Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
A8b8wTzn0g.elf

Overview

General Information

Sample Name:A8b8wTzn0g.elf
Analysis ID:756341
MD5:828d2d73ce0e3d038abd7e36c8a7aa62
SHA1:59cc3208ee9e14d529fd57974e1fcf96ec5338c2
SHA256:e979301b88347daf2cef17c66361d971c54eff3a3c4edcd8fd61a16380ddc309
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756341
Start date and time:2022-11-30 02:15:18 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 37s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:A8b8wTzn0g.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@0/0
Command:/tmp/A8b8wTzn0g.elf
PID:6249
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6261, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6262, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6263, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6264, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6265, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6266, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
SourceRuleDescriptionAuthorStrings
6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1073c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1078c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1082c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1087c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x10c58:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1073c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1078c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1082c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1087c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 6 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: A8b8wTzn0g.elfReversingLabs: Detection: 47%
      Source: A8b8wTzn0g.elfVirustotal: Detection: 47%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:35438 -> 212.86.104.147:3778
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: A8b8wTzn0g.elfString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: A8b8wTzn0g.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: A8b8wTzn0g.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6253, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6261, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6262, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6263, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6264, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6265, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6266, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x100000
      Source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: A8b8wTzn0g.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: A8b8wTzn0g.elf PID: 6252, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6253, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6261, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6262, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6263, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6264, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6265, result: successfulJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)SIGKILL sent: pid: 6266, result: successfulJump to behavior
      Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6253/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4466/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4467/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4500/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4468/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4469/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6263/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6262/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6265/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6264/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6266/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/6261/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/785/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/788/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/667/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/789/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/1648/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4493/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/4496/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2078/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2077/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2074/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/2195/cmdlineJump to behavior
      Source: /tmp/A8b8wTzn0g.elf (PID: 6251)File opened: /proc/670/cmdlineJump to behavior
      Source: A8b8wTzn0g.elfSubmission file: segment LOAD with 7.8669 entropy (max. 8.0)
      Source: /tmp/A8b8wTzn0g.elf (PID: 6249)Queries kernel information via 'uname': Jump to behavior
      Source: A8b8wTzn0g.elf, 6249.1.0000557a1a084000.0000557a1a10b000.rw-.sdmp, A8b8wTzn0g.elf, 6252.1.0000557a1a084000.0000557a1a10b000.rw-.sdmp, A8b8wTzn0g.elf, 6253.1.0000557a1a084000.0000557a1a10b000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
      Source: A8b8wTzn0g.elf, 6249.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmp, A8b8wTzn0g.elf, 6252.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmp, A8b8wTzn0g.elf, 6253.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmpBinary or memory string: $x86_64/usr/bin/qemu-mipsel/tmp/A8b8wTzn0g.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/A8b8wTzn0g.elf
      Source: A8b8wTzn0g.elf, 6249.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmp, A8b8wTzn0g.elf, 6252.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmp, A8b8wTzn0g.elf, 6253.1.00007ffe3af1f000.00007ffe3af40000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel
      Source: A8b8wTzn0g.elf, 6249.1.0000557a1a084000.0000557a1a10b000.rw-.sdmp, A8b8wTzn0g.elf, 6252.1.0000557a1a084000.0000557a1a10b000.rw-.sdmp, A8b8wTzn0g.elf, 6253.1.0000557a1a084000.0000557a1a10b000.rw-.sdmpBinary or memory string: zU!/etc/qemu-binfmt/mipsel

