Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
fsa.elf

Overview

General Information

Sample name:fsa.elf
Analysis ID:1431994
MD5:5e692b7351f3ed9e69629ed39d66a0c5
SHA1:f47809e62dc517133dc7b45bb517fcd23a181673
SHA256:3f63c1d262a6e900833b2dbd615f72006785c124d4ca7fda01cd621ca615865f
Tags:elf
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1431994
Start date and time:2024-04-26 08:13:09 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 37s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:fsa.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
Command:/tmp/fsa.elf
PID:6214
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Host is none
Standard Error:___ _
/ _ \ ___ ___ _ __ __ _ ___| | __
/ /_\/____/ __|/ __| '__/ _` |/ __| |/ /
/ /_\\_____\__ \ (__| | | (_| | (__| <
\____/ |___/\___|_| \__,_|\___|_|\_\
fscan version: 1.8.0
Usage of /tmp/fsa.elf:
-br int
Brute threads (default 1)
-c string
exec command (ssh)
-cookie string
set poc cookie,-cookie rememberMe=login
-debug int
every time to LogErr (default 60)
-domain string
smb domain
-full
poc full scan,as: shiro 100 key
-h string
IP address of the host you want to scan,for example: 192.168.11.11 | 192.168.11.11-255 | 192.168.11.11,192.168.11.12
-hf string
host file, -hf ip.txt
-hn string
the hosts no scan,as: -hn 192.168.1.1/24
-m string
Select scan type ,as: -m ssh (default "all")
-no
not to save output log
-nobr
not to Brute password
-nopoc
not to scan web vul
-np
not to ping
-num int
poc rate (default 20)
-o string
Outputfile (default "result.txt")
-p string
Select a port,for example: 22 | 1-65535 | 22,80,3306 (default "21,22,80,81,135,139,443,445,1433,1521,3306,5432,6379,7001,8000,8080,8089,9000,9200,11211,27017")
-pa string
add port base DefaultPorts,-pa 3389
-path string
fcgismb romote file path
-ping
using ping replace icmp
-pn string
the ports no scan,as: -pn 445
-pocname string
use the pocs these contain pocname, -pocname weblogic
-pocpath string
poc file path
-portf string
Port File
-proxy string
set poc proxy, -proxy http://127.0.0.1:8080
-pwd string
password
-pwda string
add a password base DefaultPasses,-pwda password
-pwdf string
password file
-rf string
redis file to write sshkey file (as: -rf id_rsa.pub)
-rs string
redis shell to write cron file (as: -rs 192.168.1.1:6666)
-sc string
ms17 shellcode,as -sc add
-silent
silent scan
-socks5 string
set socks5 proxy, will be used in tcp connection, timeout setting will not work
-sshkey string
sshkey file (id_rsa)
-t int
Thread nums (default 600)
-time int
Set timeout (default 3)
-top int
show live len top (default 10)
-u string
url
-uf string
urlfile
-user string
username
-usera string
add a user base DefaultUsers,-usera user
-userf string
username file
-wt int
Set web timeout (default 5)
  • system is lnxubuntu20
  • fsa.elf (PID: 6214, Parent: 6127, MD5: 5e692b7351f3ed9e69629ed39d66a0c5) Arguments: /tmp/fsa.elf
  • dash New Fork (PID: 6218, Parent: 4334)
  • rm (PID: 6218, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czuc
  • dash New Fork (PID: 6219, Parent: 4334)
  • cat (PID: 6219, Parent: 4334, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.eaYG9ch38r
  • dash New Fork (PID: 6220, Parent: 4334)
  • head (PID: 6220, Parent: 4334, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6221, Parent: 4334)
  • tr (PID: 6221, Parent: 4334, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6222, Parent: 4334)
  • cut (PID: 6222, Parent: 4334, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6223, Parent: 4334)
  • cat (PID: 6223, Parent: 4334, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.eaYG9ch38r
  • dash New Fork (PID: 6224, Parent: 4334)
  • head (PID: 6224, Parent: 4334, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6225, Parent: 4334)
  • tr (PID: 6225, Parent: 4334, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6226, Parent: 4334)
  • cut (PID: 6226, Parent: 4334, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6227, Parent: 4334)
  • rm (PID: 6227, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czuc
  • cleanup
No yara matches
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: fsa.elfAvira: detected
Source: fsa.elfReversingLabs: Detection: 39%
Source: fsa.elfVirustotal: Detection: 35%Perma Link
Source: fsa.elfJoe Sandbox ML: detected
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: fsa.elf, 6214.1.000000c000000000.000000c000400000.rw-.sdmpString found in binary or memory: http://127.0.0.1:8080
Source: fsa.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownHTTPS traffic detected: 54.171.230.55:443 -> 192.168.2.23:33606 version: TLS 1.2
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $
Source: /usr/bin/dash (PID: 6218)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czucJump to behavior
Source: /usr/bin/dash (PID: 6227)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czucJump to behavior
