Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
vlxx.mpsl.elf

Overview

General Information

Sample name:vlxx.mpsl.elf
Analysis ID:1431578
MD5:6caa42a6db9f1598cb284111a1a0ce32
SHA1:512c1b490bbd4bb3eea970937d75f3e59165d4e9
SHA256:3c91c10bad829e11433bcc365b5e46d6689009ae767e6f6575f457fad16d3786
Infos:

Detection

Mirai, Okiru
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431578
Start date and time:2024-04-25 13:33:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 38s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:vlxx.mpsl.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
Command:/tmp/vlxx.mpsl.elf
PID:6243
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • vlxx.mpsl.elf (PID: 6243, Parent: 6162, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/vlxx.mpsl.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
vlxx.mpsl.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    vlxx.mpsl.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      vlxx.mpsl.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x25bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x25d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x25bcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25be0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25bf4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25c94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25ca8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25cbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25cd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25ce4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25cf8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25d0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25d20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25d34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25d48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x25d5c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: vlxx.mpsl.elf PID: 6243JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: vlxx.mpsl.elf PID: 6243JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: vlxx.mpsl.elfAvira: detected
              Source: vlxx.mpsl.elfReversingLabs: Detection: 48%
              Source: vlxx.mpsl.elfString: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxechoabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: vlxx.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxechoabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: vlxx.mpsl.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
              Source: /tmp/vlxx.mpsl.elf (PID: 6243)Queries kernel information via 'uname': Jump to behavior
              Source: vlxx.mpsl.elf, 6243.1.000055dc64f79000.000055dc65000000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
              Source: vlxx.mpsl.elf, 6243.1.00007ffcc193a000.00007ffcc195b000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/vlxx.mpsl.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/vlxx.mpsl.elf
              Source: vlxx.mpsl.elf, 6243.1.000055dc64f79000.000055dc65000000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
              Source: vlxx.mpsl.elf, 6243.1.00007ffcc193a000.00007ffcc195b000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
              Source: vlxx.mpsl.elf, 6243.1.00007ffcc193a000.00007ffcc195b000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: vlxx.mpsl.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTR
              Source: Yara matchFile source: vlxx.mpsl.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: vlxx.mpsl.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTR
              Source: Yara matchFile source: vlxx.mpsl.elf, type: SAMPLE
              Source: Yara matchFile source: 6243.1.00007f05ac400000.00007f05ac429000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: vlxx.mpsl.elf PID: 6243, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              SourceDetectionScannerLabelLink
              vlxx.mpsl.elf49%ReversingLabsLinux.Trojan.Mirai
              vlxx.mpsl.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              109.202.202.202bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                  VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                    TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                      qnW5l5IegwGet hashmaliciousXmrigBrowse
                        SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                            SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                  91.189.91.43XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                    VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                      TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                        qnW5l5IegwGet hashmaliciousXmrigBrowse
                                          SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                            SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                              SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                  0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                    PrHBHHWE5U.elfGet hashmaliciousMiraiBrowse
                                                      91.189.91.42bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                        XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                          VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                            TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                              qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                  SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                    SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                                      http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                        0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                          No context
                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                          CANONICAL-ASGBbJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          CANONICAL-ASGBbJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                          • 91.189.91.42
                                                                          PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                          • 91.189.91.42
                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                                                                          • 185.125.190.26
                                                                          INIT7CHbJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          qnW5l5IegwGet hashmaliciousXmrigBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.Linux.Siggen.9999.28857.26683.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          SecuriteInfo.com.Linux.Siggen.6954.6684.13146.elfGet hashmaliciousMiraiBrowse
                                                                          • 109.202.202.202
                                                                          http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          0ADLfPX6HX.elfGet hashmaliciousUnknownBrowse
                                                                          • 109.202.202.202
                                                                          No context
                                                                          No context
                                                                          No created / dropped files found
                                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):5.1003144167856345
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:vlxx.mpsl.elf
                                                                          File size:189'712 bytes
                                                                          MD5:6caa42a6db9f1598cb284111a1a0ce32
                                                                          SHA1:512c1b490bbd4bb3eea970937d75f3e59165d4e9
                                                                          SHA256:3c91c10bad829e11433bcc365b5e46d6689009ae767e6f6575f457fad16d3786
                                                                          SHA512:7015748a49b9f9a1d1be878dc0bf1ad469f559cfea80add8d88bb2aabcdf696667823f4cda077ecef3ce33d8fea895c5d26a231539943aad8aab7d3fb24ef4db
                                                                          SSDEEP:3072:ZEo8/X/RRp7jj11XdMajswXvt+B42mLPPH3jFYp9UyXDjoI:6/vZjRtdMajswXUB42mj/CUyXD8
                                                                          TLSH:9E04E91AAF610FBBD86FDD3705E8071135CC945722993B3A3678C928F54A94B4AE3C78
                                                                          File Content Preview:.ELF....................p.@.4...........4. ...(...............@...@...........................F...F.xR..0...........Q.td...............................<.W.'!......'.......................<.W.'!.............9'.. ........................<.W.'!... ....... Z9

