LOAD with 7.935 entropy (max. 8.0)
Source: /tmp/310kHPPXaM.elf (PID: 5425)Queries kernel information via 'uname': Jump to behavior
Source: 310kHPPXaM.elf, 5425.1.000055d957ba2000.000055d957c52000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: 310kHPPXaM.elf, 5425.1.000055d957ba2000.000055d957c52000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: 310kHPPXaM.elf, 5425.1.00007ffe34f28000.00007ffe34f49000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: 310kHPPXaM.elf, 5425.1.00007ffe34f28000.00007ffe34f49000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/310kHPPXaM.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/310kHPPXaM.elf
Source: 310kHPPXaM.elf, 5425.1.00007ffe34f28000.00007ffe34f49000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
310kHPPXaM.elf44%VirustotalBrowse
310kHPPXaM.elf100%AviraEXP/ELF.Agent.F.118
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.24
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    https://motd.ubuntu.com/false
      high
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.net310kHPPXaM.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        54.217.10.153
        unknownUnited States
        16509AMAZON-02USfalse
        34.254.182.186
        unknownUnited States
        16509AMAZON-02USfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        54.217.10.153uWGh63gpjU.elfGet hashmaliciousMiraiBrowse
          3UPhJmQfMS.elfGet hashmaliciousGafgyt, MiraiBrowse
            tajma.x86_64-20240422-0536.elfGet hashmaliciousMirai, OkiruBrowse
              tajma.x86_64-20240421-1028.elfGet hashmaliciousMirai, OkiruBrowse
                QZQ12u96SP.elfGet hashmaliciousMirai, OkiruBrowse
                  OTBVplDFut.elfGet hashmaliciousUnknownBrowse
                    vlxx.mips-20240418-1853.elfGet hashmaliciousMirai, OkiruBrowse
                      MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                        yRXn4O3AgO.elfGet hashmaliciousGafgyt, MiraiBrowse
                          F5owD542qK.elfGet hashmaliciousMiraiBrowse
                            34.254.182.186jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                              BYIVZ1jcJv.elfGet hashmaliciousUnknownBrowse
                                kFpCQq6szE.elfGet hashmaliciousUnknownBrowse
                                  4DDDKbGG4Z.elfGet hashmaliciousGafgytBrowse
                                    Y8ahzapm43.elfGet hashmaliciousUnknownBrowse
                                      eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                        MR6rclGNGX.elfGet hashmaliciousGafgytBrowse
                                          OTBVplDFut.elfGet hashmaliciousUnknownBrowse
                                            vlxx.arm-20240418-1853.elfGet hashmaliciousMirai, OkiruBrowse
                                              va2ZcYaLHe.elfGet hashmaliciousMiraiBrowse
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                daisy.ubuntu.comA2vCRlrjeH.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 162.213.35.24
                                                KMrX1mg0wr.elfGet hashmaliciousGafgytBrowse
                                                • 162.213.35.24
                                                7aJkrUmiBk.elfGet hashmaliciousGafgytBrowse
                                                • 162.213.35.25
                                                buyKIcaABA.elfGet hashmaliciousGafgytBrowse
                                                • 162.213.35.25
                                                K8p0EEtBfO.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 162.213.35.25
                                                7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                • 162.213.35.24
                                                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 162.213.35.24
                                                C1Dd84tB3n.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.25
                                                73wSOh7A9P.elfGet hashmaliciousUnknownBrowse
                                                • 162.213.35.24
                                                74GlZU5V6w.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 162.213.35.24
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                AMAZON-02UShttp://www.clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                                • 108.139.10.63
                                                7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                • 54.247.62.1
                                                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 34.254.182.186
                                                JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                • 54.171.230.55
                                                520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                • 34.249.145.219
                                                jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 34.249.145.219
                                                eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                • 54.171.230.55
                                                1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 54.171.230.55
                                                V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 54.171.230.55
                                                https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9nS4IDBSHT8MfJfSAq9b0aOVvtJoUhpW1Ga8ePAnfV-2FfXwE0xIGnayeXag21qNKRc5VLcgMkPlIuCBf7Hi8EFUvj1-2FlklJpMLZNx1IQq8eO26tVdmeuxhGn-2B2zjA71oEkiC9pTrxX9Dz-2FMJk8mkJr62ye1KlBo-2B8fxBlVl-2B6T0POpB0GKoibGhcjh4Z-2FnPU453nMAkUkNy65MlaA-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 13.226.210.111
                                                AMAZON-02UShttp://www.clinical-partners.co.ukGet hashmaliciousUnknownBrowse
                                                • 108.139.10.63
                                                7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                                • 54.247.62.1
