Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main_x86.elf

Overview

General Information

Sample name:main_x86.elf
Analysis ID:1573342
MD5:232849a717efb33cc95f08825b630df4
SHA1:515244fd204685de8b532830f8d39f656e4b3ff1
SHA256:a84b66bed737977b8eeb62c72ace220d57acce8384299ef8724a24e0b662d190
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Yara detected Mirai
Machine Learning detection for sample
Sample deletes itself
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1573342
Start date and time:2024-12-11 21:20:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 32s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main_x86.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@30/0
  • VT rate limit hit for: main_x86.elf
Command:/tmp/main_x86.elf
PID:5540
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • main_x86.elf (PID: 5540, Parent: 5457, MD5: 232849a717efb33cc95f08825b630df4) Arguments: /tmp/main_x86.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
main_x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    main_x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xfb10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xfca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    main_x86.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xf9f0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    main_x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x3dd0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    main_x86.elfLinux_Trojan_Mirai_5f7b67b8unknownunknown
    • 0x8756:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
    Click to see the 4 entries
    SourceRuleDescriptionAuthorStrings
    5540.1.0000000008048000.000000000805a000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5540.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xfb10:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb24:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb38:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb4c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb60:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb74:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb88:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfb9c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbb0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbc4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbd8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfbec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfc8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xfca0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5540.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0xf9f0:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      5540.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x3dd0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      5540.1.0000000008048000.000000000805a000.r-x.sdmpLinux_Trojan_Mirai_5f7b67b8unknownunknown
      • 0x8756:$a: 89 38 83 CF FF 89 F8 5A 59 5F C3 57 56 83 EC 04 8B 7C 24 10 8B 4C
      Click to see the 7 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: main_x86.elfAvira: detected
      Source: main_x86.elfJoe Sandbox ML: detected
      Source: unknownDNS traffic detected: query: botnet.84.200.24.7.com replaycode: Name error (3)
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: unknownTCP traffic detected without corresponding DNS query: 115.11.111.11
      Source: global trafficDNS traffic detected: DNS query: botnet.84.200.24.7.com

      System Summary

      barindex
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: /proc/opendir/proc/%d/exe/proc/%d/maps/bin/busybox/usr/lib/systemd/systemdshellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)(condi/exe) Killed process: %s, PID: %d
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: /tmp/main_x86.elf (PID: 5542)SIGKILL sent: pid: 2, result: successfulJump to behavior
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: main_x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@30/0

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: /tmp/main_x86.elf (PID: 5540)File: /tmp/main_x86.elfJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: main_x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: main_x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5540.1.0000000008048000.000000000805a000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: main_x86.elf PID: 5540, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      File Deletion
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      main_x86.elf100%AviraEXP/ELF.Mirai.Z.A
      main_x86.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      botnet.84.200.24.7.com
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        115.11.111.11
        unknownKorea Republic of
        4766KIXS-AS-KRKoreaTelecomKRfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        115.11.111.11main_x86_64.elfGet hashmaliciousMiraiBrowse
          main_x86.elfGet hashmaliciousMiraiBrowse
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            KIXS-AS-KRKoreaTelecomKRmain_x86_64.elfGet hashmaliciousMiraiBrowse
            • 115.11.111.11
            Mozi.m.elfGet hashmaliciousMiraiBrowse
            • 220.87.93.125
            Josho.arm7.elfGet hashmaliciousMiraiBrowse
            • 203.251.144.143
            Josho.x86.elfGet hashmaliciousUnknownBrowse
            • 121.184.137.97
            Josho.ppc.elfGet hashmaliciousUnknownBrowse
            • 118.38.253.230
            Josho.arm.elfGet hashmaliciousUnknownBrowse
            • 221.145.227.67
            Josho.mpsl.elfGet hashmaliciousUnknownBrowse
            • 211.34.203.21
            Josho.mips.elfGet hashmaliciousUnknownBrowse
            • 221.168.192.233
            hax.m68k.elfGet hashmaliciousMiraiBrowse
            • 115.7.61.224
            hax.arm7.elfGet hashmaliciousMiraiBrowse
            • 121.143.172.195
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
            Entropy (8bit):5.734131195739056
            TrID:
            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
            File name:main_x86.elf
            File size:89'992 bytes
            MD5:232849a717efb33cc95f08825b630df4
            SHA1:515244fd204685de8b532830f8d39f656e4b3ff1
            SHA256:a84b66bed737977b8eeb62c72ace220d57acce8384299ef8724a24e0b662d190
            SHA512:f00d9a025c1d3de0681392ead727a1eb935642297b595ad7dd0c3f1da1d83385f2a48340afec4154a8a6cfbf57c041ce18486dab071209e2ce00c51ec9902641
            SSDEEP:1536:W/QCZaxGdvts3i5JPho3UxPu++ov5EUIKqI4FrS4LS7:WYCZa8dvm3oJPhqUxP595GKfUmD7
            TLSH:66937CC0F683C4F6E84305B1507BE7379B32F1B9101AFA43D3699A72DC91951EA1AB9C
            File Content Preview:.ELF....................d...4....]......4. ...(......................................................G..`...........Q.td............................U..S........%...h........[]...$.............U......=.....t..5....D......D.......u........t....h............

