Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
aNeRrtorRm.elf

Overview

General Information

Sample name:aNeRrtorRm.elf
renamed because original name is a hash value
Original sample name:69093cf8ce568e871aa1f0f470f01ea9.elf
Analysis ID:1427644
MD5:69093cf8ce568e871aa1f0f470f01ea9
SHA1:848c9ea208bb50c986c6340342fb08cc0176ba17
SHA256:8cb30ba3d4e41fff1d38b6795c38c95411bbc09a9ceaf8ccba0bdc271406b4e1
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Performs DNS queries to domains with low reputation
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1427644
Start date and time:2024-04-17 23:04:06 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 51s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:aNeRrtorRm.elf
renamed because original name is a hash value
Original Sample Name:69093cf8ce568e871aa1f0f470f01ea9.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/1@4/0
  • VT rate limit hit for: aNeRrtorRm.elf
Command:/tmp/aNeRrtorRm.elf
PID:6239
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6247, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6247, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6252, Parent: 1)
  • systemd-hostnamed (PID: 6252, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
aNeRrtorRm.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    aNeRrtorRm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x1751c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1756c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x175a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x175bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x175d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x175e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x175f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1760c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1765c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x17698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x176ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    SourceRuleDescriptionAuthorStrings
    6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x1751c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1756c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x175a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x175bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x175d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x175e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x175f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1760c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17620:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17634:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17648:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1765c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17670:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17684:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x17698:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x176ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Process Memory Space: aNeRrtorRm.elf PID: 6239Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x747c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x74a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x74b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x74cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x74e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x74f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7508:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x751c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7530:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7544:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7558:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x756c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7580:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x7594:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x75a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x75bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x75d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x75e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x75f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x760c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: aNeRrtorRm.elfAvira: detected
      Source: aNeRrtorRm.elfReversingLabs: Detection: 39%
      Source: aNeRrtorRm.elfString: EOF/proc//proc/%s/cmdlinewgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d

      Networking

      barindex
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: DNS query: kovey.mezo-api.xyz
      Source: global trafficTCP traffic: 192.168.2.23:40172 -> 45.131.111.219:33966
      Source: global trafficTCP traffic: 192.168.2.23:50014 -> 89.190.156.145:7733
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
      Source: unknownDNS traffic detected: queries for: kovey.mezo-api.xyz
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: aNeRrtorRm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: aNeRrtorRm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)SIGKILL sent: pid: 1638, result: successfulJump to behavior
      Source: aNeRrtorRm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: aNeRrtorRm.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal80.troj.evad.linELF@0/1@4/0
      Source: /usr/libexec/gsd-rfkill (PID: 6247)Directory: <invalid fd (9)>/..Jump to behavior
      Source: /usr/libexec/gsd-rfkill (PID: 6247)Directory: <invalid fd (8)>/..Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6252)Directory: <invalid fd (10)>/..Jump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/230/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/110/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/231/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/111/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/232/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/112/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/233/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/113/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/234/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/114/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/235/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/115/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/236/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/116/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/237/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/117/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/118/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/119/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/10/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/11/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/12/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/13/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/14/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/15/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/16/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/17/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/18/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/120/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/121/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/122/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/243/