Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
mips.elf

Overview

General Information

Sample name:mips.elf
Analysis ID:1663745
MD5:a24542b5b5e19f2e4f1a84a95b706caa
SHA1:ec54711945bff5c3bc567bbd64c94b5de64b008f
SHA256:549743cff5ba6ea7a35140490d0f716deae01b543270174a3859bfabb42fbb4c
Tags:elfuser-abuse_ch
Infos:
Errors
  • No or unstable Internet during analysis

Detection

Mirai
Score:68
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Mirai
Connects to many ports of the same IP (likely port scanning)
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1663745
Start date and time:2025-04-12 11:57:20 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:mips.elf
Detection:MAL
Classification:mal68.troj.linELF@0/2@0/0
  • No or unstable Internet during analysis
  • Excluded IPs from analysis (whitelisted): 208.67.222.222
Command:/tmp/mips.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
For God so loved the world
Standard Error:
  • system is lnxubuntu20
  • mips.elf (PID: 5432, Parent: 5356, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/mips.elf
    • mips.elf New Fork (PID: 5434, Parent: 5432)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
mips.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5432.1.00007f10f8400000.00007f10f8417000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: mips.elfAvira: detected
      Source: mips.elfReversingLabs: Detection: 27%

      Networking

      barindex
      Source: global trafficTCP traffic: 104.245.241.64 ports 0,1,3,30751,5,7,6958
      Source: global trafficTCP traffic: 192.168.2.13:39044 -> 104.245.241.64:30751
      Source: /tmp/mips.elf (PID: 5434)Socket: 127.0.0.1:22448Jump to behavior
      Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownTCP traffic detected without corresponding DNS query: 104.245.241.64
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: unknownUDP traffic detected without corresponding DNS query: 208.67.220.220
      Source: mips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpString found in binary or memory: http://0/t/wget.sh
      Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal68.troj.linELF@0/2@0/0
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/230/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/5381/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/110/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/231/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/111/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/232/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/112/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/233/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/113/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/234/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/114/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/235/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/115/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/236/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/116/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/237/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/117/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/238/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/118/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/239/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/119/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/914/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3755/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/10/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/917/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/11/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/12/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/13/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/14/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/15/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/5276/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/16/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/17/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/18/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/19/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/240/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3095/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/120/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/241/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/121/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/242/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/122/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/243/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/2/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/123/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/244/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/124/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/245/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1588/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/125/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/4/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/246/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/126/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/5/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/247/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/127/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/6/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/248/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/128/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/7/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