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:Intel 80386
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x8048164
            Flags:0x0
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:3
            Section Header Offset:89592
            Section Header Size:40
            Number of Section Headers:10
            Header String Table Index:9
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80480940x940x1c0x00x6AX001
            .textPROGBITS0x80480b00xb00xf2060x00x6AX0016
            .finiPROGBITS0x80572b60xf2b60x170x00x6AX001
            .rodataPROGBITS0x80572e00xf2e00x23280x00x2A0032
            .ctorsPROGBITS0x805a60c0x1160c0xc0x00x3WA004
            .dtorsPROGBITS0x805a6180x116180x80x00x3WA004
            .dataPROGBITS0x805a6400x116400x47780x00x3WA0032
            .bssNOBITS0x805edc00x15db80x59ac0x00x3WA0032
            .shstrtabSTRTAB0x00x15db80x3e0x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            LOAD0x00x80480000x80480000x116080x116086.60620x5R E0x1000.init .text .fini .rodata
            LOAD0x1160c0x805a60c0x805a60c0x47ac0xa1600.37500x6RW 0x1000.ctors .dtors .data .bss
            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
            TimestampSource PortDest PortSource IPDest IP
            Dec 11, 2024 21:21:10.557233095 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:10.676683903 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:10.676750898 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:10.676804066 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:10.798855066 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:10.798923969 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:10.918482065 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:20.686661959 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:20.806401968 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:32.580667973 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:32.581008911 CET4199622192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:32.701044083 CET2241996115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:34.864367008 CET4199822192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:34.989192963 CET2241998115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:34.989412069 CET4199822192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:34.989518881 CET4199822192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:35.109708071 CET2241998115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:35.110080004 CET4199822192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:35.229495049 CET2241998115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:56.924732924 CET2241998115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:56.925116062 CET4199822192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:57.045017004 CET2241998115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:59.100963116 CET4200022192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:59.220834970 CET2242000115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:59.221172094 CET4200022192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:59.221304893 CET4200022192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:59.341053009 CET2242000115.11.111.11192.168.2.14
            Dec 11, 2024 21:21:59.341342926 CET4200022192.168.2.14115.11.111.11
            Dec 11, 2024 21:21:59.468061924 CET2242000115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:21.128869057 CET2242000115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:21.129508018 CET4200022192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:21.250066996 CET2242000115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:23.302726984 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:23.422359943 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:23.422698975 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:23.422795057 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:23.542531967 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:23.542781115 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:23.663002014 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:33.425261974 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:33.545677900 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:45.330992937 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:45.331300974 CET4200222192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:45.451359987 CET2242002115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:47.626957893 CET4200422192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:47.746622086 CET2242004115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:47.747037888 CET4200422192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:47.747288942 CET4200422192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:47.868874073 CET2242004115.11.111.11192.168.2.14
            Dec 11, 2024 21:22:47.869496107 CET4200422192.168.2.14115.11.111.11
            Dec 11, 2024 21:22:47.989729881 CET2242004115.11.111.11192.168.2.14