Source: submitted sampleStderr: ___ _ / _ \ ___ ___ _ __ __ _ ___| | __ / /_\/____/ __|/ __| '__/ _` |/ __| |/ // /_\\_____\__ \ (__| | | (_| | (__| < \____/ |___/\___|_| \__,_|\___|_|\_\ fscan version: 1.8.0Usage of /tmp/fsa.elf: -br int Brute threads (default 1) -c string exec command (ssh) -cookie string set poc cookie,-cookie rememberMe=login -debug int every time to LogErr (default 60) -domain string smb domain -full poc full scan,as: shiro 100 key -h string IP address of the host you want to scan,for example: 192.168.11.11 | 192.168.11.11-255 | 192.168.11.11,192.168.11.12 -hf string host file, -hf ip.txt -hn string the hosts no scan,as: -hn 192.168.1.1/24 -m string Select scan type ,as: -m ssh (default "all") -no not to save output log -nobr not to Brute password -nopoc not to scan web vul -np not to ping -num int poc rate (default 20) -o string Outputfile (default "result.txt") -p string Select a port,for example: 22 | 1-65535 | 22,80,3306 (default "21,22,80,81,135,139,443,445,1433,1521,3306,5432,6379,7001,8000,8080,8089,9000,9200,11211,27017") -pa string add port base DefaultPorts,-pa 3389 -path string fcgismb romote file path -ping using ping replace icmp -pn string the ports no scan,as: -pn 445 -pocname string use the pocs these contain pocname, -pocname weblogic -pocpath string poc file path -portf string Port File -proxy string set poc proxy, -proxy http://127.0.0.1:8080 -pwd string password -pwda string add a password base DefaultPasses,-pwda password -pwdf string password file -rf string redis file to write sshkey file (as: -rf id_rsa.pub) -rs string redis shell to write cron file (as: -rs 192.168.1.1:6666) -sc string ms17 shellcode,as -sc add -silent silent scan -socks5 string set socks5 proxy, will be used in tcp connection, timeout setting will not work -sshkey string sshkey file (id_rsa) -t int Thread nums (default 600) -time int Set timeout (default 3) -top int show live len top (default 10) -u string url -uf string urlfile -user string username -usera string add a user base DefaultUsers,-usera user -userf string username file -wt int Set web timeout (default 5): exit code = 0
Source: fsa.elfSubmission file: segment LOAD with 7.9224 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
fsa.elf39%ReversingLabsLinux.Trojan.Multiverze
fsa.elf35%VirustotalBrowse
fsa.elf100%AviraLINUX/Agent.vcttj
fsa.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netfsa.elffalse
    high
    http://127.0.0.1:8080fsa.elf, 6214.1.000000c000000000.000000c000400000.rw-.sdmpfalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
        hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
          vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
            SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
              http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                en52ai3DFV.elfGet hashmaliciousChaosBrowse
                  65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                    7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                      jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                        JCC3MNVgRd.elfGet hashmaliciousGafgytBrowse
                          109.202.202.20293dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                            TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                              OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                  EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                    Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                          jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                            p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                              91.189.91.4393dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                  Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                    EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                      Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                          jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                            p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                              E96GtZFAEb.elfGet hashmaliciousUnknownBrowse
                                                                4Mr5WcrpMo.elfGet hashmaliciousUnknownBrowse
                                                                  91.189.91.4293dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                    TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                      OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                            Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                  jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                                    p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      CANONICAL-ASGBRJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                      • 91.189.91.42
                                                                                      TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                      • 91.189.91.42
                                                                                      OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      CANONICAL-ASGBRJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                      • 91.189.91.42
                                                                                      TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                      • 91.189.91.42
                                                                                      OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 91.189.91.42
                                                                                      Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      cR7iTvKIZm.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      AMAZON-02UShttp://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                      • 108.138.64.10
                                                                                      http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                      • 65.8.178.102
                                                                                      BundleSweetIMSetup.exeGet hashmaliciousUnknownBrowse
