Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
bjC3JpJnc9

Overview

General Information

Sample Name:bjC3JpJnc9
Analysis ID:680655
MD5:a52f488cf3c6b6a99950e65c7b8d1221
SHA1:721d21a1fbe6fa7f8e3f8bd080336348b837c1e7
SHA256:1277da50206f90cd4c40097458c66def3f8f244b86db5173a1d403c73e3efe76
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:680655
Start date and time: 08/08/202223:32:012022-08-08 23:32:01 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 3s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:bjC3JpJnc9
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal68.troj.evad.lin@0/0@0/0
Command:/tmp/bjC3JpJnc9
PID:6235
Exit Code:127
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • bjC3JpJnc9 (PID: 6235, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/bjC3JpJnc9
  • cleanup
SourceRuleDescriptionAuthorStrings
6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xdab0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdac4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdad8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdaec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdb8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdbb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdbc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdbdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdbf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdc04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdc18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdc2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xdc40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xe008:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    Process Memory Space: bjC3JpJnc9 PID: 6235Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11f07:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f1b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f2f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f43:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f57:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f6b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f93:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fa7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fbb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fcf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11fe3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: bjC3JpJnc9Virustotal: Detection: 22%Perma Link
    Source: bjC3JpJnc9ReversingLabs: Detection: 30%
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 194.230.78.72
    Source: unknownTCP traffic detected without corresponding DNS query: 14.188.175.243
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: bjC3JpJnc9String found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: Process Memory Space: bjC3JpJnc9 PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: Process Memory Space: bjC3JpJnc9 PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal68.troj.evad.lin@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: bjC3JpJnc9Submission file: segment LOAD with 7.9267 entropy (max. 8.0)
    Source: /tmp/bjC3JpJnc9 (PID: 6235)Queries kernel information via 'uname': Jump to behavior
    Source: bjC3JpJnc9, 6235.1.000055a414ca6000.000055a414e74000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: bjC3JpJnc9, 6235.1.00007ffe64a11000.00007ffe64a32000.rw-.sdmpBinary or memory string: zex86_64/usr/bin/qemu-arm/tmp/bjC3JpJnc9SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/bjC3JpJnc9
    Source: bjC3JpJnc9, 6235.1.000055a414ca6000.000055a414e74000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: bjC3JpJnc9, 6235.1.00007ffe64a11000.00007ffe64a32000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6235.1.00007f79d4017000.00007f79d4026000.r-x.sdmp, type: MEMORY
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    OS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Application Layer Protocol
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    No configs have been found
    SourceDetectionScannerLabelLink
    bjC3JpJnc923%VirustotalBrowse
    bjC3JpJnc930%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netbjC3JpJnc9false
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      14.188.175.243
      unknownViet Nam
      45899VNPT-AS-VNVNPTCorpVNfalse
      194.230.78.72
      unknownSwitzerland
      6730SUNRISECHfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
      109.202.202.202KlSEdcox0EGet hashmaliciousBrowse
        miori.x86Get hashmaliciousBrowse
          7QKHAazb7CGet hashmaliciousBrowse
            iDBG5zauDpGet hashmaliciousBrowse
              bmkW2SeYlMGet hashmaliciousBrowse
                W6GkNvwsFQGet hashmaliciousBrowse
                  8csaVSyOL3Get hashmaliciousBrowse
                    c3sjToJqn7Get hashmaliciousBrowse
                      08QmkdUS4OGet hashmaliciousBrowse
                        W9BzYpUe5XGet hashmaliciousBrowse
                          7vhbMpslIGGet hashmaliciousBrowse
                            FyUl1j2cXjGet hashmaliciousBrowse
                              34ePCj9J1FGet hashmaliciousBrowse
                                Dc08q46S8UGet hashmaliciousBrowse
                                  TCccGZGtlLGet hashmaliciousBrowse
                                    vg0kRB2PLfGet hashmaliciousBrowse
                                      qVXlqhOmQqGet hashmaliciousBrowse
                                        BXshTEYrhYGet hashmaliciousBrowse
                                          L8REvh5QGbGet hashmaliciousBrowse
                                            a01BJ3m8cwGet hashmaliciousBrowse
                                              91.189.91.43KlSEdcox0EGet hashmaliciousBrowse
                                                miori.x86Get hashmaliciousBrowse
                                                  7QKHAazb7CGet hashmaliciousBrowse
                                                    iDBG5zauDpGet hashmaliciousBrowse
                                                      bmkW2SeYlMGet hashmaliciousBrowse
                                                        W6GkNvwsFQGet hashmaliciousBrowse
                                                          8csaVSyOL3Get hashmaliciousBrowse
                                                            c3sjToJqn7Get hashmaliciousBrowse
                                                              08QmkdUS4OGet hashmaliciousBrowse
                                                                W9BzYpUe5XGet hashmaliciousBrowse
                                                                  7vhbMpslIGGet hashmaliciousBrowse
                                                                    FyUl1j2cXjGet hashmaliciousBrowse
                                                                      34ePCj9J1FGet hashmaliciousBrowse
                                                                        Dc08q46S8UGet hashmaliciousBrowse
                                                                          TCccGZGtlLGet hashmaliciousBrowse
                                                                            vg0kRB2PLfGet hashmaliciousBrowse
                                                                              qVXlqhOmQqGet hashmaliciousBrowse
                                                                                BXshTEYrhYGet hashmaliciousBrowse
                                                                                  L8REvh5QGbGet hashmaliciousBrowse
                                                                                    a01BJ3m8cwGet hashmaliciousBrowse
                                                                                      No context
                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                      SUNRISECHB1kefW3SOZGet hashmaliciousBrowse
                                                                                      • 178.38.229.4
                                                                                      jVkArWMQvf.x86Get hashmaliciousBrowse
                                                                                      • 84.227.75.76
                                                                                      yTiD1N4Gt2Get hashmaliciousBrowse
                                                                                      • 84.227.75.58
                                                                                      6nOZbJpHSYGet hashmaliciousBrowse
                                                                                      • 31.164.144.35
                                                                                      home.x86_64Get hashmaliciousBrowse
                                                                                      • 84.227.75.60
                                                                                      21ST2ctv26Get hashmaliciousBrowse
                                                                                      • 62.167.11.161
                                                                                      TTgUndNzT4Get hashmaliciousBrowse
                                                                                      • 193.222.214.15
                                                                                      yeC1gQ7kJUGet hashmaliciousBrowse