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6252.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6253.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6249.1.00007f2e54400000.00007f2e54412000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
      Obfuscated Files or Information
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Service Stop
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756341 Sample: A8b8wTzn0g.elf Startdate: 30/11/2022 Architecture: LINUX Score: 72 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 212.86.104.147, 35438, 3778 CINET-ASKomsomolskastr43UA Ukraine 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 Sample is packed with UPX 2->34 7 A8b8wTzn0g.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 4 other processes 2->13 signatures3 process4 process5 15 A8b8wTzn0g.elf 7->15         started        18 A8b8wTzn0g.elf 7->18         started        20 A8b8wTzn0g.elf 7->20         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      A8b8wTzn0g.elf48%ReversingLabsLinux.Trojan.Multiverze
      A8b8wTzn0g.elf48%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netA8b8wTzn0g.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        212.86.104.147
        unknownUkraine
        12792CINET-ASKomsomolskastr43UAfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        212.86.104.1475Qnr6x5Dqv.elfGet hashmaliciousBrowse
          lcMtbNhtnP.elfGet hashmaliciousBrowse
            ZuCtGOdazy.elfGet hashmaliciousBrowse
              KezTmruoNx.elfGet hashmaliciousBrowse
                1DQg9FE74p.elfGet hashmaliciousBrowse
                  JTRoTsbtta.elfGet hashmaliciousBrowse
                    109.202.202.2025Qnr6x5Dqv.elfGet hashmaliciousBrowse
                      oAmVhEJ2DX.elfGet hashmaliciousBrowse
                        lcMtbNhtnP.elfGet hashmaliciousBrowse
                          ZuCtGOdazy.elfGet hashmaliciousBrowse
                            KezTmruoNx.elfGet hashmaliciousBrowse
                              1DQg9FE74p.elfGet hashmaliciousBrowse
                                JTRoTsbtta.elfGet hashmaliciousBrowse
                                  Y9P8b9THOV.elfGet hashmaliciousBrowse
                                    a0dSUrhKjF.elfGet hashmaliciousBrowse
                                      POF7B6Kfw5.elfGet hashmaliciousBrowse
                                        6d0aJaGK7S.elfGet hashmaliciousBrowse
                                          Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                            yB9hLLnhbx.elfGet hashmaliciousBrowse
                                              yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                  portainerGet hashmaliciousBrowse
                                                    l.out.elfGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                        8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                          GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                            91.189.91.435Qnr6x5Dqv.elfGet hashmaliciousBrowse
                                                              oAmVhEJ2DX.elfGet hashmaliciousBrowse
                                                                lcMtbNhtnP.elfGet hashmaliciousBrowse
                                                                  ZuCtGOdazy.elfGet hashmaliciousBrowse
                                                                    KezTmruoNx.elfGet hashmaliciousBrowse
                                                                      1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                        JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                          Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                                            a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                                              POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                                                6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                                  Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                                    yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                                      yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                                        p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                          portainerGet hashmaliciousBrowse
                                                                                            l.out.elfGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                                8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                                  GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    CANONICAL-ASGB5Qnr6x5Dqv.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    oAmVhEJ2DX.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    lcMtbNhtnP.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    ZuCtGOdazy.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    KezTmruoNx.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    portainerGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    l.out.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                                    • 91.189.91.42
                                                                                                    INIT7CH5Qnr6x5Dqv.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    oAmVhEJ2DX.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    lcMtbNhtnP.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    ZuCtGOdazy.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    KezTmruoNx.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    portainerGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    l.out.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    CINET-ASKomsomolskastr43UA5Qnr6x5Dqv.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    lcMtbNhtnP.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    ZuCtGOdazy.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    KezTmruoNx.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    1DQg9FE74p.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    JTRoTsbtta.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.104.147
                                                                                                    2YZgvYg7Sk.elfGet hashmaliciousBrowse
                                                                                                    • 212.86.105.93
                                                                                                    Kig92EySc2.dllGet hashmaliciousBrowse
                                                                                                    • 212.86.96.155
                                                                                                    arm-20220601-2200Get hashmaliciousBrowse
                                                                                                    • 212.86.105.76
                                                                                                    miori.arm6Get hashmaliciousBrowse
                                                                                                    • 212.86.105.46
                                                                                                    DGxCnji49SGet hashmaliciousBrowse
                                                                                                    • 212.86.105.59
                                                                                                    pandora.arm7Get hashmaliciousBrowse
                                                                                                    • 212.86.105.87
                                                                                                    No context
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
                                                                                                    Entropy (8bit):7.862410589773285
                                                                                                    TrID:
                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                    File name:A8b8wTzn0g.elf
                                                                                                    File size:24912
                                                                                                    MD5:828d2d73ce0e3d038abd7e36c8a7aa62
                                                                                                    SHA1:59cc3208ee9e14d529fd57974e1fcf96ec5338c2
                                                                                                    SHA256:e979301b88347daf2cef17c66361d971c54eff3a3c4edcd8fd61a16380ddc309
                                                                                                    SHA512:e34c15bf4d98dc77f9af898c9daa12c14b9369147d2713e9c7b9c3518c95a66bed8511d40d99118d099aea2431a1f0415697b4f3a6cd5f6ed209077383df3c7f
                                                                                                    SSDEEP:768:c4rQlS07dEv0UXqUhvQE+CXQKMQKCXBphZq8Wvd:BQlS07FUXqIYSXQKquHqz
                                                                                                    TLSH:CAB2C0CC65943488CA8D7C7C578D4A664F6CA1D0BAED8B26E350CD9873BEA4F3469078
                                                                                                    File Content Preview:.ELF.....................L..4...........4. ...(......................`...`..............X*..X*E.X*E.................e..ZUPX!`.......X)..X)......T..........?.E.h;....#......b.L#4..2..>.9.....|\.8a^...7.0G)......"B'.l.u...C..D.....J.j...3.....I.............