                                                                                      • 108.157.173.24
                                                                                      http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                      • 108.138.64.13
                                                                                      INQ No. HDPE-16-GM-00- PI-INQ-3001.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                      • 3.125.172.46
                                                                                      https://shorturl.at/lMOT7Get hashmaliciousUnknownBrowse
                                                                                      • 65.8.178.46
                                                                                      https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                      • 65.8.184.5
                                                                                      https://purexxfilmsjoybear.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                      • 65.8.184.63
                                                                                      https://jpmanysexcomvistsxx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                      • 65.8.184.63
                                                                                      RemotePCHost.exeGet hashmaliciousUnknownBrowse
                                                                                      • 54.193.137.147
                                                                                      INIT7CH93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                      • 109.202.202.202
                                                                                      TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                      • 109.202.202.202
                                                                                      OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      fb4726d465c5f28b84cd6d14cedd13a7SecuriteInfo.com.Trojan.Linux.GenericKD.24576.11147.21229.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.171.230.55
                                                                                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                                                                                      • 54.171.230.55
                                                                                      http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                                                                                      • 54.171.230.55
                                                                                      EfsIiZhHxS.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 54.171.230.55
                                                                                      1mHUcsxKG6.elfGet hashmaliciousMiraiBrowse
                                                                                      • 54.171.230.55
                                                                                      uWGh63gpjU.elfGet hashmaliciousMiraiBrowse
                                                                                      • 54.171.230.55
                                                                                      BYIVZ1jcJv.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.171.230.55
                                                                                      HfcQmQis2J.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.171.230.55
                                                                                      tajma.x86_64-20240421-1028.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 54.171.230.55
                                                                                      1lkozpLZNX.elfGet hashmaliciousUnknownBrowse
                                                                                      • 54.171.230.55
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                                      Entropy (8bit):7.922371153938957
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                      File name:fsa.elf
                                                                                      File size:5'414'768 bytes
                                                                                      MD5:5e692b7351f3ed9e69629ed39d66a0c5
                                                                                      SHA1:f47809e62dc517133dc7b45bb517fcd23a181673
                                                                                      SHA256:3f63c1d262a6e900833b2dbd615f72006785c124d4ca7fda01cd621ca615865f
                                                                                      SHA512:9c8f1d779a0288937f16a843dcdf20812f1fb867356385f845cdf15b4b0fb718ae653fab69fbbeef9774f23d814e5698b369b5e3e0b30925227c8203e8e94cbe
                                                                                      SSDEEP:98304:ZTARTHwTVMMX9fvsqX4kJGmMB/MVmaVvpy/0LssQz0mSBMQI:a1HWVMeZvs8pGmiEmvskAmh7
                                                                                      TLSH:304633F9133B067376F183BE311A5A1867CAA935D0CE9226DBAD159F523FBB016C6403
                                                                                      File Content Preview:.ELF..............>.............@...................@.8...@.......................@.......@.......R.......R......................................................^..............Q.td.....................................................:_.UPX!h.........V...V