/249/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/129/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/8/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/800/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/9/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1906/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/802/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3643/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/803/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/20/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/21/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/22/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/23/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/24/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/25/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/26/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/27/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/28/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/29/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3420/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1482/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/490/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1480/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/250/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/371/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/130/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/251/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/131/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/252/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/132/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/253/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/254/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1238/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/134/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/255/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/256/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/257/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/378/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/3413/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/258/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/259/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/1475/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)File opened: /proc/936/mapsJump to behavior
      Source: /tmp/mips.elf (PID: 5432)Queries kernel information via 'uname': Jump to behavior
      Source: mips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpBinary or memory string: vmwarem
      Source: mips.elf, 5432.1.0000560b09b3a000.0000560b09be1000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
      Source: mips.elf, 5432.1.00007ffd6fec2000.00007ffd6fee3000.rw-.sdmpBinary or memory string: V/tmp/qemu-open.c4vLPX\
      Source: mips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpBinary or memory string: vmware
      Source: mips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpBinary or memory string: qemu-arm2QB
      Source: mips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpBinary or memory string: qemu-arm
      Source: mips.elf, 5432.1.0000560b09b3a000.0000560b09be1000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: mips.elf, 5432.1.00007ffd6fec2000.00007ffd6fee3000.rw-.sdmpBinary or memory string: /tmp/qemu-open.c4vLPX
      Source: mips.elf, 5432.1.00007ffd6fec2000.00007ffd6fee3000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: mips.elf, 5432.1.00007ffd6fec2000.00007ffd6fee3000.rw-.sdmpBinary or memory string: Z'x86_64/usr/bin/qemu-mips/tmp/mips.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/mips.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: mips.elf, type: SAMPLE
      Source: Yara matchFile source: 5432.1.00007f10f8400000.00007f10f8417000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: mips.elf, type: SAMPLE
      Source: Yara matchFile source: 5432.1.00007f10f8400000.00007f10f8417000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      mips.elf28%ReversingLabsLinux.Exploit.Mirai
      mips.elf100%AviraEXP/ELF.Mirai.W
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://0/t/wget.shmips.elf, 5432.1.00007f10f8458000.00007f10f8462000.rw-.sdmpfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        104.245.241.64
        unknownUnited States
        8100ASN-QUADRANET-GLOBALUStrue
        185.125.190.26
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        104.245.241.64ppc.elfGet hashmaliciousUnknownBrowse
          ppc.elfGet hashmaliciousUnknownBrowse
            mpsl.elfGet hashmaliciousUnknownBrowse
              arm.elfGet hashmaliciousUnknownBrowse
                arm5.elfGet hashmaliciousUnknownBrowse
                  mips.elfGet hashmaliciousUnknownBrowse
                    mips.elfGet hashmaliciousUnknownBrowse
                      arm5.elfGet hashmaliciousUnknownBrowse
                        185.125.190.26na.elfGet hashmaliciousPrometeiBrowse
                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                            dlr.x86.elfGet hashmaliciousUnknownBrowse
                              mirai.mpsl.elfGet hashmaliciousMiraiBrowse
                                mirai.arm5n.elfGet hashmaliciousMiraiBrowse
                                  2xvhK6n0L5YrHJ4.ppc.elfGet hashmaliciousMiraiBrowse
                                    na.elfGet hashmaliciousPrometeiBrowse
                                      na.elfGet hashmaliciousPrometeiBrowse
                                        t7h65hoHB2.elfGet hashmaliciousUnknownBrowse
