Linux Analysis Report
C1Dd84tB3n.elf

Overview

General Information

Sample name: C1Dd84tB3n.elf
renamed because original name is a hash value
Original sample name: 614535d91c815dc05beef2f10224e069.elf
Analysis ID: 1430909
MD5: 614535d91c815dc05beef2f10224e069
SHA1: de5eb9772e7bf8087fecebb2c74ee998408be61e
SHA256: 8495237ddf43196df79fcfb9a5d8a7a5fd5a14e2d9012b5d7bee000dad10da75
Tags: 64elfgafgyt
Infos:

Detection

Score: 72
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Reads system files that contain records of logged in users
Sample tries to kill multiple processes (SIGKILL)
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "grep" command used to find patterns in files or piped streams
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: C1Dd84tB3n.elf Virustotal: Detection: 53% Perma Link
Source: C1Dd84tB3n.elf Joe Sandbox ML: detected

Networking

barindex
Source: global traffic TCP traffic: 185.196.9.5 ports 1,2,3,5,7,51237
Source: global traffic TCP traffic: 192.168.2.14:50164 -> 185.196.9.5:51237
Source: /tmp/C1Dd84tB3n.elf (PID: 5506) Socket: 127.0.0.1::6628 Jump to behavior
Source: global traffic TCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown DNS traffic detected: queries for: fdh32fsdfhs.shop
Source: unknown Network traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 795, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 800, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1314, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1369, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1371, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1383, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1394, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1560, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1564, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1567, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1577, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1588, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1593, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1610, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1630, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1633, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1635, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1638, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1639, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1640, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1642, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1647, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1650, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1653, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1655, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1659, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1661, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1683, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1712, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1717, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2997, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2999, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3120, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3129, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3134, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3142, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3184, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3187, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3188, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3189, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3190, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3193, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3207, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3215, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3235, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3245, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3268, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3304, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3319, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3329, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3341, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3353, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3361, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3392, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3398, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3402, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3406, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3412, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3420, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3425, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3690, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 5583, result: successful Jump to behavior
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: /proc/self/exe/bin/busybox/proc/%d/etc/systmp.d/proc/%s/lib/systemd/usr/lib/systemd/systemd/usr/lib/openssh/sftp-server/sys/system/dvr/main/usr/mnt/mtd/org/userfs/home/process/net_process/var/tmp/sonia/usr/sbin/usr/bin/mnt/gm/bin/var/Sofia/usr/sbin/sshd/usr/sbin/ntpd/usr/sbin/cupsd/usr/lib/apt/methods/http/usr/sbin/crond/usr/sbin/rsyslogd/usr/sbin/inetd/usr/sbin/dnsmasq/usr/bin/DVRServer/usr/bin/DVRShell/usr/bin/DVRControl/usr/bin/DVRRemoteAgent/usr/bin/DVRNetService/usr/libexec/openssh/sftp-server]
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 795, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 800, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1314, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1364, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1369, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1371, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1383, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1394, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1560, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1564, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1567, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1577, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1588, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1593, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1610, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1630, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1633, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1635, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1638, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1639, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1640, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1642, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1647, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1650, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1653, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1655, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1659, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1661, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1683, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1712, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 1717, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2946, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2997, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 2999, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3120, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3129, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3134, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3142, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3147, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3184, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3187, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3188, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3189, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3190, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3193, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3207, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3215, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3235, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3245, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3246, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3268, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3304, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3319, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3329, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3341, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3353, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3361, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3392, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3398, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3402, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3406, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3412, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3420, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3425, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 3690, result: successful Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5507) SIGKILL sent: pid: 5583, result: successful Jump to behavior
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: C1Dd84tB3n.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5507.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5508.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_1e0c5ce0 reference_sample = 5b1f95840caebf9721bf318126be27085ec08cf7881ec64a884211a934351c2d, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8e45538b59f9c9b8bc49661069044900c8199e487714c715c1b1f970fd528e3b, id = 1e0c5ce0-3b76-4da4-8bed-2e5036b6ce79, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
Source: 5506.1.0000000000400000.000000000040d000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engine Classification label: mal72.spre.troj.linELF@0/12@3/0
Source: /usr/libexec/gsd-wacom (PID: 5551) Directory: /var/lib/gdm3/.Xdefaults Jump to behavior
Source: /usr/libexec/gsd-wacom (PID: 5551) Directory: /var/lib/gdm3/.Xdefaults-galassia Jump to behavior
Source: /usr/lib/upower/upowerd (PID: 5574) Directory: <invalid fd (12)>/.. Jump to behavior
Source: /usr/lib/upower/upowerd (PID: 5574) Directory: <invalid fd (11)>/.. Jump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 5595) Directory: /var/lib/gdm3/.Xdefaults Jump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 5595) Directory: /var/lib/gdm3/.Xdefaults-galassia Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5640) Directory: <invalid fd (9)>/.. Jump to behavior
Source: /usr/libexec/gsd-rfkill (PID: 5640) Directory: <invalid fd (8)>/.. Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /var/lib/gdm3/.Xdefaults Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /var/lib/gdm3/.Xdefaults-galassia Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en_US.UTF-8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en_US.utf8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en_US/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en.UTF-8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en.utf8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale/en/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en_US.UTF-8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en_US.utf8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en_US/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en.UTF-8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en.utf8/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Directory: /usr/share/locale-langpack/en/LC_MESSAGES/.mo Jump to behavior
Source: /usr/libexec/gsd-color (PID: 5646) Directory: /var/lib/gdm3/.Xdefaults Jump to behavior
Source: /usr/libexec/gsd-color (PID: 5646) Directory: /var/lib/gdm3/.Xdefaults-galassia Jump to behavior
Source: /usr/libexec/gsd-power (PID: 5655) Directory: /var/lib/gdm3/.Xdefaults Jump to behavior
Source: /usr/libexec/gsd-power (PID: 5655) Directory: /var/lib/gdm3/.Xdefaults-galassia Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5690) Directory: <invalid fd (10)>/.. Jump to behavior
Source: /usr/libexec/colord (PID: 5870) Directory: /var/lib/colord/.cache Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5872) Directory: /var/lib/gdm3/.pam_environment Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5872) Directory: /root/.cache Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5658) Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\"" Jump to behavior
Source: /usr/lib/xorg/Xorg (PID: 5837) Shell command executed: sh -c "\"/usr/bin/xkbcomp\" -w 1 \"-R/usr/share/X11/xkb\" -xkm \"-\" -em1 \"The XKEYBOARD keymap compiler (xkbcomp) reports:\" -emp \"> \" -eml \"Errors from xkbcomp are not fatal to the X server\" \"/tmp/server-0.xkm\"" Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5887) Shell command executed: sh -c "locale -a | grep -F .utf8 " Jump to behavior
Source: /bin/sh (PID: 5889) Grep executable: /usr/bin/grep -> grep -F .utf8 Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5872) File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx) Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5872) File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx) Jump to behavior
Source: /tmp/C1Dd84tB3n.elf (PID: 5508) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-wacom (PID: 5551) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-keyboard (PID: 5595) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-smartcard (PID: 5615) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-media-keys (PID: 5642) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-color (PID: 5646) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/gsd-power (PID: 5655) Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-hostnamed (PID: 5690) Queries kernel information via 'uname': Jump to behavior
Source: /usr/libexec/colord-sane (PID: 5896) Queries kernel information via 'uname': Jump to behavior

Language, Device and Operating System Detection

barindex
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5872) Logged in records file read: /var/log/wtmp Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs