Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ldCdti5sRA.elf

Overview

General Information

Sample name:ldCdti5sRA.elf
renamed because original name is a hash value
Original sample name:d5a02e41941999d6c5a2756fe8de5e4c.elf
Analysis ID:1431594
MD5:d5a02e41941999d6c5a2756fe8de5e4c
SHA1:dc131c2d22f84376ae3d4e47062d57d721f1b8e8
SHA256:44b5658b82e3ec574d8b07a2cea1d22b58b68cf73a76e5efd64034c40ac67cf0
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai, Okiru
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431594
Start date and time:2024-04-25 13:55:08 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 33s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ldCdti5sRA.elf
renamed because original name is a hash value
Original Sample Name:d5a02e41941999d6c5a2756fe8de5e4c.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@2/0
Command:/tmp/ldCdti5sRA.elf
PID:5435
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • ldCdti5sRA.elf (PID: 5435, Parent: 5358, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/ldCdti5sRA.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
ldCdti5sRA.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    ldCdti5sRA.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      ldCdti5sRA.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1b048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b0ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b0c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b0d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b0e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b0fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b110:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b124:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b138:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b14c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b160:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b174:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b188:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b19c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b1b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b1c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1b1d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5435.1.00007f480c001000.00007f480c01f000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        5435.1.00007f480c001000.00007f480c01f000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          5435.1.00007f480c001000.00007f480c01f000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x1b048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b05c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b070:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b084:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b098:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b0ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b0c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b0d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b0e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b0fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b110:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b124:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b138:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b14c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b160:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b174:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b188:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b19c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b1b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b1c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x1b1d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: ldCdti5sRA.elf PID: 5435JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: ldCdti5sRA.elf PID: 5435JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              Click to see the 1 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: ldCdti5sRA.elfAvira: detected
              Source: ldCdti5sRA.elfReversingLabs: Detection: 37%
              Source: ldCdti5sRA.elfVirustotal: Detection: 42%Perma Link
              Source: ldCdti5sRA.elfString: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxecho
              Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

              System Summary

              barindex
              Source: ldCdti5sRA.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKcundi.armcundi.arm5cundi.arm6cundi.arm7cundi.mipscundi.mpslcundi.x86_64cundi.sh4/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//proc/proc/%d/cmdlinewgetcurlbusyboxecho
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: ldCdti5sRA.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal80.troj.linELF@0/0@2/0
              Source: /tmp/ldCdti5sRA.elf (PID: 5435)Queries kernel information via 'uname': Jump to behavior
              Source: ldCdti5sRA.elf, 5435.1.000055ba2584a000.000055ba258d9000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
              Source: ldCdti5sRA.elf, 5435.1.000055ba2584a000.000055ba258d9000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
              Source: ldCdti5sRA.elf, 5435.1.00007fff81c24000.00007fff81c45000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
              Source: ldCdti5sRA.elf, 5435.1.00007fff81c24000.00007fff81c45000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
              Source: ldCdti5sRA.elf, 5435.1.00007fff81c24000.00007fff81c45000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/ldCdti5sRA.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ldCdti5sRA.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: ldCdti5sRA.elf, type: SAMPLE
              Source: Yara matchFile source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTR
              Source: Yara matchFile source: ldCdti5sRA.elf, type: SAMPLE
              Source: Yara matchFile source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: ldCdti5sRA.elf, type: SAMPLE
              Source: Yara matchFile source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTR
              Source: Yara matchFile source: ldCdti5sRA.elf, type: SAMPLE
              Source: Yara matchFile source: 5435.1.00007f480c001000.00007f480c01f000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: ldCdti5sRA.elf PID: 5435, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              SourceDetectionScannerLabelLink
              ldCdti5sRA.elf38%ReversingLabsLinux.Trojan.Mirai
              ldCdti5sRA.elf42%VirustotalBrowse
              ldCdti5sRA.elf100%AviraEXP/ELF.Mirai.Z.A
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              NameIPActiveMaliciousAntivirus DetectionReputation
              daisy.ubuntu.com
              162.213.35.24
              truefalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                185.125.190.26
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                185.125.190.26vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                  gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                    PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                      SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                        SecuriteInfo.com.Trojan.Linux.GenericKD.24541.15958.30966.elfGet hashmaliciousUnknownBrowse
                          SecuriteInfo.com.Other.Malware-gen.31307.16494.elfGet hashmaliciousMiraiBrowse
                            gFHZn3Ck3v.elfGet hashmaliciousUnknownBrowse
                              2V7qaSy0Jl.elfGet hashmaliciousUnknownBrowse
                                EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    daisy.ubuntu.comvlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.24
                                    vlxx.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.25
                                    vlxx.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.24
                                    vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 162.213.35.25
                                    A29IA3dFx4.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.24
                                    SecuriteInfo.com.Trojan.Linux.GenericKD.24480.22012.5017.elfGet hashmaliciousUnknownBrowse
                                    • 162.213.35.25
                                    8dToMPcvO1.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    5RiFmXTOMp.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    Hs97Nxxy5u.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.24
                                    n0CEgmtnuf.elfGet hashmaliciousMiraiBrowse
                                    • 162.213.35.25
                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                    CANONICAL-ASGBvlxx.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 91.189.91.42
                                    vlxx.x86_64.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 185.125.190.26
                                    vlxx.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                    • 91.189.91.42
                                    bJC4H147mB.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    XM3JcqhdgB.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    gCqnbN34QY.elfGet hashmaliciousUnknownBrowse
                                    • 185.125.190.26
                                    VUjiythPAQ.elfGet hashmaliciousUnknownBrowse
                                    • 91.189.91.42
                                    PylIt4izlJ.elfGet hashmaliciousUnknownBrowse
                                    • 185.125.190.26
                                    TGIQpNxMb0.elfGet hashmaliciousMiraiBrowse
                                    • 91.189.91.42
                                    qnW5l5IegwGet hashmaliciousXmrigBrowse
                                    • 91.189.91.42
                                    No context
                                    No context
                                    No created / dropped files found
                                    File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                    Entropy (8bit):5.676492840163698
                                    TrID:
                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                    File name:ldCdti5sRA.elf
                                    File size:139'968 bytes
                                    MD5:d5a02e41941999d6c5a2756fe8de5e4c
                                    SHA1:dc131c2d22f84376ae3d4e47062d57d721f1b8e8
                                    SHA256:44b5658b82e3ec574d8b07a2cea1d22b58b68cf73a76e5efd64034c40ac67cf0
                                    SHA512:1475bb6c5568d05f35a32f851fa737c4461b1c366af99adc77bd6dc31b70cad47736eb3983684620e3e9845b962eb4deae90bffb7becea7820a52795488bfe63
                                    SSDEEP:1536:7UEY1X2nBQOjacTV7cx3HFf+XTk87YgAMtZmtswAnRRAdAWfC4AIPvGZ5vqSc:wJhax9cxXFf4hJDJX5vqV
                                    TLSH:F0D32A06B71C0947D1632EB43B3B2BD1D3EF9ED121E4F640255EAA8A91B1D321586ECE
                                    File Content Preview:.ELF...........................4.. ......4. ...(.......................0...0...............4...4...0..G`...4........dt.Q.............................!..|......$H...H..Y...$8!. |...N.. .!..|.......?.........!X..../...@..`= ..;..`.....+../...A..$8...}).....

