Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
if7G7W6gWn.elf

Overview

General Information

Sample name:if7G7W6gWn.elf
renamed because original name is a hash value
Original sample name:25916ce134da7ae0ba1be9c9787298f9.elf
Analysis ID:1432070
MD5:25916ce134da7ae0ba1be9c9787298f9
SHA1:288f48353bc9357508cbe994786664a5ab5ad233
SHA256:39772de123a121e00ea070169dbcf06ed40ad267eff0d7385005dc26746a774a
Tags:32elfmirairenesas
Infos:

Detection

Okiru
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Okiru
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Reads CPU information from /proc indicative of miner or evasive malware
Reads system information from the proc file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample contains strings that are user agent strings indicative of HTTP manipulation
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1432070
Start date and time:2024-04-26 11:21:19 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:if7G7W6gWn.elf
renamed because original name is a hash value
Original Sample Name:25916ce134da7ae0ba1be9c9787298f9.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@0/0
  • Excluded IPs from analysis (whitelisted): 151.101.2.49, 151.101.66.49, 151.101.130.49, 151.101.194.49
  • Excluded domains from analysis (whitelisted): 23.2.168.192.in-addr.arpa, p2.shared.global.fastly.net
Command:/tmp/if7G7W6gWn.elf
PID:6199
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6247, Parent: 4334)
  • rm (PID: 6247, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39U
  • dash New Fork (PID: 6248, Parent: 4334)
  • rm (PID: 6248, Parent: 4334, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39U
  • cleanup
SourceRuleDescriptionAuthorStrings
if7G7W6gWn.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    SourceRuleDescriptionAuthorStrings
    6199.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      6205.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        6203.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          Process Memory Space: if7G7W6gWn.elf PID: 6199JoeSecurity_OkiruYara detected OkiruJoe Security
            Process Memory Space: if7G7W6gWn.elf PID: 6203JoeSecurity_OkiruYara detected OkiruJoe Security
              Click to see the 1 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: if7G7W6gWn.elfVirustotal: Detection: 18%Perma Link
              Source: /tmp/if7G7W6gWn.elf (PID: 6205)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
              Source: global trafficTCP traffic: 192.168.2.23:48668 -> 45.142.182.80:5900
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 45.142.182.80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: /proc/proc/%s/exe/var/Challenge/app/hi3511/gmDVR/ibox/usr/dvr_main _8182T_1108/mnt/mtd/app/gui/var/Kylin/l0 c/udevd/anko-app/ankosample _8182T_1104/var/tmp/sonia/hicore/stm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-server/usr//shell/mnt//sys//bin//boot//media//srv//var/run//sbin//lib//etc//dev//home/Davinci/telnet/ssh/var/spool/var/Sofia/sshd/usr/compress/bin//compress/bin/compress/usr//bash/httpd/telnetd/dropbear/ropbear/encoder/system/root/dvr_gui//root/dvr_app//anko-app//opt//softbot.arm/softbot.arm6/softbot.dbg/softbot.mpsl/softbot.x86/softbot.arm5/softbot.arm7/softbot.mips/softbot.sh4softbot.armsoftbot.arm6softbot.dbgsoftbot.mpslsoftbot.x86softbot.arm5softbot.arm7softbot.mipssoftbot.sh4/bin/shD
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: /tmp/if7G7W6gWn.elf (PID: 6205)SIGKILL sent: pid: -6203, result: unknownJump to behavior
              Source: classification engineClassification label: mal56.troj.linELF@0/0@0/0
              Source: /usr/bin/dash (PID: 6247)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39UJump to behavior
              Source: /usr/bin/dash (PID: 6248)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39UJump to behavior
              Source: /tmp/if7G7W6gWn.elf (PID: 6205)Reads from proc file: /proc/cpuinfoJump to behavior
              Source: /tmp/if7G7W6gWn.elf (PID: 6205)Reads from proc file: /proc/meminfoJump to behavior
              Source: /tmp/if7G7W6gWn.elf (PID: 6205)Reads CPU info from proc file: /proc/cpuinfoJump to behavior
              Source: /tmp/if7G7W6gWn.elf (PID: 6199)Queries kernel information via 'uname': Jump to behavior
              Source: if7G7W6gWn.elf, 6199.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmp, if7G7W6gWn.elf, 6203.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmp, if7G7W6gWn.elf, 6205.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
              Source: if7G7W6gWn.elf, 6199.1.00005650db438000.00005650db49b000.rw-.sdmp, if7G7W6gWn.elf, 6203.1.00005650db438000.00005650db49b000.rw-.sdmp, if7G7W6gWn.elf, 6205.1.00005650db438000.00005650db49b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
              Source: if7G7W6gWn.elf, 6199.1.00005650db438000.00005650db49b000.rw-.sdmp, if7G7W6gWn.elf, 6203.1.00005650db438000.00005650db49b000.rw-.sdmp, if7G7W6gWn.elf, 6205.1.00005650db438000.00005650db49b000.rw-.sdmpBinary or memory string: PV5!/etc/qemu-binfmt/sh4
              Source: if7G7W6gWn.elf, 6199.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmp, if7G7W6gWn.elf, 6203.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmp, if7G7W6gWn.elf, 6205.1.00007ffe32d36000.00007ffe32d57000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/if7G7W6gWn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/if7G7W6gWn.elf