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/123/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/2/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/124/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/3/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/4/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/125/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/126/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/127/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/6/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/248/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/128/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/249/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/9/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/20/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/21/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/22/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/23/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/24/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/25/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/26/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/27/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/28/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/29/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/250/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/130/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/251/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/252/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/132/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/253/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/254/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/255/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/256/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/257/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/379/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/258/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/259/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/30/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/35/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/260/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/261/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/141/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/262/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/263/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/264/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/144/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/265/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/266/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/267/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/269/cmdlineJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6243)File opened: /proc/270/cmdlineJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/aNeRrtorRm.elf (PID: 6241)File: /tmp/aNeRrtorRm.elfJump to behavior
      Source: /tmp/aNeRrtorRm.elf (PID: 6239)Queries kernel information via 'uname': Jump to behavior
      Source: /lib/systemd/systemd-hostnamed (PID: 6252)Queries kernel information via 'uname': Jump to behavior
      Source: aNeRrtorRm.elf, 6239.1.000055d2102e6000.000055d21036d000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
      Source: aNeRrtorRm.elf, 6239.1.00007ffff41a8000.00007ffff41c9000.rw-.sdmpBinary or memory string: /tmp/qemu-open.wR9ZYW
      Source: aNeRrtorRm.elf, 6239.1.00007ffff41a8000.00007ffff41c9000.rw-.sdmpBinary or memory string: U/tmp/qemu-open.wR9ZYW\
      Source: aNeRrtorRm.elf, 6239.1.00007ffff41a8000.00007ffff41c9000.rw-.sdmpBinary or memory string: /qemu-open.XXXXX
      Source: aNeRrtorRm.elf, 6239.1.00007ffff41a8000.00007ffff41c9000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/aNeRrtorRm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/aNeRrtorRm.elf
      Source: aNeRrtorRm.elf, 6239.1.000055d2102e6000.000055d21036d000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
      Source: aNeRrtorRm.elf, 6239.1.00007ffff41a8000.00007ffff41c9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: aNeRrtorRm.elf, type: SAMPLE
      Source: Yara matchFile source: 6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: aNeRrtorRm.elf, type: SAMPLE
      Source: Yara matchFile source: 6239.1.00007f60b8400000.00007f60b841a000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
      File Deletion
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
      Application Layer Protocol
      Traffic DuplicationData Destruction
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      aNeRrtorRm.elf39%ReversingLabsLinux.Trojan.Mirai
      aNeRrtorRm.elf100%AviraEXP/ELF.Mirai.Z.A
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      kovey.mezo-api.xyz
      45.131.111.219
      truetrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        45.131.111.219
        kovey.mezo-api.xyzGermany
        398373SERVERDESTROYERSUStrue
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        45.131.111.219MhV593RNl7.elfGet hashmaliciousMiraiBrowse
          89.190.156.145LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
            hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
              kb66uL4J4v.elfGet hashmaliciousUnknownBrowse
                8g1ZsLnPkT.elfGet hashmaliciousUnknownBrowse
                  3kpdYyPMQ1.elfGet hashmaliciousMiraiBrowse
                    4kubb9wtoo.elfGet hashmaliciousUnknownBrowse
                      YpYCMrKWmt.elfGet hashmaliciousUnknownBrowse
                        rC1NOq2tlX.elfGet hashmaliciousUnknownBrowse
                          QvzaVBRGMX.elfGet hashmaliciousUnknownBrowse
                            GmGCKwk72l.elfGet hashmaliciousUnknownBrowse
                              109.202.202.2028BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                  nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                          SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                            SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                              SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                SecuriteInfo.com.Heur.18726.24750.elfGet hashmaliciousChaosBrowse
                                                  91.189.91.438BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                    yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                      nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                        wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                            SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                              SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                  SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                                    SecuriteInfo.com.Heur.18726.24750.elfGet hashmaliciousChaosBrowse
                                                                      91.189.91.428BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                        yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                            wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                              2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                  SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                    SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                                      SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                                                        SecuriteInfo.com.Heur.18726.24750.elfGet hashmaliciousChaosBrowse