                                                                                                    ELF header

                                                                                                    Class:
                                                                                                    Data:
                                                                                                    Version:
                                                                                                    Machine:
                                                                                                    Version Number:
                                                                                                    Type:
                                                                                                    OS/ABI:
                                                                                                    ABI Version:
                                                                                                    Entry Point Address:
                                                                                                    Flags:
                                                                                                    ELF Header Size:
                                                                                                    Program Header Offset:
                                                                                                    Program Header Size:
                                                                                                    Number of Program Headers:
                                                                                                    Section Header Offset:
                                                                                                    Section Header Size:
                                                                                                    Number of Section Headers:
                                                                                                    Header String Table Index:
                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                    LOAD0x00x1000000x1000000x601d0x601d7.86690x5R E0x10000
                                                                                                    LOAD0x2a580x452a580x452a580x00x00.00000x6RW 0x10000
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Nov 30, 2022 02:16:06.695918083 CET42836443192.168.2.2391.189.91.43
                                                                                                    Nov 30, 2022 02:16:07.463829994 CET4251680192.168.2.23109.202.202.202
                                                                                                    Nov 30, 2022 02:16:08.002962112 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:08.039218903 CET377835438212.86.104.147192.168.2.23
                                                                                                    Nov 30, 2022 02:16:08.039308071 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:08.039913893 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:08.075953960 CET377835438212.86.104.147192.168.2.23
                                                                                                    Nov 30, 2022 02:16:08.076025009 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:08.112119913 CET377835438212.86.104.147192.168.2.23
                                                                                                    Nov 30, 2022 02:16:14.842468023 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:14.878760099 CET377835438212.86.104.147192.168.2.23
                                                                                                    Nov 30, 2022 02:16:14.878851891 CET354383778192.168.2.23212.86.104.147
                                                                                                    Nov 30, 2022 02:16:22.567035913 CET43928443192.168.2.2391.189.91.42
                                                                                                    Nov 30, 2022 02:16:32.806546926 CET42836443192.168.2.2391.189.91.43
                                                                                                    Nov 30, 2022 02:16:36.902165890 CET4251680192.168.2.23109.202.202.202
                                                                                                    Nov 30, 2022 02:17:03.524766922 CET43928443192.168.2.2391.189.91.42

                                                                                                    System Behavior

                                                                                                    Start time:02:16:07
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/tmp/A8b8wTzn0g.elf
                                                                                                    Arguments:/tmp/A8b8wTzn0g.elf
                                                                                                    File size:5773336 bytes
                                                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                    Start time:02:16:07
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/tmp/A8b8wTzn0g.elf
                                                                                                    Arguments:n/a
                                                                                                    File size:5773336 bytes
                                                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                    Start time:02:16:07
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/tmp/A8b8wTzn0g.elf
                                                                                                    Arguments:n/a
                                                                                                    File size:5773336 bytes
                                                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                                    Start time:02:16:07
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/tmp/A8b8wTzn0g.elf
                                                                                                    Arguments:n/a
                                                                                                    File size:5773336 bytes
                                                                                                    MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
                                                                                                    Start time:02:16:12
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:12
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/bin/xfce4-panel
                                                                                                    Arguments:n/a
                                                                                                    File size:375768 bytes
                                                                                                    MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                                    Start time:02:16:13
                                                                                                    Start date:30/11/2022
                                                                                                    Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                                    Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                                                    File size:35136 bytes
                                                                                                    MD5 hash:ac0b8a906f359a8ae102244738682e76