Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
6WfrjCTjs8.elf

Overview

General Information

Sample name:6WfrjCTjs8.elf
renamed because original name is a hash value
Original sample name:839c1f080d0a516cece812fa2b360782.elf
Analysis ID:1430431
MD5:839c1f080d0a516cece812fa2b360782
SHA1:82fa5f538640a2c5cf8eb535cd6cc63c164144e4
SHA256:054cac1cb6e624d93aac3074231554bf683185e9316504bdf26a3c758dd602fb
Tags:32elfintelmirai
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Queries the IP of a very long domain name
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1430431
Start date and time:2024-04-23 16:47:14 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 28s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:6WfrjCTjs8.elf
renamed because original name is a hash value
Original Sample Name:839c1f080d0a516cece812fa2b360782.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/0@6/0
  • VT rate limit hit for: 6WfrjCTjs8.elf
Command:/tmp/6WfrjCTjs8.elf
PID:6219
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 6222, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 6222, Parent: 1477, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 6227, Parent: 1)
  • systemd-hostnamed (PID: 6227, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
SourceRuleDescriptionAuthorStrings
6WfrjCTjs8.elfLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4d3f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
6WfrjCTjs8.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4cf2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
6WfrjCTjs8.elfLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x74fd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x759d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
6WfrjCTjs8.elfLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x47b7:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
6WfrjCTjs8.elfLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x522:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
6219.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x4d3f:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
6219.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x4cf2:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
6219.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_70ef58f1unknownunknown
  • 0x74fd:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
  • 0x759d:$a: 89 D0 8B 19 01 D8 0F B6 5C 24 10 30 18 89 D0 8B 19 01 D8 0F B6 5C
6219.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x47b7:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
6219.1.0000000008048000.0000000008059000.r-x.sdmpLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x522:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x582:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
Click to see the 2 entries
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: 6WfrjCTjs8.elfReversingLabs: Detection: 31%
Source: 6WfrjCTjs8.elfJoe Sandbox ML: detected
Source: 6WfrjCTjs8.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff/fdsocket/proc/%s/stat/proc/proc/%d/exe/proc/%d/stat%d %s %c %d/proc/%d/maps/var/run/mnt/root/var/tmp/boot/bin/sbin/../(deleted)/homedbgmpslmipselmipsarmarm4arm5arm6arm7sh4m68kx86x586x86_64i586i686ppcspc[locker] killed process: %s ;; pid: %d

