Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
FLR8L1i57H

Overview

General Information

Sample Name:FLR8L1i57H
Analysis ID:679590
MD5:9ab08d2bf2310f82958e90166c59e01c
SHA1:6cb74a5d513d5be7de99f29a097c182f400c149a
SHA256:71a9b1b1114916cefd9609e2b5e1dc14dbaed9f2349d925f0b49d93aa3a8ede8
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Creates hidden files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:679590
Start date and time: 06/08/202202:53:452022-08-06 02:53:45 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:FLR8L1i57H
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.lin@0/0@0/0
Command:/tmp/FLR8L1i57H
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • FLR8L1i57H (PID: 6231, Parent: 6124, MD5: 9ab08d2bf2310f82958e90166c59e01c) Arguments: /tmp/FLR8L1i57H
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6264, Parent: 6242, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6263, Parent: 6262, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
SourceRuleDescriptionAuthorStrings
FLR8L1i57HLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x442f:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
SourceRuleDescriptionAuthorStrings
6234.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6234.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xa860:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa89c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa93c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa98c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6234.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xadb8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6234.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x5990:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    6234.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7d32:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 22 entries
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: FLR8L1i57HVirustotal: Detection: 51%Perma Link
    Source: FLR8L1i57HReversingLabs: Detection: 38%
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:49828 -> 171.22.30.42:3778
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 171.22.30.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: FLR8L1i57HString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: FLR8L1i57H, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2018, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2077, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2078, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2079, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2080, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2083, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2084, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2114, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2156, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6234, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6240, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6241, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6242, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6243, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6244, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6263, result: successful
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: FLR8L1i57H, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2018, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2077, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2078, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2079, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2080, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2083, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2084, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2114, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 2156, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6234, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6240, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6241, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6242, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6243, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6244, result: successful
    Source: /tmp/FLR8L1i57H (PID: 6232)SIGKILL sent: pid: 6263, result: successful
    Source: classification engineClassification label: mal72.spre.troj.evad.lin@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6263)Directory: /home/saturnino/.cacheJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6263)Directory: /home/saturnino/.localJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6263)Directory: /home/saturnino/.configJump to behavior
    Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6263)Directory: /home/saturnino/.configJump to behavior
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6234/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1582/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2033/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2275/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/3088/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6191/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6192/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1612/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1579/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1699/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1335/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1698/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2028/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1334/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1576/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2302/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/3236/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2025/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2146/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/910/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/912/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/517/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/759/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2307/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/918/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6241/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6240/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6243/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6242/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6244/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1594/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2285/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2281/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1349/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1623/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/761/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1622/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/884/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1983/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2038/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1344/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1465/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1586/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1463/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2156/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/800/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/801/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1629/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6239/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1627/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1900/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/3021/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/491/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2294/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2050/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1877/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/772/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1633/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1599/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1632/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/774/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1477/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/654/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/896/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1476/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1872/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2048/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/655/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1475/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2289/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/656/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/777/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/657/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4466/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/658/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4467/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4468/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4469/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4502/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/419/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/936/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1639/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1638/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2208/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2180/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6263/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1809/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1494/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1890/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2063/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2062/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1888/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1886/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/420/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1489/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/785/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1642/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/788/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/667/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/789/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/1648/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/4496/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/6159/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2078/cmdline
    Source: /tmp/FLR8L1i57H (PID: 6232)File opened: /proc/2077/cmdline
    Source: FLR8L1i57HSubmission file: segment LOAD with 7.8509 entropy (max. 8.0)
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6239)Queries kernel information via 'uname':
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6240)Queries kernel information via 'uname':
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6241)Queries kernel information via 'uname':
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6242)Queries kernel information via 'uname':
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Queries kernel information via 'uname':
    Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Queries kernel information via 'uname':