                                                                          ELF header

                                                                          Class:ELF32
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:MIPS R3000
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x400270
                                                                          Flags:0x1007
                                                                          ELF Header Size:52
                                                                          Program Header Offset:52
                                                                          Program Header Size:32
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:189152
                                                                          Section Header Size:40
                                                                          Number of Section Headers:14
                                                                          Header String Table Index:13
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                          .textPROGBITS0x4001200x1200x259700x00x6AX0016
                                                                          .finiPROGBITS0x425a900x25a900x5c0x00x6AX004
                                                                          .rodataPROGBITS0x425af00x25af00x2df00x00x2A0016
                                                                          .ctorsPROGBITS0x4690040x290080xc0x00x3WA004
                                                                          .dtorsPROGBITS0x4690100x290140x80x00x3WA004
                                                                          .data.rel.roPROGBITS0x46901c0x290200xf80x00x3WA004
                                                                          .dataPROGBITS0x4691200x291240x47780x00x3WA0032
                                                                          .gotPROGBITS0x46d8a00x2d8a40x9d80x40x10000003WAp0016
                                                                          .sbssNOBITS0x46e2780x2e27c0x580x00x10000003WAp004
                                                                          .bssNOBITS0x46e2d00x2e27c0x4b640x00x3WA0016
                                                                          .mdebug.abi32PROGBITS0x12900x2e27c0x00x00x0001
                                                                          .shstrtabSTRTAB0x00x2e27c0x640x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x4000000x4000000x288e00x288e05.47970x5R E0x10000.init .text .fini .rodata
                                                                          LOAD0x290040x4690040x4690000x52780x19e301.22450x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Apr 25, 2024 13:33:52.655942917 CEST43928443192.168.2.2391.189.91.42
                                                                          Apr 25, 2024 13:33:58.287354946 CEST42836443192.168.2.2391.189.91.43
                                                                          Apr 25, 2024 13:33:59.311084032 CEST4251680192.168.2.23109.202.202.202
                                                                          Apr 25, 2024 13:34:13.389141083 CEST43928443192.168.2.2391.189.91.42
                                                                          Apr 25, 2024 13:34:25.675436020 CEST42836443192.168.2.2391.189.91.43
                                                                          Apr 25, 2024 13:34:29.770884991 CEST4251680192.168.2.23109.202.202.202
                                                                          Apr 25, 2024 13:34:54.343497992 CEST43928443192.168.2.2391.189.91.42

                                                                          System Behavior

                                                                          Start time (UTC):11:33:51
                                                                          Start date (UTC):25/04/2024
                                                                          Path:/tmp/vlxx.mpsl.elf
                                                                          Arguments:/tmp/vlxx.mpsl.elf
                                                                          File size:5773336 bytes
                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9