Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf

Overview

General Information

Sample name:SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
Analysis ID:1438250
MD5:b5f6afe891080ccd1a2152bcfa0169b3
SHA1:b7fce73d8a96a84135e6125ed68c37bfe4264ca1
SHA256:5f4afed7869d7319e398a3aedd9c94b9681feb406073fcfacf0b9184ba845d04
Tags:elf
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1438250
Start date and time:2024-05-08 14:22:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 40s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@0/0
  • VT rate limit hit for: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
Command:/tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
PID:6207
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • dash New Fork (PID: 6284, Parent: 4332)
  • rm (PID: 6284, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgz
  • dash New Fork (PID: 6285, Parent: 4332)
  • rm (PID: 6285, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgz
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
6207.1.00007f4384400000.00007f4384415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6207.1.00007f4384400000.00007f4384415000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x13750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1378c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x137a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x137b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x137c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x137dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x137f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1382c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1387c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x13890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x138a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x138b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x138cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x138e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6207.1.00007f4384400000.00007f4384415000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x13ca8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x402c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x407c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x40a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x40b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x40cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x40e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x40f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x411c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x416c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x4194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x41a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x41bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207Linux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x48e8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfAvira: detected
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfReversingLabs: Detection: 55%
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfString found in binary or memory: http://upx.sf.net
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39242
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 39242 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