            Dec 11, 2024 21:23:09.660855055 CET2242004115.11.111.11192.168.2.14
            Dec 11, 2024 21:23:09.661122084 CET4200422192.168.2.14115.11.111.11
            Dec 11, 2024 21:23:09.781924963 CET2242004115.11.111.11192.168.2.14
            Dec 11, 2024 21:23:11.951853991 CET4200622192.168.2.14115.11.111.11
            Dec 11, 2024 21:23:12.075488091 CET2242006115.11.111.11192.168.2.14
            Dec 11, 2024 21:23:12.075854063 CET4200622192.168.2.14115.11.111.11
            Dec 11, 2024 21:23:12.075949907 CET4200622192.168.2.14115.11.111.11
            Dec 11, 2024 21:23:12.195935965 CET2242006115.11.111.11192.168.2.14
            Dec 11, 2024 21:23:12.196293116 CET4200622192.168.2.14115.11.111.11
            Dec 11, 2024 21:23:12.316750050 CET2242006115.11.111.11192.168.2.14
            TimestampSource PortDest PortSource IPDest IP
            Dec 11, 2024 21:21:09.275368929 CET4831553192.168.2.148.8.8.8
            Dec 11, 2024 21:21:09.534672976 CET53483158.8.8.8192.168.2.14
            Dec 11, 2024 21:21:09.534792900 CET4520053192.168.2.148.8.8.8
            Dec 11, 2024 21:21:09.787878990 CET53452008.8.8.8192.168.2.14
            Dec 11, 2024 21:21:09.788039923 CET3530653192.168.2.148.8.8.8
            Dec 11, 2024 21:21:10.045315981 CET53353068.8.8.8192.168.2.14
            Dec 11, 2024 21:21:10.045442104 CET4284153192.168.2.148.8.8.8
            Dec 11, 2024 21:21:10.300025940 CET53428418.8.8.8192.168.2.14
            Dec 11, 2024 21:21:10.300360918 CET5233353192.168.2.148.8.8.8
            Dec 11, 2024 21:21:10.557096004 CET53523338.8.8.8192.168.2.14
            Dec 11, 2024 21:21:33.582226038 CET3613053192.168.2.148.8.8.8
            Dec 11, 2024 21:21:33.835578918 CET53361308.8.8.8192.168.2.14
            Dec 11, 2024 21:21:33.835840940 CET4647353192.168.2.148.8.8.8
            Dec 11, 2024 21:21:34.091310978 CET53464738.8.8.8192.168.2.14
            Dec 11, 2024 21:21:34.091795921 CET5598553192.168.2.148.8.8.8
            Dec 11, 2024 21:21:34.347486973 CET53559858.8.8.8192.168.2.14
            Dec 11, 2024 21:21:34.347624063 CET4351653192.168.2.148.8.8.8
            Dec 11, 2024 21:21:34.606636047 CET53435168.8.8.8192.168.2.14
            Dec 11, 2024 21:21:34.607011080 CET6062053192.168.2.148.8.8.8
            Dec 11, 2024 21:21:34.863954067 CET53606208.8.8.8192.168.2.14
            Dec 11, 2024 21:21:57.926680088 CET4498453192.168.2.148.8.8.8
            Dec 11, 2024 21:21:58.190601110 CET53449848.8.8.8192.168.2.14
            Dec 11, 2024 21:21:58.190916061 CET4421553192.168.2.148.8.8.8
            Dec 11, 2024 21:21:58.450630903 CET53442158.8.8.8192.168.2.14
            Dec 11, 2024 21:21:58.450895071 CET4244753192.168.2.148.8.8.8
            Dec 11, 2024 21:21:58.587440968 CET53424478.8.8.8192.168.2.14
            Dec 11, 2024 21:21:58.587774992 CET5820553192.168.2.148.8.8.8
            Dec 11, 2024 21:21:58.846643925 CET53582058.8.8.8192.168.2.14
            Dec 11, 2024 21:21:58.846843004 CET4422753192.168.2.148.8.8.8
            Dec 11, 2024 21:21:59.100794077 CET53442278.8.8.8192.168.2.14
            Dec 11, 2024 21:22:22.132342100 CET5164753192.168.2.148.8.8.8
            Dec 11, 2024 21:22:22.387639046 CET53516478.8.8.8192.168.2.14
            Dec 11, 2024 21:22:22.388062000 CET4161253192.168.2.148.8.8.8
            Dec 11, 2024 21:22:22.642096043 CET53416128.8.8.8192.168.2.14
            Dec 11, 2024 21:22:22.642854929 CET4917053192.168.2.148.8.8.8
            Dec 11, 2024 21:22:22.777611017 CET53491708.8.8.8192.168.2.14
            Dec 11, 2024 21:22:22.777896881 CET3781253192.168.2.148.8.8.8
            Dec 11, 2024 21:22:23.039463997 CET53378128.8.8.8192.168.2.14
            Dec 11, 2024 21:22:23.039668083 CET5363653192.168.2.148.8.8.8
            Dec 11, 2024 21:22:23.302351952 CET53536368.8.8.8192.168.2.14
            Dec 11, 2024 21:22:46.334362030 CET3432253192.168.2.148.8.8.8
            Dec 11, 2024 21:22:46.588248968 CET53343228.8.8.8192.168.2.14
            Dec 11, 2024 21:22:46.588747978 CET5300453192.168.2.148.8.8.8
            Dec 11, 2024 21:22:46.850750923 CET53530048.8.8.8192.168.2.14
            Dec 11, 2024 21:22:46.850955009 CET5221553192.168.2.148.8.8.8
            Dec 11, 2024 21:22:47.114670992 CET53522158.8.8.8192.168.2.14
            Dec 11, 2024 21:22:47.115192890 CET3585953192.168.2.148.8.8.8
            Dec 11, 2024 21:22:47.367940903 CET53358598.8.8.8192.168.2.14
            Dec 11, 2024 21:22:47.368640900 CET3840453192.168.2.148.8.8.8
            Dec 11, 2024 21:22:47.626591921 CET53384048.8.8.8192.168.2.14
            Dec 11, 2024 21:23:10.662756920 CET3655653192.168.2.148.8.8.8
            Dec 11, 2024 21:23:10.919549942 CET53365568.8.8.8192.168.2.14
            Dec 11, 2024 21:23:10.919825077 CET4417653192.168.2.148.8.8.8
            Dec 11, 2024 21:23:11.177990913 CET53441768.8.8.8192.168.2.14
            Dec 11, 2024 21:23:11.178244114 CET4949353192.168.2.148.8.8.8
            Dec 11, 2024 21:23:11.438004971 CET53494938.8.8.8192.168.2.14
            Dec 11, 2024 21:23:11.438175917 CET5542753192.168.2.148.8.8.8