Networking

barindex
Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f?66PV,PV!E(:M5Z$GA'f!@NNPV!PV,E@w
Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f66PV,PV!E(Hj5]5"\GA'f`NNPV!PV,E@w
Source: unknownDNS traffic detected: query: cnc.voidnet.click.'fJJPV!PV,E<@@Y\5Q7Y'f66
Source: unknownDNS traffic detected: query: cnc.voidnet.click.'f 66PV,PV!E(;:r5GA'f NNPV!PV,E@w
Source: unknownDNS traffic detected: query: cnc.voidnet.click.'fI~66PV,PV!E(9!J5GA'f~JJPV!PV,E<
Source: global trafficTCP traffic: 192.168.2.23:50012 -> 89.190.156.145:7733
Source: global trafficTCP traffic: 192.168.2.23:39610 -> 94.156.79.77:33966
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
Source: unknownDNS traffic detected: queries for: cnc.voidnet.click
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)SIGKILL sent: pid: 1638, result: successfulJump to behavior
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6WfrjCTjs8.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_70ef58f1 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c46eac9185e5f396456004d1e0c42b54a9318e0450f797c55703122cfb8fea89, id = 70ef58f1-ac74-4e33-ae03-e68d1d5a4379, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6219.1.0000000008048000.0000000008059000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal68.troj.evad.linELF@0/0@6/0
Source: /usr/libexec/gsd-rfkill (PID: 6222)Directory: <invalid fd (9)>/..Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 6222)Directory: <invalid fd (8)>/..Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6227)Directory: <invalid fd (10)>/..Jump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/141/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/144/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/1489/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/6WfrjCTjs8.elf (PID: 6221)File opened: /proc/270/cmdlineJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/6WfrjCTjs8.elf (PID: 6220)File: /tmp/6WfrjCTjs8.elfJump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 6227)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
File Deletion
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture12
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430431 Sample: 6WfrjCTjs8.elf Startdate: 23/04/2024 Architecture: LINUX Score: 68 19 cnc.voidnet.click.'fJJPV!PV,E<@@Y\5Q7Y'f66 2->19 21 cnc.voidnet.click.'fI~66PV,PV!E(9!J5GA'f~JJPV!PV,E< 2->21 23 8 other IPs or domains 2->23 25 Malicious sample detected (through community Yara rule) 2->25 27 Multi AV Scanner detection for submitted file 2->27 29 Machine Learning detection for sample 2->29 8 6WfrjCTjs8.elf 2->8         started        10 gnome-session-binary sh gsd-rfkill 2->10         started        12 systemd systemd-hostnamed 2->12         started        signatures3 31 Queries the IP of a very long domain name 21->31 process4 process5 14 6WfrjCTjs8.elf 8->14         started        signatures6 33 Sample deletes itself 14->33 17 6WfrjCTjs8.elf 14->17         started        process7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
6WfrjCTjs8.elf32%ReversingLabsLinux.Trojan.Mirai
6WfrjCTjs8.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
cnc.voidnet.click
94.156.79.77
truetrue
    unknown
    cnc.voidnet.click.'f?66PV,PV!E(:M5Z$GA'f!@NNPV!PV,E@w
    unknown
    unknowntrue
      unknown
      cnc.voidnet.click.'fI~66PV,PV!E(9!J5GA'f~JJPV!PV,E<
      unknown
      unknowntrue
        unknown
        cnc.voidnet.click.'f66PV,PV!E(Hj5]5"\GA'f`NNPV!PV,E@w
        unknown
        unknowntrue
          unknown
          cnc.voidnet.click.'f 66PV,PV!E(;:r5GA'f NNPV!PV,E@w
          unknown
          unknowntrue
            unknown
            cnc.voidnet.click.'fJJPV!PV,E<@@Y\5Q7Y'f66
            unknown
            unknowntrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              94.156.79.77
              cnc.voidnet.clickBulgaria
              43561NET1-ASBGtrue
              89.190.156.145
              unknownUnited Kingdom
              7489HOSTUS-GLOBAL-ASHostUSHKfalse
              109.202.202.202
              unknownSwitzerland
              13030INIT7CHfalse
              91.189.91.43
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              91.189.91.42
              unknownUnited Kingdom
              41231CANONICAL-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              94.156.79.77mJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
                W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                  Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                    BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                      cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                        Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                          PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                            2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                              gBeXcIwzRP.elfGet hashmaliciousMiraiBrowse
                                89.190.156.145W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                  Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                    BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                      cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                        Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                          PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                            2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                                              gBeXcIwzRP.elfGet hashmaliciousMiraiBrowse
                                                EOtMo9xTFK.elfGet hashmaliciousMiraiBrowse
                                                  epLN92K8RM.elfGet hashmaliciousMiraiBrowse
                                                    109.202.202.202cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                      SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                        nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                          SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                            quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                              2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                  X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                    SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                      SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                        91.189.91.43cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                          SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                            nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                              SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                  2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                    cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                      X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                        SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                          SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                            91.189.91.42cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                  SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                    quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                      2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                        cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                          X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                            SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                              SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                cnc.voidnet.clickW46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                HOSTUS-GLOBAL-ASHostUSHKW46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                BitTorrent-7.6.exeGet hashmaliciousUnknownBrowse