    System Summary

    barindex
    Source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf PID: 6207, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/bin/dash (PID: 6284)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgzJump to behavior
    Source: /usr/bin/dash (PID: 6285)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgzJump to behavior
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfSubmission file: segment LOAD with 7.8993 entropy (max. 8.0)
    Source: /tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf (PID: 6207)Queries kernel information via 'uname': Jump to behavior
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf, 6207.1.00007ffcbd7b9000.00007ffcbd7da000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf, 6207.1.000055fa249b2000.000055fa24a39000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf, 6207.1.000055fa249b2000.000055fa24a39000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf, 6207.1.00007ffcbd7b9000.00007ffcbd7da000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
    Source: SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf, 6207.1.00007ffcbd7b9000.00007ffcbd7da000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6207.1.00007f4384400000.00007f4384415000.r-x.sdmp, type: MEMORY
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
    File Deletion
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf55%ReversingLabsLinux.Trojan.Mirai
    SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf100%AviraEXP/ELF.Agent.M.28
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netSecuriteInfo.com.Linux.Siggen.9999.2998.17754.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      54.171.230.55
      unknownUnited States
      16509AMAZON-02USfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      54.171.230.55g4b2VGmd1s.elfGet hashmaliciousUnknownBrowse
        DyHButIueY.elfGet hashmaliciousMiraiBrowse
          8JHFxPpRUr.elfGet hashmaliciousOkiruBrowse
            lHi6Nu5X3d.elfGet hashmaliciousGafgytBrowse
              3omgEnWD0H.elfGet hashmaliciousMiraiBrowse
                FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                  ysbnzIu9Fh.elfGet hashmaliciousMiraiBrowse
                    download.elfGet hashmaliciousUnknownBrowse
                      D5WPkxg6z6.elfGet hashmaliciousMiraiBrowse
                        boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                          34.249.145.219mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                            fuckjewishpeople.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                              sT7lbiZZt8.elfGet hashmaliciousMirai, OkiruBrowse
                                wIHYeOGiC4.elfGet hashmaliciousMirai, OkiruBrowse
                                  rJhjUf7BQP.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                                    PBb7j9peqi.elfGet hashmaliciousMiraiBrowse
                                      boatnet.arm6.elfGet hashmaliciousMiraiBrowse
                                        boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                          bq3fBe2TgH.elfGet hashmaliciousMiraiBrowse
                                            yatmBfKIPV.elfGet hashmaliciousMirai, OkiruBrowse
                                              109.202.202.202SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                  39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                    luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      h1TlO5AbE7.elfGet hashmaliciousMiraiBrowse
                                                        mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                                                          FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                                                            6tZnKZgE8r.elfGet hashmaliciousMiraiBrowse
                                                              4qU6pmEStq.elfGet hashmaliciousMiraiBrowse
                                                                xwOzimavbl.elfGet hashmaliciousUnknownBrowse
                                                                  91.189.91.43SecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                    DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                      39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                        luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                          h1TlO5AbE7.elfGet hashmaliciousMiraiBrowse
                                                                            mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                                                                              FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                                                                                6tZnKZgE8r.elfGet hashmaliciousMiraiBrowse
                                                                                  4qU6pmEStq.elfGet hashmaliciousMiraiBrowse
                                                                                    xwOzimavbl.elfGet hashmaliciousUnknownBrowse
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                      CANONICAL-ASGBSecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                      • 91.189.91.42
                                                                                      DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      AMrO8CmESP.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      g6oxYwoub0.elfGet hashmaliciousGafgytBrowse
                                                                                      • 185.125.190.26
                                                                                      39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      UmTKdyjQ3h.elfGet hashmaliciousGafgytBrowse
                                                                                      • 185.125.190.26
                                                                                      HWAIKevRb7.elfGet hashmaliciousOkiruBrowse
                                                                                      • 185.125.190.26
                                                                                      luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      h1TlO5AbE7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                                                                                      • 91.189.91.42
                                                                                      AMAZON-02UShttps://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                      • 52.95.122.74
                                                                                      WCDVlB5SDr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                      • 15.165.134.129
                                                                                      windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                                      • 13.224.14.57
                                                                                      windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.163.157.45
                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:4dce00b4-a0e3-4ea4-971a-87159cefdb06Get hashmaliciousUnknownBrowse
                                                                                      • 52.89.119.77
                                                                                      https://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                      • 52.95.122.74
                                                                                      http://we-conect.ioGet hashmaliciousUnknownBrowse
                                                                                      • 3.77.226.233
                                                                                      YvPa06OoUd.elfGet hashmaliciousMiraiBrowse
                                                                                      • 3.73.168.69
                                                                                      TV7RLVOmvl.elfGet hashmaliciousMiraiBrowse
                                                                                      • 15.236.15.67
                                                                                      g4b2VGmd1s.elfGet hashmaliciousUnknownBrowse
                                                                                      • 34.254.182.186
                                                                                      INIT7CHSecuriteInfo.com.HEUR.Backdoor.Linux.Gafgyt.cw.32679.18049.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      DyHButIueY.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      39MdRU6Xso.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      luLR9CuIwm.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      h1TlO5AbE7.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      mYyPA50Mdm.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      FfYaffsHtY.elfGet hashmaliciousOkiruBrowse
                                                                                      • 109.202.202.202
                                                                                      6tZnKZgE8r.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      4qU6pmEStq.elfGet hashmaliciousMiraiBrowse
                                                                                      • 109.202.202.202
                                                                                      xwOzimavbl.elfGet hashmaliciousUnknownBrowse
                                                                                      • 109.202.202.202
                                                                                      AMAZON-02UShttps://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                      • 52.95.122.74
                                                                                      WCDVlB5SDr.exeGet hashmaliciousPureLog Stealer, RedLineBrowse
                                                                                      • 15.165.134.129
                                                                                      windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousPrivateLoader, PureLog StealerBrowse
                                                                                      • 13.224.14.57
                                                                                      windows.10.codec.pack.v2.2.0.setup.exeGet hashmaliciousUnknownBrowse
                                                                                      • 3.163.157.45
                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:4dce00b4-a0e3-4ea4-971a-87159cefdb06Get hashmaliciousUnknownBrowse
                                                                                      • 52.89.119.77
                                                                                      https://shorturl.at/gjty7Get hashmaliciousUnknownBrowse
                                                                                      • 52.95.122.74
                                                                                      http://we-conect.ioGet hashmaliciousUnknownBrowse
                                                                                      • 3.77.226.233
                                                                                      YvPa06OoUd.elfGet hashmaliciousMiraiBrowse
                                                                                      • 3.73.168.69
                                                                                      TV7RLVOmvl.elfGet hashmaliciousMiraiBrowse
                                                                                      • 15.236.15.67
                                                                                      g4b2VGmd1s.elfGet hashmaliciousUnknownBrowse
                                                                                      • 34.254.182.186
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                                                      Entropy (8bit):7.895471138984267
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
                                                                                      File size:29'956 bytes
                                                                                      MD5:b5f6afe891080ccd1a2152bcfa0169b3
                                                                                      SHA1:b7fce73d8a96a84135e6125ed68c37bfe4264ca1
                                                                                      SHA256:5f4afed7869d7319e398a3aedd9c94b9681feb406073fcfacf0b9184ba845d04
                                                                                      SHA512:f4bb069c20eae90cff0ab0a7b3dbbdc5a97e9d34900a01117e35767b1363e8f626cfc3a85bc7506d931c07991f3feb95ee9b56ef324ad5069a1466a6dffbeddc
                                                                                      SSDEEP:768:4/O1PJqwfN9214GQDEr0ZIp8epEDsbtWOt:q2fN9SQ4QZkCsbL
                                                                                      TLSH:35D2E0DDDA62B8D9C58C58BBE5EC0EB01D40D1E036E5FB8913034405FA959AB789D2F8
                                                                                      File Content Preview:.ELF.....................`..4...........4. ...(......................s...s.............. ].. ]E. ]E.....................UPX!`........\...\......T..........?.E.h;....#......b.L#;!...&C...........H...4..E..S...3s...#..............v....,]&.G..j[.............