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          kovey.mezo-api.xyzMhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                          • 45.131.111.219
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                          HOSTUS-GLOBAL-ASHostUSHKXoJZcyGnfc.elfGet hashmaliciousGafgytBrowse
                                                                                          • 89.190.156.227
                                                                                          5Nfro46k6z.elfGet hashmaliciousGafgytBrowse
                                                                                          • 89.190.156.227
                                                                                          rWIq0N7gR0.elfGet hashmaliciousGafgytBrowse
                                                                                          • 89.190.156.227
                                                                                          xu4uPf2rLF.elfGet hashmaliciousGafgytBrowse
                                                                                          • 89.190.156.227
                                                                                          DYQCCl3BLP.elfGet hashmaliciousGafgytBrowse
                                                                                          • 89.190.156.227
                                                                                          x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 89.190.156.211
                                                                                          LiZXGg7fyH.elfGet hashmaliciousUnknownBrowse
                                                                                          • 89.190.156.145
                                                                                          hW73Zv5QP8.elfGet hashmaliciousUnknownBrowse
                                                                                          • 89.190.156.145
                                                                                          kb66uL4J4v.elfGet hashmaliciousUnknownBrowse
                                                                                          • 89.190.156.145
                                                                                          8g1ZsLnPkT.elfGet hashmaliciousUnknownBrowse
                                                                                          • 89.190.156.145
                                                                                          CANONICAL-ASGB8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          5kPAYNJulv.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          yRXn4O3AgO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          CANONICAL-ASGB8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          f0OnF0zQl1.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          MP364bXXBM.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          MCKV8ZxDFs.elfGet hashmaliciousMiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 91.189.91.42
                                                                                          5kPAYNJulv.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                          • 185.125.190.26
                                                                                          yRXn4O3AgO.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 185.125.190.26
                                                                                          INIT7CH8BNqPPgBFn.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          yVsyTd2tDQ.elfGet hashmaliciousMiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          nD1z4HgXaM.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          wUxE90cdjt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          2ASJJEjB7U.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Heur.26843.28836.elfGet hashmaliciousChaosBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.ELF.Chaos-B.4493.24448.elfGet hashmaliciousChaosBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Trojan.Linux.GenericKD.24480.23321.14619.elfGet hashmaliciousChaosBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Kaiji.128.29313.12693.elfGet hashmaliciousChaosBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Heur.18726.24750.elfGet hashmaliciousChaosBrowse
                                                                                          • 109.202.202.202
                                                                                          SERVERDESTROYERSUSMhV593RNl7.elfGet hashmaliciousMiraiBrowse
                                                                                          • 45.131.111.219
                                                                                          lzTrp2wJQy.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          l0fPUtuT9M.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          dF300rMf4v.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          BmIMg4rjSV.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          u4j24e9rI6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          GgO1RWlUa3.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          beijD7cEZt.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          4qcinQ8H9m.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          UXh072n8In.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                                                          • 45.131.111.159
                                                                                          No context
                                                                                          No context
                                                                                          Process:/tmp/aNeRrtorRm.elf
                                                                                          File Type:data
                                                                                          Category:dropped
                                                                                          Size (bytes):30
                                                                                          Entropy (8bit):4.098068512058838
                                                                                          Encrypted:false
                                                                                          SSDEEP:3:TgCARvLA4HJN:TgCAJFJN
                                                                                          MD5:C550C0491A6BE7CE403B8F169AD85095
                                                                                          SHA1:3C7FC418A2B31096EC7C0E5F7A508F972CA65B9E
                                                                                          SHA-256:E5A5F847D792BE5491ABA722B69C31BFA62C163DE09B72AEA644AA537C80A8AE