                                                                                                                • 162.245.217.156
                                                                                                                2NioKKu5UQ.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 89.190.156.145
                                                                                                                gBeXcIwzRP.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 89.190.156.145
                                                                                                                CANONICAL-ASGBcG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 185.125.190.26
                                                                                                                CANONICAL-ASGBcG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 91.189.91.42
                                                                                                                SecuriteInfo.com.Linux.Mirai.8362.8829.19078.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 185.125.190.26
                                                                                                                INIT7CHcG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.14268.13066.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 109.202.202.202
                                                                                                                nQ95n6pvWY.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 109.202.202.202
                                                                                                                SecuriteInfo.com.Linux.Siggen.9999.3492.13032.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                quv5jvj4v0.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                2s4fTHXEwm.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                cqy0lIeLds.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                X0ckMzxoy9.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                SecuriteInfo.com.Linux.Siggen.7232.1376.786.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                SecuriteInfo.com.Linux.Siggen.7251.3492.11320.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 109.202.202.202
                                                                                                                NET1-ASBGmJ4CsuZhyr.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 94.156.79.77
                                                                                                                W46ssx5gcI.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                Y04kc90KjB.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                BN34UR6QlT.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                cG1d8L6E2V.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                Tb0uDdOwyO.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                PCK0Q2Jm8b.elfGet hashmaliciousUnknownBrowse
                                                                                                                • 94.156.79.77
                                                                                                                NMdpQecbkg.elfGet hashmaliciousMiraiBrowse
                                                                                                                • 94.156.8.135
                                                                                                                BRUFEN ORDER VAC442_7467247728478134247.vbsGet hashmaliciousGuLoader, RemcosBrowse
                                                                                                                • 87.121.105.163
                                                                                                                NLgD8SSCOD.elfGet hashmaliciousGafgytBrowse
                                                                                                                • 94.156.79.152
                                                                                                                No context
                                                                                                                No context
                                                                                                                No created / dropped files found
                                                                                                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                                                                                                Entropy (8bit):6.3836327190236535
                                                                                                                TrID:
                                                                                                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                                                File name:6WfrjCTjs8.elf
                                                                                                                File size:67'028 bytes
                                                                                                                MD5:839c1f080d0a516cece812fa2b360782
                                                                                                                SHA1:82fa5f538640a2c5cf8eb535cd6cc63c164144e4
                                                                                                                SHA256:054cac1cb6e624d93aac3074231554bf683185e9316504bdf26a3c758dd602fb
                                                                                                                SHA512:b3f975fc4688ae17032eacf3fea83aa5dcfe352a8da8433ae366c951e5f0c69456d096ecce84708ce01e6292d13a1cb190e4bbbcd68cb7438f7d347b1e16ca79
                                                                                                                SSDEEP:1536:R+XkIsiWIGc8k1KDVmUItipHOG/WtcR5RaCrZqfCxCEEru:R+XvsidGyKDVmUItiNOFeR5RaCl+9
                                                                                                                TLSH:96632B81F987C0F5E81B09304077F33FCA32E5294171DA6EEF69EF36DA63541A216299
                                                                                                                File Content Preview:.ELF....................h...4...D.......4. ...(.....................................................x....(..........Q.td............................U..S............h....3...[]...$.............U......= ....t..1...................u........t...$........... .