                                          vision.m68k.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBarc.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            ppc.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            na.elfGet hashmaliciousPrometeiBrowse
                                            • 91.189.91.42
                                            ASN-QUADRANET-GLOBALUSmirai.mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 161.129.115.23
                                            7CPzAaR4lh.exeGet hashmaliciousUnknownBrowse
                                            • 104.223.122.15
                                            9lBc54z9La.exeGet hashmaliciousAsyncRATBrowse
                                            • 104.223.122.15
                                            EURO ATS QUOTATION_0581-20250411-.pdf(86KB).com.exeGet hashmaliciousDarkTortilla, QuasarBrowse
                                            • 104.245.240.155
                                            nemil.mips.elfGet hashmaliciousMiraiBrowse
                                            • 185.228.81.8
                                            splppc.elfGet hashmaliciousUnknownBrowse
                                            • 173.205.82.69
                                            arm.elfGet hashmaliciousUnknownBrowse
                                            • 104.247.172.128
                                            nklspc.elfGet hashmaliciousMiraiBrowse
                                            • 23.153.78.247
                                            nabspc.elfGet hashmaliciousUnknownBrowse
                                            • 23.163.21.114
                                            utorrent_installer.exeGet hashmaliciousUnknownBrowse
                                            • 173.254.195.58
                                            No context
                                            No context
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):269
                                            Entropy (8bit):3.455954186542343
                                            Encrypted:false
                                            SSDEEP:6:URL3IgceFXrI///VUmVbsceFXrk/VDM/V+4D/VH:ILSeaumVdemMfF
                                            MD5:A2C9B8E3DCF33589625F63BE1DE7D97E
                                            SHA1:4E9EE1889A379FC9E746A31D0691E254FEE0B6C1
                                            SHA-256:A674A23883EA6A457D767B391096AE0C0A5BE99470F2974F5DB60ED575151AE2
                                            SHA-512:9C769731C6A887EAC7B00DB50A3D8BB4D9D0A15836D11A0B29F3FD610532B1D634EDC95FD1ACA6C67D5663FC907821708440D9760F753A9A1BFC0A4A5FC91049
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-417000 r-xp 00000000 fd:00 531567 /tmp/mips.elf.457000-458000 rw-p 00017000 fd:00 531567 /tmp/mips.elf.458000-462000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            Process:/tmp/mips.elf
                                            File Type:ASCII text
                                            Category:dropped
                                            Size (bytes):269
                                            Entropy (8bit):3.455954186542343
                                            Encrypted:false
                                            SSDEEP:6:URL3IgceFXrI///VUmVbsceFXrk/VDM/V+4D/VH:ILSeaumVdemMfF
                                            MD5:A2C9B8E3DCF33589625F63BE1DE7D97E
                                            SHA1:4E9EE1889A379FC9E746A31D0691E254FEE0B6C1
                                            SHA-256:A674A23883EA6A457D767B391096AE0C0A5BE99470F2974F5DB60ED575151AE2
                                            SHA-512:9C769731C6A887EAC7B00DB50A3D8BB4D9D0A15836D11A0B29F3FD610532B1D634EDC95FD1ACA6C67D5663FC907821708440D9760F753A9A1BFC0A4A5FC91049
                                            Malicious:false
                                            Reputation:low
                                            Preview:400000-417000 r-xp 00000000 fd:00 531567 /tmp/mips.elf.457000-458000 rw-p 00017000 fd:00 531567 /tmp/mips.elf.458000-462000 rw-p 00000000 00:00 0 .7f7ff000-7f800000 ---p 00000000 00:00 0 .7f800000-80000000 rw-p 00000000 00:00 0 [stack].
                                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):5.5269783777872625
                                            TrID:
                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                            File name:mips.elf
                                            File size:97'440 bytes
                                            MD5:a24542b5b5e19f2e4f1a84a95b706caa
                                            SHA1:ec54711945bff5c3bc567bbd64c94b5de64b008f
                                            SHA256:549743cff5ba6ea7a35140490d0f716deae01b543270174a3859bfabb42fbb4c
                                            SHA512:001b91d5f539567299e964aaec6faa167ac438edc96fd79c12b6de50a50c06d95a7d92090ef03386b7823dcc362bf0347b1cd7572f1da50b460682b2de45d339
                                            SSDEEP:1536:r6cgLXPRbEGQIijJJEeH+ll23qxj0C1zFD1PCNZ+HuMv8V+R/uGme7ztCt8:2cgLXPR4GQIgJ/HExziNZ+HPYG5tN
                                            TLSH:9893D84F2E358FADF668C73847B74E31939923D123E1C685D26CE5111F6028EA45FBA8
                                            File Content Preview:.ELF.....................@.`...4..z......4. ...(.............@...@....oP..oP..............p..Ep..Ep....t..l.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9Q