                                                                                      • 62.167.11.172
                                                                                      e4iwbdrRvsGet hashmaliciousBrowse
                                                                                      • 188.154.231.145
                                                                                      x86_64-20220727-1310Get hashmaliciousBrowse
                                                                                      • 212.35.59.150
                                                                                      qDWKoYW1llGet hashmaliciousBrowse
                                                                                      • 178.39.138.8
                                                                                      pb6NbHGNb5.dllGet hashmaliciousBrowse
                                                                                      • 62.167.32.200
                                                                                      pq3JXyXuih.dllGet hashmaliciousBrowse
                                                                                      • 188.155.158.85
                                                                                      Z7mU9xO6dp.dllGet hashmaliciousBrowse
                                                                                      • 31.165.12.185
                                                                                      Afa5TXTFdO.dllGet hashmaliciousBrowse
                                                                                      • 188.155.157.186
                                                                                      cgNiSkfqqo.dllGet hashmaliciousBrowse
                                                                                      • 194.230.94.32
                                                                                      5jNPy3s4KfGet hashmaliciousBrowse
                                                                                      • 212.35.62.70
                                                                                      jew.mipsGet hashmaliciousBrowse
                                                                                      • 84.227.63.75
                                                                                      Ares.x32Get hashmaliciousBrowse
                                                                                      • 193.222.214.14
                                                                                      iT6kZAEo4NGet hashmaliciousBrowse
                                                                                      • 178.39.138.6
                                                                                      VNPT-AS-VNVNPTCorpVNlpm941yTS7Get hashmaliciousBrowse
                                                                                      • 14.184.247.123
                                                                                      Cv36kU45hEGet hashmaliciousBrowse
                                                                                      • 14.190.83.163
                                                                                      IVnW1HyyeOGet hashmaliciousBrowse
                                                                                      • 123.29.150.2
                                                                                      iRwKIGUp0KGet hashmaliciousBrowse
                                                                                      • 113.186.138.253
                                                                                      botx.armGet hashmaliciousBrowse
                                                                                      • 113.180.48.222
                                                                                      qttSbmtUS9Get hashmaliciousBrowse
                                                                                      • 14.249.44.196
                                                                                      sCjpeFWhkgGet hashmaliciousBrowse
                                                                                      • 14.227.0.69
                                                                                      5KjI4qnLTiGet hashmaliciousBrowse
                                                                                      • 113.190.38.111
                                                                                      47nephPxfOGet hashmaliciousBrowse
                                                                                      • 14.168.242.206
                                                                                      z2ZflBEKpCGet hashmaliciousBrowse
                                                                                      • 222.254.204.42
                                                                                      bAeIAybRPbGet hashmaliciousBrowse
                                                                                      • 14.165.124.78
                                                                                      ZS9J3gOHCxGet hashmaliciousBrowse
                                                                                      • 14.179.32.32
                                                                                      notabotnet.arm7Get hashmaliciousBrowse
                                                                                      • 113.167.116.123
                                                                                      notabotnet.i686Get hashmaliciousBrowse
                                                                                      • 113.160.104.185
                                                                                      H9NSZqE1YVGet hashmaliciousBrowse
                                                                                      • 14.165.112.96
                                                                                      9aDl048Kv4Get hashmaliciousBrowse
                                                                                      • 123.31.89.9
                                                                                      l9Tu5ojqkFGet hashmaliciousBrowse
                                                                                      • 113.181.189.136
                                                                                      Nmg21us74IGet hashmaliciousBrowse
                                                                                      • 14.245.235.120
                                                                                      gTBPHpZL3jGet hashmaliciousBrowse
                                                                                      • 123.18.68.229
                                                                                      VBeQtQfmghGet hashmaliciousBrowse
                                                                                      • 14.255.165.255
                                                                                      No context
                                                                                      No context
                                                                                      No created / dropped files found
                                                                                      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                                                      Entropy (8bit):7.923688939000962
                                                                                      TrID:
                                                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                      File name:bjC3JpJnc9
                                                                                      File size:23732
                                                                                      MD5:a52f488cf3c6b6a99950e65c7b8d1221
                                                                                      SHA1:721d21a1fbe6fa7f8e3f8bd080336348b837c1e7
                                                                                      SHA256:1277da50206f90cd4c40097458c66def3f8f244b86db5173a1d403c73e3efe76
                                                                                      SHA512:cbb773bc84b79f254de11bea27a1ec82b57355474d732c07ca1c194436b4552b0d07e5a5ab2277902646d83d2416029c5586942d4705ca67fb865328075b2dbd
                                                                                      SSDEEP:384:gZyxQXm61zKpBGJ0UPBO4EKfIXmd3uaIjRYZD6hp3vK3hymdGUop5hK4:CDXNkEJy4EqLrIlzhY3s3UozY4
                                                                                      TLSH:8BB2C080A384A975C0308872DF65C788F3EF837EA6DDB2B626500595738498F56BEB07
                                                                                      File Content Preview:.ELF...a..........(.........4...........4. ...(.....................?[..?[..............\o..\...\...................Q.td..............................CvUPX!....................q..........?.E.h;.}...^....."y..K.5...J...U..gu...@~..&NT..W....9..a..8....! .g