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: if7G7W6gWn.elf, type: SAMPLE
              Source: Yara matchFile source: 6199.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6205.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6203.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6199, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6203, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6205, type: MEMORYSTR
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.0.0 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.67 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:100.0) Gecko/20100101 Firefox/100.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.64 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (X11; Linux x86_64; rv:100.0) Gecko/20100101 Firefox/100.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; rv:91.0) Gecko/20100101 Firefox/91.0
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/102.0.5005.63 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/101.0.4951.54 Safari/537.36
              Source: Initial sampleUser agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:101.0) Gecko/20100101 Firefox/101.0

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: if7G7W6gWn.elf, type: SAMPLE
              Source: Yara matchFile source: 6199.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6205.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: 6203.1.00007fc9b8400000.00007fc9b8412000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6199, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6203, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: if7G7W6gWn.elf PID: 6205, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              File Deletion
              OS Credential Dumping11
              Security Software Discovery
              Remote ServicesData from Local System1
              Data Obfuscation
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory2
              System Information Discovery
              Remote Desktop ProtocolData from Removable Media1
              Encrypted Channel
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
              Non-Standard Port
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
              Application Layer Protocol
              Traffic DuplicationData Destruction
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1432070 Sample: if7G7W6gWn.elf Startdate: 26/04/2024 Architecture: LINUX Score: 56 20 45.142.182.80, 48668, 51970, 5900 XSSERVERNL Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 3 other IPs or domains 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Yara detected Okiru 2->28 8 if7G7W6gWn.elf 2->8         started        10 dash rm 2->10         started        12 dash rm 2->12         started        signatures3 process4 process5 14 if7G7W6gWn.elf 8->14         started        16 if7G7W6gWn.elf 8->16         started        process6 18 if7G7W6gWn.elf 14->18         started       