                                                                                      ELF header

                                                                                      Class:ELF32
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:MIPS R3000
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:UNIX - System V
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0x106080
                                                                                      Flags:0x1007
                                                                                      ELF Header Size:52
                                                                                      Program Header Offset:52
                                                                                      Program Header Size:32
                                                                                      Number of Program Headers:2
                                                                                      Section Header Offset:0
                                                                                      Section Header Size:40
                                                                                      Number of Section Headers:0
                                                                                      Header String Table Index:0
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x1000000x1000000x73bd0x73bd7.89930x5R E0x10000
                                                                                      LOAD0x5d200x455d200x455d200x00x00.00000x6RW 0x10000
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      May 8, 2024 14:22:50.872009993 CEST43928443192.168.2.2391.189.91.42
                                                                                      May 8, 2024 14:22:51.895894051 CEST33606443192.168.2.2354.171.230.55
                                                                                      May 8, 2024 14:22:56.247366905 CEST42836443192.168.2.2391.189.91.43
                                                                                      May 8, 2024 14:22:57.783113003 CEST4251680192.168.2.23109.202.202.202
                                                                                      May 8, 2024 14:23:11.605293989 CEST43928443192.168.2.2391.189.91.42
                                                                                      May 8, 2024 14:23:20.310283899 CEST39242443192.168.2.2334.249.145.219
                                                                                      May 8, 2024 14:23:20.310329914 CEST4433924234.249.145.219192.168.2.23
                                                                                      May 8, 2024 14:23:20.310453892 CEST39242443192.168.2.2334.249.145.219
                                                                                      May 8, 2024 14:23:20.311079979 CEST39242443192.168.2.2334.249.145.219
                                                                                      May 8, 2024 14:23:20.311090946 CEST4433924234.249.145.219192.168.2.23
                                                                                      May 8, 2024 14:23:21.843765974 CEST42836443192.168.2.2391.189.91.43
                                                                                      May 8, 2024 14:23:27.986918926 CEST4251680192.168.2.23109.202.202.202
                                                                                      May 8, 2024 14:23:52.559484005 CEST43928443192.168.2.2391.189.91.42
                                                                                      May 8, 2024 14:24:13.036684990 CEST42836443192.168.2.2391.189.91.43
                                                                                      May 8, 2024 14:24:20.302860022 CEST39242443192.168.2.2334.249.145.219
                                                                                      May 8, 2024 14:24:20.348121881 CEST4433924234.249.145.219192.168.2.23
                                                                                      May 8, 2024 14:24:53.099564075 CEST4433924234.249.145.219192.168.2.23

                                                                                      System Behavior

                                                                                      Start time (UTC):12:22:47
                                                                                      Start date (UTC):08/05/2024
                                                                                      Path:/tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
                                                                                      Arguments:/tmp/SecuriteInfo.com.Linux.Siggen.9999.2998.17754.elf
                                                                                      File size:5773336 bytes
                                                                                      MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                      Start time (UTC):12:24:19
                                                                                      Start date (UTC):08/05/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):12:24:19
                                                                                      Start date (UTC):08/05/2024
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgz
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                      Start time (UTC):12:24:19
                                                                                      Start date (UTC):08/05/2024
                                                                                      Path:/usr/bin/dash
                                                                                      Arguments:-
                                                                                      File size:129816 bytes
                                                                                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                      Start time (UTC):12:24:19
                                                                                      Start date (UTC):08/05/2024
                                                                                      Path:/usr/bin/rm
                                                                                      Arguments:rm -f /tmp/tmp.FcDnqNnqRH /tmp/tmp.XCl5U1fQ7V /tmp/tmp.kSZXmZgSgz
                                                                                      File size:72056 bytes
                                                                                      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b