                                                                                      ELF header

                                                                                      Class:ELF32
                                                                                      Data:2's complement, little endian
                                                                                      Version:1 (current)
                                                                                      Machine:ARM
                                                                                      Version Number:0x1
                                                                                      Type:EXEC (Executable file)
                                                                                      OS/ABI:ARM - ABI
                                                                                      ABI Version:0
                                                                                      Entry Point Address:0xc990
                                                                                      Flags:0x2
                                                                                      ELF Header Size:52
                                                                                      Program Header Offset:52
                                                                                      Program Header Size:32
                                                                                      Number of Program Headers:3
                                                                                      Section Header Offset:0
                                                                                      Section Header Size:40
                                                                                      Number of Section Headers:0
                                                                                      Header String Table Index:0
                                                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                      LOAD0x00x80000x80000x5b3f0x5b3f7.92670x5R E0x8000
                                                                                      LOAD0x6f5c0x1ef5c0x1ef5c0x00x00.00000x6RW 0x8000
                                                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                      Aug 8, 2022 23:32:49.084235907 CEST42836443192.168.2.2391.189.91.43
                                                                                      Aug 8, 2022 23:32:49.852190971 CEST4251680192.168.2.23109.202.202.202
                                                                                      Aug 8, 2022 23:32:52.481049061 CEST2345712194.230.78.72192.168.2.23
                                                                                      Aug 8, 2022 23:32:52.481228113 CEST4571223192.168.2.23194.230.78.72
                                                                                      Aug 8, 2022 23:32:57.835875034 CEST235547014.188.175.243192.168.2.23
                                                                                      Aug 8, 2022 23:32:57.836256981 CEST5547023192.168.2.2314.188.175.243
                                                                                      Aug 8, 2022 23:33:03.675468922 CEST43928443192.168.2.2391.189.91.42
                                                                                      Aug 8, 2022 23:33:15.962857008 CEST42836443192.168.2.2391.189.91.43
                                                                                      Aug 8, 2022 23:33:20.058546066 CEST4251680192.168.2.23109.202.202.202
                                                                                      Aug 8, 2022 23:33:44.633300066 CEST43928443192.168.2.2391.189.91.42

                                                                                      System Behavior

                                                                                      Start time:23:32:47
                                                                                      Start date:08/08/2022
                                                                                      Path:/tmp/bjC3JpJnc9
                                                                                      Arguments:/tmp/bjC3JpJnc9
                                                                                      File size:4956856 bytes
                                                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1