                                                                                          SHA-512:458FD26391DA475D08686F5F7E6E71A167D3C737479D93566A2A6CA0A9EE26BA01421F2F3832C44B491DE1A449FE6A5BDCE6C69A0355C4F2E0217784E132F371
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:/tmp/aNeRrtorRm.elf.nwlrbbmqbh
                                                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                          Entropy (8bit):5.561543092580068
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:aNeRrtorRm.elf
                                                                                          File size:110'248 bytes
                                                                                          MD5:69093cf8ce568e871aa1f0f470f01ea9
                                                                                          SHA1:848c9ea208bb50c986c6340342fb08cc0176ba17
                                                                                          SHA256:8cb30ba3d4e41fff1d38b6795c38c95411bbc09a9ceaf8ccba0bdc271406b4e1
                                                                                          SHA512:1d3a3ac6b8ccc719763c2e3373ff3435470a136ea18932f7eed7cb2906b7ce17a028f4c944c0c487440125c186791c9031c9676ce7e1308cf4f82816df6c7c25
                                                                                          SSDEEP:1536:HAXJZtGTIE6xOGydThWA4sojYsztmovggQMqueuZG15SdR7opm7zUb+nKmxSiu:HqJ7GTIE6xIuglueufoupnKmG
                                                                                          TLSH:8BB3D61AFB510FFBD86FCD3705A91B0639CC555A22A83B3A3934C92CB54B25B19E3C64
                                                                                          File Content Preview:.ELF....................`.@.4...x.......4. ...(...............@...@...........................E...E.....L0..........Q.td...............................<.%.'!......'.......................<.%.'!... .........9'.. ........................<.%.'!...$.......ps9

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, little endian
                                                                                          Version:1 (current)
                                                                                          Machine:MIPS R3000
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:UNIX - System V
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x400260
                                                                                          Flags:0x1007
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:3
                                                                                          Section Header Offset:109688
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:14
                                                                                          Header String Table Index:13
                                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                          NULL0x00x00x00x00x0000
                                                                                          .initPROGBITS0x4000940x940x8c0x00x6AX004
                                                                                          .textPROGBITS0x4001200x1200x172c00x00x6AX0016
                                                                                          .finiPROGBITS0x4173e00x173e00x5c0x00x6AX004
                                                                                          .rodataPROGBITS0x4174400x174400x29d00x00x2A0016
                                                                                          .ctorsPROGBITS0x459e140x19e140x80x00x3WA004
                                                                                          .dtorsPROGBITS0x459e1c0x19e1c0x80x00x3WA004
                                                                                          .data.rel.roPROGBITS0x459e280x19e280x4040x00x3WA004
                                                                                          .dataPROGBITS0x45a2300x1a2300x4700x00x3WA0016
                                                                                          .gotPROGBITS0x45a6a00x1a6a00x5740x40x10000003WAp0016
                                                                                          .sbssNOBITS0x45ac140x1ac140x140x00x10000003WAp004
                                                                                          .bssNOBITS0x45ac300x1ac140x22300x00x3WA0016
                                                                                          .mdebug.abi32PROGBITS0xbe20x1ac140x00x00x0001
                                                                                          .shstrtabSTRTAB0x00x1ac140x640x00x0001
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x4000000x4000000x19e100x19e105.56350x5R E0x10000.init .text .fini .rodata
                                                                                          LOAD0x19e140x459e140x459e140xe000x304c4.41490x6RW 0x10000.ctors .dtors .data.rel.ro .data .got .sbss .bss
                                                                                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 17, 2024 23:04:55.007760048 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:04:55.214279890 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:04:55.214371920 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:04:55.214586020 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:04:55.420886993 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:04:55.420981884 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:04:55.627646923 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:04:55.781514883 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:04:56.004666090 CEST42836443192.168.2.2391.189.91.43
                                                                                          Apr 17, 2024 23:04:56.804531097 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:04:57.028671026 CEST4251680192.168.2.23109.202.202.202
                                                                                          Apr 17, 2024 23:04:58.820388079 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:05:02.915750980 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:05:10.339116096 CEST43928443192.168.2.2391.189.91.42
                                                                                          Apr 17, 2024 23:05:10.625009060 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:10.625372887 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:11.106792927 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:05:18.619848967 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:18.620785952 CEST4017233966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:18.826999903 CEST339664017245.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:19.851293087 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:20.061351061 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:20.061625957 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:20.061721087 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:20.271738052 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:20.272008896 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:20.482136965 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:22.625248909 CEST42836443192.168.2.2391.189.91.43