                                                                                                                ELF header

                                                                                                                Class:ELF32
                                                                                                                Data:2's complement, little endian
                                                                                                                Version:1 (current)
                                                                                                                Machine:Intel 80386
                                                                                                                Version Number:0x1
                                                                                                                Type:EXEC (Executable file)
                                                                                                                OS/ABI:UNIX - System V
                                                                                                                ABI Version:0
                                                                                                                Entry Point Address:0x8048168
                                                                                                                Flags:0x0
                                                                                                                ELF Header Size:52
                                                                                                                Program Header Offset:52
                                                                                                                Program Header Size:32
                                                                                                                Number of Program Headers:3
                                                                                                                Section Header Offset:66628
                                                                                                                Section Header Size:40
                                                                                                                Number of Section Headers:10
                                                                                                                Header String Table Index:9
                                                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                                NULL0x00x00x00x00x0000
                                                                                                                .initPROGBITS0x80480940x940x1c0x00x6AX001
                                                                                                                .textPROGBITS0x80480b00xb00xe5610x00x6AX0016
                                                                                                                .finiPROGBITS0x80566110xe6110x170x00x6AX001
                                                                                                                .rodataPROGBITS0x80566400xe6400x1a450x00x2A0032
                                                                                                                .ctorsPROGBITS0x805908c0x1008c0x80x00x3WA004
                                                                                                                .dtorsPROGBITS0x80590940x100940x80x00x3WA004
                                                                                                                .dataPROGBITS0x80590c00x100c00x3440x00x3WA0032
                                                                                                                .bssNOBITS0x80594200x104040x25600x00x3WA0032
                                                                                                                .shstrtabSTRTAB0x00x104040x3e0x00x0001
                                                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                                LOAD0x00x80480000x80480000x100850x100856.41030x5R E0x1000.init .text .fini .rodata
                                                                                                                LOAD0x1008c0x805908c0x805908c0x3780x28f44.19110x6RW 0x1000.ctors .dtors .data .bss
                                                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 23, 2024 16:47:51.825855017 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:47:52.097984076 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:52.328233004 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:47:52.328311920 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:52.855690956 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:47:53.111718893 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:53.335633993 CEST43928443192.168.2.2391.189.91.42
                                                                                                                Apr 23, 2024 16:47:53.342269897 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:47:53.343480110 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:53.343480110 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:53.573637962 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:47:53.573726892 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:47:53.804261923 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:47:54.871408939 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:47:58.711026907 CEST42836443192.168.2.2391.189.91.43
                                                                                                                Apr 23, 2024 16:47:58.966823101 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:48:00.246716976 CEST4251680192.168.2.23109.202.202.202
                                                                                                                Apr 23, 2024 16:48:07.157836914 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:48:08.805555105 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:48:08.805828094 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:48:13.812774897 CEST43928443192.168.2.2391.189.91.42
                                                                                                                Apr 23, 2024 16:48:23.283453941 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:48:24.037719965 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:48:24.038192987 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:48:26.099029064 CEST42836443192.168.2.2391.189.91.43
                                                                                                                Apr 23, 2024 16:48:30.194538116 CEST4251680192.168.2.23109.202.202.202
                                                                                                                Apr 23, 2024 16:48:39.269567013 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:48:39.269861937 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:48:54.507616043 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:48:54.507821083 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:48:54.767036915 CEST43928443192.168.2.2391.189.91.42
                                                                                                                Apr 23, 2024 16:48:56.814800024 CEST500127733192.168.2.2389.190.156.145
                                                                                                                Apr 23, 2024 16:49:03.393321037 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:49:03.630161047 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:03.630223989 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:03.630441904 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:49:13.639492989 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:49:13.884052992 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:13.884136915 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:13.884280920 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:49:29.353516102 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:29.353737116 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                Apr 23, 2024 16:49:44.585561037 CEST339663961094.156.79.77192.168.2.23
                                                                                                                Apr 23, 2024 16:49:44.585787058 CEST3961033966192.168.2.2394.156.79.77
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Apr 23, 2024 16:47:51.452439070 CEST3907153192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:51.565026999 CEST53390718.8.8.8192.168.2.23
                                                                                                                Apr 23, 2024 16:47:51.565169096 CEST3362653192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:51.671638966 CEST53336268.8.8.8192.168.2.23
                                                                                                                Apr 23, 2024 16:47:51.671777010 CEST3971453192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:51.778177023 CEST53397148.8.8.8192.168.2.23
                                                                                                                Apr 23, 2024 16:47:51.778336048 CEST5112153192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:51.884764910 CEST53511218.8.8.8192.168.2.23
                                                                                                                Apr 23, 2024 16:47:51.884910107 CEST4981453192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:51.991359949 CEST53498148.8.8.8192.168.2.23
                                                                                                                Apr 23, 2024 16:47:51.991478920 CEST5683153192.168.2.238.8.8.8
                                                                                                                Apr 23, 2024 16:47:52.097865105 CEST53568318.8.8.8192.168.2.23
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Apr 23, 2024 16:47:51.452439070 CEST192.168.2.238.8.8.80xe5bStandard query (0)cnc.voidnet.clickA (IP address)IN (0x0001)false
                                                                                                                Apr 23, 2024 16:47:51.565169096 CEST192.168.2.238.8.8.80x4741Standard query (0)cnc.voidnet.click.'f?66PV,PV!E(:M5Z$GA'f!@NNPV!PV,E@w1638416401false
                                                                                                                Apr 23, 2024 16:47:51.671777010 CEST192.168.2.238.8.8.80x4741Standard query (0)cnc.voidnet.click.'f66PV,PV!E(Hj5]5"\GA'f`NNPV!PV,E@w1638416401false
                                                                                                                Apr 23, 2024 16:47:51.778336048 CEST192.168.2.238.8.8.80x4741Standard query (0)cnc.voidnet.click.'fJJPV!PV,E<@@Y\5Q7Y'f668022168false
                                                                                                                Apr 23, 2024 16:47:51.884910107 CEST192.168.2.238.8.8.80x4741Standard query (0)cnc.voidnet.click.'f 66PV,PV!E(;:r5GA'f NNPV!PV,E@w1638416401false
                                                                                                                Apr 23, 2024 16:47:51.991478920 CEST192.168.2.238.8.8.80x4741Standard query (0)cnc.voidnet.click.'fI~66PV,PV!E(9!J5GA'f~JJPV!PV,E<1638416390false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Apr 23, 2024 16:47:51.565026999 CEST8.8.8.8192.168.2.230xe5bNo error (0)cnc.voidnet.click94.156.79.77A (IP address)IN (0x0001)false