                                                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                                • 34.254.182.186
                                                JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                                                • 54.171.230.55
                                                520VcHQQj7.elfGet hashmaliciousUnknownBrowse
                                                • 34.249.145.219
                                                jssKanl7bD.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 34.249.145.219
                                                eI5fTcq2no.elfGet hashmaliciousUnknownBrowse
                                                • 54.171.230.55
                                                1HoxbBh9mb.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 54.171.230.55
                                                V06ANR64H4.elfGet hashmaliciousMirai, OkiruBrowse
                                                • 54.171.230.55
                                                https://u44056869.ct.sendgrid.net/ls/click?upn=u001.nH1ryR-2Btr2av-2Bkfc8quLEXKlGRKFonctFf3nB-2FAP-2Bjae3IsQgCoKtK-2FQ57cEEmmhZzRyd07G16kQ6rsc4EaJT6S7Rh48kOVsBPHV-2Fkkk9Vfz7cojLOCLuj4sUGVMM7pbdmwtinmtiLhfYkhEkgve628OiJsccHyeYc3lkmkn6epsOmmj4-2Fi-2BWjxfm73m7vUzCOGnDWnQJBmmd6DmkDcfIw-3D-3DU_vL_MRfqZW9nS4IDBSHT8MfJfSAq9b0aOVvtJoUhpW1Ga8ePAnfV-2FfXwE0xIGnayeXag21qNKRc5VLcgMkPlIuCBf7Hi8EFUvj1-2FlklJpMLZNx1IQq8eO26tVdmeuxhGn-2B2zjA71oEkiC9pTrxX9Dz-2FMJk8mkJr62ye1KlBo-2B8fxBlVl-2B6T0POpB0GKoibGhcjh4Z-2FnPU453nMAkUkNy65MlaA-3D-3DGet hashmaliciousHTMLPhisherBrowse
                                                • 13.226.210.111
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                                                Entropy (8bit):7.931457275660346
                                                TrID:
                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                File name:310kHPPXaM.elf
                                                File size:26'636 bytes
                                                MD5:582dd71cf097fb9367857d7395d0c970
                                                SHA1:f03e28ea6d607406d55607730faa48a2f20596b4
                                                SHA256:1cd133eeeb8b310db027d21beac122f7be4d270b46c552399ebc440b1d7f7475
                                                SHA512:0b2665a1ddb7a481311480accafb8d9d673f90c4c7471faafa68f11b153f51b34a4e1645145cf2a222e01dda6a050fdecf4c06e93ad0971bcf779b3901b2d66d
                                                SSDEEP:768:0LHpUzAXv4rvVh3N5rpqdTVCyyS4uVcqgw09k:0zpgAfCr9JpQCyN4u+qgw09k
                                                TLSH:CAC2E1E4F05C4ED2EBFD9FF89E51E6926BF10FD975E2CBD22148CB00160A85E16009E8
                                                File Content Preview:.ELF......................U ...4.........4. ...(......................g...g...............(`..(`..(`................dt.Q................................UPX!.......................S.......?.E.h4...@b........=.a..[.pX..,ki.r.'<.h;1|...>..$U..........X....i.

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, big endian
                                                Version:1 (current)
                                                Machine:PowerPC
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - Linux
                                                ABI Version:0
                                                Entry Point Address:0x105520
                                                Flags:0x0
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:0
                                                Section Header Size:40
                                                Number of Section Headers:0
                                                Header String Table Index:0
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x1000000x1000000x67080x67087.93500x5R E0x10000
                                                LOAD0x28600x100228600x100228600x00x00.00000x6RW 0x10000
                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 24, 2024 12:28:52.745904922 CEST37676443192.168.2.1354.217.10.153
                                                Apr 24, 2024 12:29:21.161710978 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:21.161758900 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:21.161865950 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:21.201499939 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:21.201533079 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.893898010 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.894061089 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:54.894592047 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:54.894598961 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.896167040 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.896214962 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:54.898262024 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:54.898338079 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.898397923 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:54.898405075 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:54.898437977 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527056932 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:55.527193069 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527215004 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:55.527265072 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527462959 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527507067 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527585030 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:55.527616978 CEST4435464234.254.182.186192.168.2.13
                                                Apr 24, 2024 12:29:55.527632952 CEST54642443192.168.2.1334.254.182.186
                                                Apr 24, 2024 12:29:55.527650118 CEST54642443192.168.2.1334.254.182.186
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 24, 2024 12:28:52.179171085 CEST4476753192.168.2.131.1.1.1
                                                Apr 24, 2024 12:28:52.179233074 CEST4374553192.168.2.131.1.1.1