                                    ELF header

                                    Class:ELF32
                                    Data:2's complement, big endian
                                    Version:1 (current)
                                    Machine:PowerPC
                                    Version Number:0x1
                                    Type:EXEC (Executable file)
                                    OS/ABI:UNIX - System V
                                    ABI Version:0
                                    Entry Point Address:0x100001f8
                                    Flags:0x0
                                    ELF Header Size:52
                                    Program Header Offset:52
                                    Program Header Size:32
                                    Number of Program Headers:3
                                    Section Header Offset:139488
                                    Section Header Size:40
                                    Number of Section Headers:12
                                    Header String Table Index:11
                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                    NULL0x00x00x00x00x0000
                                    .initPROGBITS0x100000940x940x240x00x6AX004
                                    .textPROGBITS0x100000b80xb80x1aab00x00x6AX004
                                    .finiPROGBITS0x1001ab680x1ab680x200x00x6AX004
                                    .rodataPROGBITS0x1001ab880x1ab880x2da80x00x2A008
                                    .ctorsPROGBITS0x1002d9340x1d9380xc0x00x3WA004
                                    .dtorsPROGBITS0x1002d9400x1d9440x80x00x3WA004
                                    .dataPROGBITS0x1002d9600x1d9640x46960x00x3WA0032
                                    .sdataPROGBITS0x10031ff80x21ffc0x980x00x3WA004
                                    .sbssNOBITS0x100320900x220940xc80x00x3WA004
                                    .bssNOBITS0x100321580x220940x49100x00x3WA008
                                    .shstrtabSTRTAB0x00x220940x4b0x00x0001
                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                    LOAD0x00x100000000x100000000x1d9300x1d9306.20190x5R E0x10000.init .text .fini .rodata
                                    LOAD0x1d9340x1002d9340x1002d9300x47600x191340.45170x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 25, 2024 13:56:00.874394894 CEST48202443192.168.2.13185.125.190.26
                                    Apr 25, 2024 13:56:31.594368935 CEST48202443192.168.2.13185.125.190.26
                                    TimestampSource PortDest PortSource IPDest IP
                                    Apr 25, 2024 13:55:51.313577890 CEST4105253192.168.2.131.1.1.1
                                    Apr 25, 2024 13:55:51.313653946 CEST6086753192.168.2.131.1.1.1
                                    Apr 25, 2024 13:55:51.423954964 CEST53608671.1.1.1192.168.2.13
                                    Apr 25, 2024 13:55:51.424575090 CEST53410521.1.1.1192.168.2.13
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Apr 25, 2024 13:55:51.313577890 CEST192.168.2.131.1.1.10x1d8cStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                    Apr 25, 2024 13:55:51.313653946 CEST192.168.2.131.1.1.10x860eStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Apr 25, 2024 13:55:51.424575090 CEST1.1.1.1192.168.2.130x1d8cNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                    Apr 25, 2024 13:55:51.424575090 CEST1.1.1.1192.168.2.130x1d8cNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false

                                    System Behavior

                                    Start time (UTC):11:55:48
                                    Start date (UTC):25/04/2024
                                    Path:/tmp/ldCdti5sRA.elf
                                    Arguments:/tmp/ldCdti5sRA.elf
                                    File size:5388968 bytes
                                    MD5 hash:ae65271c943d3451b7f026d1fadccea6