                                                                                                                System Behavior

                                                                                                                Start time (UTC):14:47:50
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/tmp/6WfrjCTjs8.elf
                                                                                                                Arguments:/tmp/6WfrjCTjs8.elf
                                                                                                                File size:67028 bytes
                                                                                                                MD5 hash:839c1f080d0a516cece812fa2b360782

                                                                                                                Start time (UTC):14:47:50
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/tmp/6WfrjCTjs8.elf
                                                                                                                Arguments:-
                                                                                                                File size:67028 bytes
                                                                                                                MD5 hash:839c1f080d0a516cece812fa2b360782

                                                                                                                Start time (UTC):14:47:50
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/tmp/6WfrjCTjs8.elf
                                                                                                                Arguments:-
                                                                                                                File size:67028 bytes
                                                                                                                MD5 hash:839c1f080d0a516cece812fa2b360782

                                                                                                                Start time (UTC):14:47:51
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/usr/libexec/gnome-session-binary
                                                                                                                Arguments:-
                                                                                                                File size:334664 bytes
                                                                                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                                                                Start time (UTC):14:47:51
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/bin/sh
                                                                                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                                                                                File size:129816 bytes
                                                                                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                                                Start time (UTC):14:47:51
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/usr/libexec/gsd-rfkill
                                                                                                                Arguments:/usr/libexec/gsd-rfkill
                                                                                                                File size:51808 bytes
                                                                                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                                                                                Start time (UTC):14:47:51
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/usr/lib/systemd/systemd
                                                                                                                Arguments:-
                                                                                                                File size:1620224 bytes
                                                                                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                                                                Start time (UTC):14:47:51
                                                                                                                Start date (UTC):23/04/2024
                                                                                                                Path:/lib/systemd/systemd-hostnamed
                                                                                                                Arguments:/lib/systemd/systemd-hostnamed
                                                                                                                File size:35040 bytes
                                                                                                                MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65