                                                Apr 24, 2024 12:28:52.333024025 CEST53447671.1.1.1192.168.2.13
                                                Apr 24, 2024 12:28:52.333053112 CEST53437451.1.1.1192.168.2.13
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Apr 24, 2024 12:28:52.179171085 CEST192.168.2.131.1.1.10x5831Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                Apr 24, 2024 12:28:52.179233074 CEST192.168.2.131.1.1.10x9f06Standard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Apr 24, 2024 12:28:52.333024025 CEST1.1.1.1192.168.2.130x5831No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                Apr 24, 2024 12:28:52.333024025 CEST1.1.1.1192.168.2.130x5831No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                • motd.ubuntu.com
                                                Session IDSource IPSource PortDestination IPDestination Port
                                                0192.168.2.135464234.254.182.186443
                                                TimestampBytes transferredDirectionData
                                                2024-04-24 10:29:54 UTC249OUTGET / HTTP/1.1
                                                User-Agent: wget/1.20.3-1ubuntu1 Ubuntu/20.04.2/LTS GNU/Linux/5.4.0-72-generic/x86_64 Intel(R)/Xeon(R)/Silver/4210/CPU/@/2.20GHz cloud_id/none
                                                Accept: */*
                                                Accept-Encoding: identity
                                                Host: motd.ubuntu.com
                                                Connection: Keep-Alive
                                                2024-04-24 10:29:55 UTC271INHTTP/1.1 200 OK
                                                Date: Wed, 24 Apr 2024 10:29:55 GMT
                                                Server: Apache/2.4.18 (Ubuntu)
                                                Last-Modified: Wed, 24 Apr 2024 10:15:25 GMT
                                                ETag: "d8-616d4f2f6e8c0"
                                                Accept-Ranges: bytes
                                                Content-Length: 216
                                                Vary: Accept-Encoding
                                                Connection: close
                                                Content-Type: text/plain
                                                2024-04-24 10:29:55 UTC216INData Raw: 20 2a 20 53 74 72 69 63 74 6c 79 20 63 6f 6e 66 69 6e 65 64 20 4b 75 62 65 72 6e 65 74 65 73 20 6d 61 6b 65 73 20 65 64 67 65 20 61 6e 64 20 49 6f 54 20 73 65 63 75 72 65 2e 20 4c 65 61 72 6e 20 68 6f 77 20 4d 69 63 72 6f 4b 38 73 0a 20 20 20 6a 75 73 74 20 72 61 69 73 65 64 20 74 68 65 20 62 61 72 20 66 6f 72 20 65 61 73 79 2c 20 72 65 73 69 6c 69 65 6e 74 20 61 6e 64 20 73 65 63 75 72 65 20 4b 38 73 20 63 6c 75 73 74 65 72 20 64 65 70 6c 6f 79 6d 65 6e 74 2e 0a 0a 20 20 20 68 74 74 70 73 3a 2f 2f 75 62 75 6e 74 75 2e 63 6f 6d 2f 65 6e 67 61 67 65 2f 73 65 63 75 72 65 2d 6b 75 62 65 72 6e 65 74 65 73 2d 61 74 2d 74 68 65 2d 65 64 67 65 0a
                                                Data Ascii: * Strictly confined Kubernetes makes edge and IoT secure. Learn how MicroK8s just raised the bar for easy, resilient and secure K8s cluster deployment. https://ubuntu.com/engage/secure-kubernetes-at-the-edge


                                                System Behavior

                                                Start time (UTC):10:28:49
                                                Start date (UTC):24/04/2024
                                                Path:/tmp/310kHPPXaM.elf
                                                Arguments:/tmp/310kHPPXaM.elf
                                                File size:5388968 bytes
                                                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaF
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/cat
                                                Arguments:cat /tmp/tmp.TfkEzT1eOv
                                                File size:43416 bytes
                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n 10
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/tr
                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                File size:51544 bytes
                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/cut
                                                Arguments:cut -c -80
                                                File size:47480 bytes
                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/cat
                                                Arguments:cat /tmp/tmp.TfkEzT1eOv
                                                File size:43416 bytes
                                                MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/head
                                                Arguments:head -n 10
                                                File size:47480 bytes
                                                MD5 hash:fd96a67145172477dd57131396fc9608

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/tr
                                                Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                File size:51544 bytes
                                                MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/cut
                                                Arguments:cut -c -80
                                                File size:47480 bytes
                                                MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/dash
                                                Arguments:-
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):10:29:54
                                                Start date (UTC):24/04/2024
                                                Path:/usr/bin/rm
                                                Arguments:rm -f /tmp/tmp.TfkEzT1eOv /tmp/tmp.yJ2gDayQpJ /tmp/tmp.Ww0U5vbiaF
                                                File size:72056 bytes
                                                MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b