                                                                                          Apr 17, 2024 23:05:26.720463991 CEST4251680192.168.2.23109.202.202.202
                                                                                          Apr 17, 2024 23:05:27.232716084 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:05:35.484987974 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:35.485625982 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:50.697169065 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:05:50.697823048 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:05:51.293404102 CEST43928443192.168.2.2391.189.91.42
                                                                                          Apr 17, 2024 23:05:59.484209061 CEST500147733192.168.2.2389.190.156.145
                                                                                          Apr 17, 2024 23:06:05.921515942 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:06:05.922209024 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:06:10.094804049 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:06:10.306197882 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:06:20.101272106 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:06:20.311964035 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:06:35.361279964 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:06:35.361741066 CEST4017633966192.168.2.2345.131.111.219
                                                                                          Apr 17, 2024 23:06:50.573359013 CEST339664017645.131.111.219192.168.2.23
                                                                                          Apr 17, 2024 23:06:50.573945999 CEST4017633966192.168.2.2345.131.111.219
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Apr 17, 2024 23:04:54.796526909 CEST4627153192.168.2.238.8.8.8
                                                                                          Apr 17, 2024 23:04:54.901618958 CEST53462718.8.8.8192.168.2.23
                                                                                          Apr 17, 2024 23:04:54.902193069 CEST5305453192.168.2.238.8.8.8
                                                                                          Apr 17, 2024 23:04:55.007508039 CEST53530548.8.8.8192.168.2.23
                                                                                          Apr 17, 2024 23:05:19.621457100 CEST3612153192.168.2.238.8.8.8
                                                                                          Apr 17, 2024 23:05:19.744474888 CEST53361218.8.8.8192.168.2.23
                                                                                          Apr 17, 2024 23:05:19.745228052 CEST3286053192.168.2.238.8.8.8
                                                                                          Apr 17, 2024 23:05:19.850591898 CEST53328608.8.8.8192.168.2.23
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Apr 17, 2024 23:04:54.796526909 CEST192.168.2.238.8.8.80xc7fStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:04:54.902193069 CEST192.168.2.238.8.8.80x9695Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:05:19.621457100 CEST192.168.2.238.8.8.80x1d91Standard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:05:19.745228052 CEST192.168.2.238.8.8.80xf61aStandard query (0)kovey.mezo-api.xyzA (IP address)IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Apr 17, 2024 23:04:54.901618958 CEST8.8.8.8192.168.2.230xc7fNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:04:55.007508039 CEST8.8.8.8192.168.2.230x9695No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:05:19.744474888 CEST8.8.8.8192.168.2.230x1d91No error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false
                                                                                          Apr 17, 2024 23:05:19.850591898 CEST8.8.8.8192.168.2.230xf61aNo error (0)kovey.mezo-api.xyz45.131.111.219A (IP address)IN (0x0001)false

                                                                                          System Behavior

                                                                                          Start time (UTC):21:04:53
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/tmp/aNeRrtorRm.elf
                                                                                          Arguments:/tmp/aNeRrtorRm.elf
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):21:04:54
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/tmp/aNeRrtorRm.elf
                                                                                          Arguments:-
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):21:04:54
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/tmp/aNeRrtorRm.elf
                                                                                          Arguments:-
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time (UTC):21:04:55
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/usr/libexec/gnome-session-binary
                                                                                          Arguments:-
                                                                                          File size:334664 bytes
                                                                                          MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                          Start time (UTC):21:04:55
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/bin/sh
                                                                                          Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time (UTC):21:04:55
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/usr/libexec/gsd-rfkill
                                                                                          Arguments:/usr/libexec/gsd-rfkill
                                                                                          File size:51808 bytes
                                                                                          MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                          Start time (UTC):21:04:56
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/usr/lib/systemd/systemd
                                                                                          Arguments:-
                                                                                          File size:1620224 bytes
                                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                          Start time (UTC):21:04:56
                                                                                          Start date (UTC):17/04/2024
                                                                                          Path:/lib/systemd/systemd-hostnamed
                                                                                          Arguments:/lib/systemd/systemd-hostnamed
                                                                                          File size:35040 bytes
                                                                                          MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65