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              if7G7W6gWn.elf18%VirustotalBrowse
              if7G7W6gWn.elf8%ReversingLabsLinux.Trojan.Mirai
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              54.171.230.55
              unknownUnited States
              16509AMAZON-02USfalse
              45.142.182.80
              unknownGermany
              207959XSSERVERNLfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              54.171.230.55fsa.elfGet hashmaliciousUnknownBrowse
                EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                  hz2ffABF7w.elfGet hashmaliciousMirai, OkiruBrowse
                    vlxx.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                      SecuriteInfo.com.Other.Malware-gen.3200.4135.elfGet hashmaliciousMiraiBrowse
                        http://94.156.79.129/i686Get hashmaliciousUnknownBrowse
                          en52ai3DFV.elfGet hashmaliciousChaosBrowse
                            65kw6IfQdO.elfGet hashmaliciousUnknownBrowse
                              7Ud8fq8tJs.elfGet hashmaliciousGafgytBrowse
                                jb6F3H6QH4.elfGet hashmaliciousMirai, GafgytBrowse
                                  109.202.202.202DL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                    fsa.elfGet hashmaliciousUnknownBrowse
                                      93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                        TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                          OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                            Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                              EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                  C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                      91.189.91.43DL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                        fsa.elfGet hashmaliciousUnknownBrowse
                                                          93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                            TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                              Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                    U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      jTzYWf5xhy.elfGet hashmaliciousUnknownBrowse
                                                                        p4JEO4DdDU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          91.189.91.42DL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                                            fsa.elfGet hashmaliciousUnknownBrowse
                                                                              93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                  OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                    Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                        Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                            U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              No context
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              CANONICAL-ASGBDL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              fsa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              RJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
                                                                                              • 185.125.190.26
                                                                                              93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                              • 91.189.91.42
                                                                                              TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                              • 91.189.91.42
                                                                                              OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 185.125.190.26
                                                                                              Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              CANONICAL-ASGBDL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              fsa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 91.189.91.42
                                                                                              RJ93lr3oq2.elfGet hashmaliciousOkiruBrowse
                                                                                              • 185.125.190.26
                                                                                              93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                              • 91.189.91.42
                                                                                              TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                              • 91.189.91.42
                                                                                              OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              aZxA9dZCxS.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 185.125.190.26
                                                                                              Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 91.189.91.42
                                                                                              Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 91.189.91.42
                                                                                              AMAZON-02USfile.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                              • 13.249.105.199
                                                                                              https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:d35aec95-f365-414c-8371-68e6d7d2ec41Get hashmaliciousUnknownBrowse
                                                                                              • 13.35.116.94
                                                                                              fsa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 54.171.230.55
                                                                                              http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                              • 108.138.64.10
                                                                                              http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                              • 65.8.178.102
                                                                                              BundleSweetIMSetup.exeGet hashmaliciousUnknownBrowse
                                                                                              • 108.157.173.24
                                                                                              http://cleverchoice.com.auGet hashmaliciousUnknownBrowse
                                                                                              • 108.138.64.13
                                                                                              INQ No. HDPE-16-GM-00- PI-INQ-3001.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                              • 3.125.172.46
                                                                                              https://shorturl.at/lMOT7Get hashmaliciousUnknownBrowse
                                                                                              • 65.8.178.46
                                                                                              https://uporniacomnuvidx.z13.web.core.windows.net/index.htmlGet hashmaliciousTechSupportScamBrowse
                                                                                              • 65.8.184.5
                                                                                              INIT7CHDL2E29FTg1.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              fsa.elfGet hashmaliciousUnknownBrowse
                                                                                              • 109.202.202.202
                                                                                              93dYAEq6GA.elfGet hashmaliciousGafgytBrowse
                                                                                              • 109.202.202.202
                                                                                              TCke75ESG2.elfGet hashmaliciousGafgytBrowse
                                                                                              • 109.202.202.202
                                                                                              OTpMIf3qBf.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 109.202.202.202
                                                                                              Pb7emU2ZDo.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 109.202.202.202
                                                                                              EQYrfnHzXO.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 109.202.202.202
                                                                                              Id2uxwyyf8.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              C5fMgX1ZyY.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                              • 109.202.202.202
                                                                                              U4EnIo30QR.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 109.202.202.202
                                                                                              XSSERVERNLN7cQXtka2O.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 45.142.182.93
                                                                                              FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 45.142.182.93
                                                                                              46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                              • 45.142.182.93
                                                                                              e4r28Qyej0.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              LVWaOZ85Pv.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              iBNIs4a3Jp.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              w9SF44kejm.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              iIayoHck4x.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              z9rB1hQv1E.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              kKpr27QXeK.elfGet hashmaliciousGafgytBrowse
                                                                                              • 195.62.32.227
                                                                                              No context
                                                                                              No context
                                                                                              No created / dropped files found
                                                                                              File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                                                              Entropy (8bit):6.712860749886829
                                                                                              TrID:
                                                                                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                              File name:if7G7W6gWn.elf
                                                                                              File size:73'980 bytes
                                                                                              MD5:25916ce134da7ae0ba1be9c9787298f9
                                                                                              SHA1:288f48353bc9357508cbe994786664a5ab5ad233
                                                                                              SHA256:39772de123a121e00ea070169dbcf06ed40ad267eff0d7385005dc26746a774a
                                                                                              SHA512:fb60fa775785f87bd769ccfcb0c31d195e654d416756ea3c95601c0e78aa6d62f345e443fd818b000417e09f4556bf34e49803268b1a10dcd5f723a541718b44
                                                                                              SSDEEP:768:kcliijttdN1oT0uwNxrSEhFR+KwG/UGDTHv10cSjrzNc3D0Kh4yI5BacUW02qBol:LlJt7N1ooucBMGDTH1S6wK0HTA/+xr
                                                                                              TLSH:7F738B22E5615C52C80329F0B2F5C9340702BDF209661C75EDAEFFD55AE39C8B9CA7A1
                                                                                              File Content Preview:.ELF..............*.......@.4...D.......4. ...(...............@...@...........................B...B.<...............Q.td..............................././"O.n......#.*@........#.*@....&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                                                                                              ELF header