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, big endian
                                            Version:1 (current)
                                            Machine:MIPS R3000
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x400260
                                            Flags:0x1007
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:96960
                                            Section Header Size:40
                                            Number of Section Headers:12
                                            Header String Table Index:11
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                                            .textPROGBITS0x4001200x1200x150f00x00x6AX0016
                                            .finiPROGBITS0x4152100x152100x5c0x00x6AX004
                                            .rodataPROGBITS0x4152700x152700x1ce00x00x2A0016
                                            .ctorsPROGBITS0x4570000x170000x80x00x3WA004
                                            .dtorsPROGBITS0x4570080x170080x80x00x3WA004
                                            .dataPROGBITS0x4570200x170200x4400x00x3WA0016
                                            .gotPROGBITS0x4574600x174600x6140x40x10000003WAp0016
                                            .sbssNOBITS0x457a740x17a740x1c0x00x10000003WAp004
                                            .bssNOBITS0x457a900x17a740x61f40x00x3WA0016
                                            .shstrtabSTRTAB0x00x17a740x490x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x4000000x4000000x16f500x16f505.56420x5R E0x10000.init .text .fini .rodata
                                            LOAD0x170000x4570000x4570000xa740x6c843.72160x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 12, 2025 11:58:14.339461088 CEST48202443192.168.2.13185.125.190.26
                                            Apr 12, 2025 11:58:37.057347059 CEST3904430751192.168.2.13104.245.241.64
                                            Apr 12, 2025 11:58:38.083542109 CEST3904430751192.168.2.13104.245.241.64
                                            Apr 12, 2025 11:58:40.099647999 CEST3904430751192.168.2.13104.245.241.64
                                            Apr 12, 2025 11:58:45.059597015 CEST48202443192.168.2.13185.125.190.26
                                            Apr 12, 2025 11:59:28.182482958 CEST331726958192.168.2.13104.245.241.64
                                            Apr 12, 2025 11:59:29.187740088 CEST331726958192.168.2.13104.245.241.64
                                            Apr 12, 2025 11:59:31.203787088 CEST331726958192.168.2.13104.245.241.64
                                            TimestampSource PortDest PortSource IPDest IP
                                            Apr 12, 2025 11:58:08.994507074 CEST4030153192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:58:10.997853041 CEST4980753192.168.2.138.8.4.4
                                            Apr 12, 2025 11:58:15.007071018 CEST4136753192.168.2.138.8.4.4
                                            Apr 12, 2025 11:58:17.008094072 CEST5637753192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:58:23.021549940 CEST4878753192.168.2.138.8.4.4
                                            Apr 12, 2025 11:58:25.028202057 CEST4412353192.168.2.138.8.8.8
                                            Apr 12, 2025 11:58:27.032898903 CEST3303553192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:58:33.046535015 CEST3788653192.168.2.138.8.4.4
                                            Apr 12, 2025 11:58:35.052226067 CEST3320953192.168.2.138.8.8.8
                                            Apr 12, 2025 11:59:00.098963022 CEST5251553192.168.2.138.8.4.4
                                            Apr 12, 2025 11:59:02.104561090 CEST3544053192.168.2.138.8.8.8
                                            Apr 12, 2025 11:59:08.122967005 CEST5910753192.168.2.138.8.4.4
                                            Apr 12, 2025 11:59:10.130162954 CEST5918153192.168.2.138.8.4.4
                                            Apr 12, 2025 11:59:12.135890007 CEST4975053192.168.2.138.8.8.8
                                            Apr 12, 2025 11:59:14.142687082 CEST5692153192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:16.148057938 CEST5966753192.168.2.138.8.4.4
                                            Apr 12, 2025 11:59:20.158241034 CEST3805553192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:22.164484978 CEST3565253192.168.2.138.8.4.4
                                            Apr 12, 2025 11:59:24.170892954 CEST4900753192.168.2.138.8.8.8
                                            Apr 12, 2025 11:59:26.177723885 CEST6099653192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:51.218772888 CEST5458153192.168.2.138.8.8.8
                                            Apr 12, 2025 11:59:53.224884033 CEST5924553192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:55.229609013 CEST4489953192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:57.236599922 CEST5293653192.168.2.13208.67.220.220
                                            Apr 12, 2025 11:59:59.242793083 CEST5028553192.168.2.138.8.4.4
                                            Apr 12, 2025 12:00:01.248877048 CEST4296153192.168.2.13208.67.220.220
                                            Apr 12, 2025 12:00:03.255676031 CEST3938953192.168.2.138.8.4.4
                                            Apr 12, 2025 12:00:05.262588978 CEST5094653192.168.2.138.8.8.8
                                            Apr 12, 2025 12:00:07.267432928 CEST3477253192.168.2.13208.67.220.220
                                            Apr 12, 2025 12:00:09.272821903 CEST4268753192.168.2.138.8.8.8

                                            System Behavior

                                            Start time (UTC):09:58:05
                                            Start date (UTC):12/04/2025
                                            Path:/tmp/mips.elf
                                            Arguments:/tmp/mips.elf
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                            Start time (UTC):09:58:06
                                            Start date (UTC):12/04/2025
                                            Path:/tmp/mips.elf
                                            Arguments:-
                                            File size:5777432 bytes
                                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c