            Dec 11, 2024 21:23:11.689990044 CET53554278.8.8.8192.168.2.14
            Dec 11, 2024 21:23:11.690314054 CET4426753192.168.2.148.8.8.8
            Dec 11, 2024 21:23:11.951417923 CET53442678.8.8.8192.168.2.14
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Dec 11, 2024 21:21:09.275368929 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:09.534792900 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:09.788039923 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:10.045442104 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:10.300360918 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:33.582226038 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:33.835840940 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.091795921 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.347624063 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.607011080 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:57.926680088 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.190916061 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.450895071 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.587774992 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.846843004 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.132342100 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.388062000 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.642854929 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.777896881 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:23.039668083 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:46.334362030 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:46.588747978 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:46.850955009 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:47.115192890 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:47.368640900 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:10.662756920 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:10.919825077 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.178244114 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.438175917 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.690314054 CET192.168.2.148.8.8.80x0Standard query (0)botnet.84.200.24.7.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Dec 11, 2024 21:21:09.534672976 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:09.787878990 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:10.045315981 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:10.300025940 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:10.557096004 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:33.835578918 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.091310978 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.347486973 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.606636047 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:34.863954067 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.190601110 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.450630903 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.587440968 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:58.846643925 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:21:59.100794077 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.387639046 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.642096043 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:22.777611017 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:23.039463997 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:23.302351952 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:46.588248968 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:46.850750923 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:47.114670992 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:47.367940903 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:22:47.626591921 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:10.919549942 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.177990913 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.438004971 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.689990044 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false
            Dec 11, 2024 21:23:11.951417923 CET8.8.8.8192.168.2.140x0Name error (3)botnet.84.200.24.7.comnonenoneA (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):20:21:08
            Start date (UTC):11/12/2024
            Path:/tmp/main_x86.elf
            Arguments:/tmp/main_x86.elf
            File size:89992 bytes
            MD5 hash:232849a717efb33cc95f08825b630df4

            Start time (UTC):20:21:08
            Start date (UTC):11/12/2024
            Path:/tmp/main_x86.elf
            Arguments:-
            File size:89992 bytes
            MD5 hash:232849a717efb33cc95f08825b630df4

            Start time (UTC):20:21:08
            Start date (UTC):11/12/2024
            Path:/tmp/main_x86.elf
            Arguments:-
            File size:89992 bytes
            MD5 hash:232849a717efb33cc95f08825b630df4