                                                                                              Class:ELF32
                                                                                              Data:2's complement, little endian
                                                                                              Version:1 (current)
                                                                                              Machine:<unknown>
                                                                                              Version Number:0x1
                                                                                              Type:EXEC (Executable file)
                                                                                              OS/ABI:UNIX - System V
                                                                                              ABI Version:0
                                                                                              Entry Point Address:0x4001a0
                                                                                              Flags:0xc
                                                                                              ELF Header Size:52
                                                                                              Program Header Offset:52
                                                                                              Program Header Size:32
                                                                                              Number of Program Headers:3
                                                                                              Section Header Offset:73540
                                                                                              Section Header Size:40
                                                                                              Number of Section Headers:11
                                                                                              Header String Table Index:10
                                                                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                              NULL0x00x00x00x00x0000
                                                                                              .initPROGBITS0x4000940x940x2e0x00x6AX004
                                                                                              .textPROGBITS0x4000e00xe00xfe200x00x6AX0032
                                                                                              .finiPROGBITS0x40ff000xff000x220x00x6AX004
                                                                                              .rodataPROGBITS0x40ff240xff240x15e40x00x2A004
                                                                                              .ctorsPROGBITS0x4215e40x115e40x80x00x3WA004
                                                                                              .dtorsPROGBITS0x4215ec0x115ec0x80x00x3WA004
                                                                                              .dataPROGBITS0x4215f80x115f80x280x00x3WA004
                                                                                              .bssNOBITS0x4216200x116200x6780x00x3WA004
                                                                                              .commentPROGBITS0x00x116200x8dc0x00x0001
                                                                                              .shstrtabSTRTAB0x00x11efc0x470x00x0001
                                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                              LOAD0x00x4000000x4000000x115080x115086.72790x5R E0x10000.init .text .fini .rodata
                                                                                              LOAD0x115e40x4215e40x4215e40x3c0x6b41.59330x6RW 0x10000.ctors .dtors .data .bss
                                                                                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 26, 2024 11:21:58.445750952 CEST43928443192.168.2.2391.189.91.42
                                                                                              Apr 26, 2024 11:21:58.573648930 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:58.573754072 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:58.832048893 CEST59004866845.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:58.832195997 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:58.832601070 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:58.833256006 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:58.833403111 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:58.933007956 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.071501017 CEST59004866845.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.174561024 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.174587965 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.176639080 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.176639080 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.418350935 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.418780088 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.419136047 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.671072960 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.671135902 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.671221972 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.671221972 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.672674894 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.742892981 CEST59004866845.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.742913008 CEST59004866845.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.742989063 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.785593987 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:21:59.914438009 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:21:59.957556963 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:22:00.015350103 CEST486685900192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:22:00.015355110 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:22:00.254595995 CEST59004866845.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:22:00.257162094 CEST59015197045.142.182.80192.168.2.23
                                                                                              Apr 26, 2024 11:22:00.257210970 CEST519705901192.168.2.2345.142.182.80
                                                                                              Apr 26, 2024 11:22:04.076980114 CEST42836443192.168.2.2391.189.91.43
                                                                                              Apr 26, 2024 11:22:05.612834930 CEST4251680192.168.2.23109.202.202.202
                                                                                              Apr 26, 2024 11:22:18.666963100 CEST43928443192.168.2.2391.189.91.42
                                                                                              Apr 26, 2024 11:22:18.666974068 CEST33606443192.168.2.2354.171.230.55
                                                                                              Apr 26, 2024 11:22:30.953275919 CEST42836443192.168.2.2391.189.91.43
                                                                                              Apr 26, 2024 11:22:34.480623007 CEST33606443192.168.2.2354.171.230.55
                                                                                              Apr 26, 2024 11:22:34.723284960 CEST4433360654.171.230.55192.168.2.23
                                                                                              Apr 26, 2024 11:22:35.048757076 CEST4251680192.168.2.23109.202.202.202
                                                                                              Apr 26, 2024 11:22:59.621385098 CEST43928443192.168.2.2391.189.91.42
                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                              Apr 26, 2024 11:21:56.614746094 CEST53578038.8.8.8192.168.2.23

                                                                                              System Behavior

                                                                                              Start time (UTC):09:21:57
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/tmp/if7G7W6gWn.elf
                                                                                              Arguments:/tmp/if7G7W6gWn.elf
                                                                                              File size:4139976 bytes
                                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                              Start time (UTC):09:21:57
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/tmp/if7G7W6gWn.elf
                                                                                              Arguments:-
                                                                                              File size:4139976 bytes
                                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                              Start time (UTC):09:21:57
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/tmp/if7G7W6gWn.elf
                                                                                              Arguments:-
                                                                                              File size:4139976 bytes
                                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                              Start time (UTC):09:21:57
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/tmp/if7G7W6gWn.elf
                                                                                              Arguments:-
                                                                                              File size:4139976 bytes
                                                                                              MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                                                              Start time (UTC):09:22:33
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/usr/bin/dash
                                                                                              Arguments:-
                                                                                              File size:129816 bytes
                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                              Start time (UTC):09:22:33
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/usr/bin/rm
                                                                                              Arguments:rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39U
                                                                                              File size:72056 bytes
                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                              Start time (UTC):09:22:33
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/usr/bin/dash
                                                                                              Arguments:-
                                                                                              File size:129816 bytes
                                                                                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                              Start time (UTC):09:22:33
                                                                                              Start date (UTC):26/04/2024
                                                                                              Path:/usr/bin/rm
                                                                                              Arguments:rm -f /tmp/tmp.QFi1oBeZ2Z /tmp/tmp.wQRko5GF2s /tmp/tmp.5w8KPCe39U
                                                                                              File size:72056 bytes
                                                                                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b