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6234.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6231.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Hidden Files and Directories
    1
    OS Credential Dumping
    1
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    Service Stop
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Obfuscated Files or Information
    LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 679590 Sample: FLR8L1i57H Startdate: 06/08/2022 Architecture: LINUX Score: 72 24 109.202.202.202, 80 INIT7CH Switzerland 2->24 26 171.22.30.42, 3778, 49828 CMCSUS Germany 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 7 FLR8L1i57H 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 5 other processes 2->13 signatures3 process4 process5 15 FLR8L1i57H 7->15         started        18 FLR8L1i57H 7->18         started        20 FLR8L1i57H 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    FLR8L1i57H52%VirustotalBrowse
    FLR8L1i57H38%ReversingLabsLinux.Trojan.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netFLR8L1i57Hfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      171.22.30.42
      unknownGermany
      33657CMCSUSfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, stripped
      Entropy (8bit):7.84694006239467
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:FLR8L1i57H
      File size:21524
      MD5:9ab08d2bf2310f82958e90166c59e01c
      SHA1:6cb74a5d513d5be7de99f29a097c182f400c149a
      SHA256:71a9b1b1114916cefd9609e2b5e1dc14dbaed9f2349d925f0b49d93aa3a8ede8
      SHA512:f31ef8d190e80456132cdd19e8844d35b8444e487d25737b0e50f2cd936a07f0773024af97f9e01a383cf51b11cab71680ce5f90cca1b2f9859b790a1618510f
      SSDEEP:384:M1c5Ygn1/wlmTC9pOgAM03HvXL/CNu0dPISHxa61Q/Kv3Ugd183ZMvmSyc:dncJ0MSHv7/CuQHNQAQZbc
      TLSH:47A2E014FD695C2ACC064E73DC18A1D783A6FE11A34E4BA5934085CB92EB70A9831EEC
      File Content Preview:.ELF.....................[..4...........4. ...(......................S...S...................G...G..................Q.td................................UPX!....................Z.......w....ELF.......d....g..4...34. (.....[.w;;.F......'.....f?..@..@ ..>..b

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:Intel 80386
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - Linux
      ABI Version:0
      Entry Point Address:0xc05b08
      Flags:0x0
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00xc010000xc010000x53140x53147.85090x5R E0x1000
      LOAD0x7a00x80547a00x80547a00x00x00.00000x6RW 0x1000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      Aug 6, 2022 02:54:31.266382933 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:31.293524981 CEST377849828171.22.30.42192.168.2.23
      Aug 6, 2022 02:54:31.293756008 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:31.293804884 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:31.320909977 CEST377849828171.22.30.42192.168.2.23
      Aug 6, 2022 02:54:31.321088076 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:31.332046032 CEST42836443192.168.2.2391.189.91.43
      Aug 6, 2022 02:54:31.348293066 CEST377849828171.22.30.42192.168.2.23
      Aug 6, 2022 02:54:32.100065947 CEST4251680192.168.2.23109.202.202.202
      Aug 6, 2022 02:54:36.615289927 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:36.642587900 CEST377849828171.22.30.42192.168.2.23
      Aug 6, 2022 02:54:36.642745972 CEST498283778192.168.2.23171.22.30.42
      Aug 6, 2022 02:54:46.691190958 CEST43928443192.168.2.2391.189.91.42
      Aug 6, 2022 02:54:56.930752039 CEST42836443192.168.2.2391.189.91.43
      Aug 6, 2022 02:55:03.074584961 CEST4251680192.168.2.23109.202.202.202
      Aug 6, 2022 02:55:27.649240017 CEST43928443192.168.2.2391.189.91.42
      Aug 6, 2022 02:55:48.128238916 CEST42836443192.168.2.2391.189.91.43

      System Behavior

      Start time:02:54:30
      Start date:06/08/2022
      Path:/tmp/FLR8L1i57H
      Arguments:/tmp/FLR8L1i57H
      File size:21524 bytes
      MD5 hash:9ab08d2bf2310f82958e90166c59e01c
      Start time:02:54:30
      Start date:06/08/2022
      Path:/tmp/FLR8L1i57H
      Arguments:n/a
      File size:21524 bytes
      MD5 hash:9ab08d2bf2310f82958e90166c59e01c
      Start time:02:54:30
      Start date:06/08/2022
      Path:/tmp/FLR8L1i57H
      Arguments:n/a
      File size:21524 bytes
      MD5 hash:9ab08d2bf2310f82958e90166c59e01c
      Start time:02:54:30
      Start date:06/08/2022
      Path:/tmp/FLR8L1i57H
      Arguments:n/a
      File size:21524 bytes
      MD5 hash:9ab08d2bf2310f82958e90166c59e01c
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:45
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:n/a
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:45
      Start date:06/08/2022
      Path:/usr/sbin/xfpm-power-backlight-helper
      Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
      File size:14656 bytes
      MD5 hash:3d221ad23f28ca3259f599b1664e2427
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:02:54:35
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:02:54:45
      Start date:06/08/2022
      Path:/usr/bin/dbus-daemon
      Arguments:n/a
      File size:249032 bytes
      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
      Start time:02:54:45
      Start date:06/08/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
      File size:112880 bytes
      MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9