                                                                                      ELF header

                                                                                      Class:ELF64
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:Advanced Micro Devices X86-64
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:UNIX - System V
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x929590
                                                                                      Flags:0x0
                                                                                      ELF Header Size:64
                                                                                      Program Header Offset:64
                                                                                      Program Header Size:56
                                                                                      Number of Program Headers:3
                                                                                      Section Header Offset:0
                                                                                      Section Header Size:64
                                                                                      Number of Section Headers:0
                                                                                      Header String Table Index:0
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x4000000x4000000x529eed0x529eed7.92240x5R E0x1000
                                                                                      LOAD0x00x92a0000x92a0000x00x1085ed00.00000x6RW 0x1000
                                                                                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Apr 26, 2024 08:13:49.080490112 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:49.334317923 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:50.872239113 CEST43928443192.168.2.2391.189.91.42
                                                                                      Apr 26, 2024 08:13:51.144279957 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144328117 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144366980 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144402981 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144437075 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144541979 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.144663095 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.145463943 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.396915913 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.903703928 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:51.903928041 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:51.904158115 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:52.153901100 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:52.155816078 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:52.155834913 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:52.155913115 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:52.155913115 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:52.157203913 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:52.403913975 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:52.403979063 CEST4433360654.171.230.55192.168.2.23
                                                                                      Apr 26, 2024 08:13:52.404021025 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:52.404067993 CEST33606443192.168.2.2354.171.230.55
                                                                                      Apr 26, 2024 08:13:56.247622967 CEST42836443192.168.2.2391.189.91.43
                                                                                      Apr 26, 2024 08:13:57.015455008 CEST4251680192.168.2.23109.202.202.202
                                                                                      Apr 26, 2024 08:14:11.349493027 CEST43928443192.168.2.2391.189.91.42
                                                                                      Apr 26, 2024 08:14:23.635569096 CEST42836443192.168.2.2391.189.91.43
                                                                                      Apr 26, 2024 08:14:27.731000900 CEST4251680192.168.2.23109.202.202.202
                                                                                      Apr 26, 2024 08:14:52.303575993 CEST43928443192.168.2.2391.189.91.42
                                                                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                      Apr 26, 2024 08:13:51.144541979 CEST54.171.230.55443192.168.2.2333606CN=motd.ubuntu.com CN=R3, O=Let's Encrypt, C=USCN=R3, O=Let's Encrypt, C=US CN=ISRG Root X1, O=Internet Security Research Group, C=USThu Mar 07 10:27:55 CET 2024 Fri Sep 04 02:00:00 CEST 2020Wed Jun 05 11:27:54 CEST 2024 Mon Sep 15 18:00:00 CEST 2025771,4866-4867-4865-49196-49200-163-159-52393-52392-52394-49327-49325-49315-49311-49245-49249-49239-49235-49195-49199-162-158-49326-49324-49314-49310-49244-49248-49238-49234-49188-49192-107-106-49267-49271-196-195-49187-49191-103-64-49266-49270-190-189-49162-49172-57-56-136-135-49161-49171-51-50-69-68-157-49313-49309-49233-156-49312-49308-49232-61-192-60-186-53-132-47-65-255,0-11-10-35-22-23-13-43-45-51,29-23-30-25-24,0-1-2fb4726d465c5f28b84cd6d14cedd13a7
                                                                                      CN=R3, O=Let's Encrypt, C=USCN=ISRG Root X1, O=Internet Security Research Group, C=USFri Sep 04 02:00:00 CEST 2020Mon Sep 15 18:00:00 CEST 2025

                                                                                      System Behavior

                                                                                      Start time (UTC):06:13:49
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/tmp/fsa.elf
                                                                                      Arguments:/tmp/fsa.elf
                                                                                      File size:5414768 bytes
                                                                                      MD5 hash:5e692b7351f3ed9e69629ed39d66a0c5

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czuc
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/cat
                                                                                      Arguments:cat /tmp/tmp.eaYG9ch38r
                                                                                      File size:43416 bytes
                                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/head
                                                                                      Arguments:head -n 10
                                                                                      File size:47480 bytes
                                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/tr
                                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                      File size:51544 bytes
                                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/cut
                                                                                      Arguments:cut -c -80
                                                                                      File size:47480 bytes
                                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/cat
                                                                                      Arguments:cat /tmp/tmp.eaYG9ch38r
                                                                                      File size:43416 bytes
                                                                                      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/head
                                                                                      Arguments:head -n 10
                                                                                      File size:47480 bytes
                                                                                      MD5 hash:fd96a67145172477dd57131396fc9608

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/tr
                                                                                      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
                                                                                      File size:51544 bytes
                                                                                      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/cut
                                                                                      Arguments:cut -c -80
                                                                                      File size:47480 bytes
                                                                                      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):06:13:51
                                                                                      Start date (UTC):26/04/2024
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.eaYG9ch38r /tmp/tmp.qhU28QogYd /tmp/tmp.gr2Bn6czuc
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b