Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
camp.x86_64.elf

Overview

General Information

Sample name:camp.x86_64.elf
Analysis ID:1589249
MD5:7efd2704a89ea60f8c118c9a340c17d0
SHA1:7506b54fa753320018a0c63971617263df5b5674
SHA256:63629b4e266d533b9e9fae8979a355e8b27fc6038715443bec05aebe6ffdfe58
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "systemctl" command used for controlling the systemd system and service manager
Reads system version information
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589249
Start date and time:2025-01-11 23:59:53 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:camp.x86_64.elf
Detection:MAL
Classification:mal72.troj.evad.linELF@0/0@0/0
Command:/tmp/camp.x86_64.elf
PID:5705
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • systemd New Fork (PID: 5742, Parent: 1)
  • snap-failure (PID: 5742, Parent: 1, MD5: 69136a7d575731ce62349f2e4d3e5c36) Arguments: /usr/lib/snapd/snap-failure snapd
    • systemctl (PID: 5760, Parent: 5742, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl stop snapd.socket
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
5707.1.0000000000400000.0000000000412000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    5707.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xe918:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe92c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe940:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe954:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe968:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe97c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe990:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xe9f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xea94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xeaa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    5707.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
    • 0x9d48:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
    5707.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
    • 0xa537:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
    5707.1.0000000000400000.0000000000412000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
    • 0x76c2:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    • 0x77d0:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
    Click to see the 57 entries
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: camp.x86_64.elfVirustotal: Detection: 39%Perma Link
    Source: camp.x86_64.elfReversingLabs: Detection: 39%
    Source: camp.x86_64.elfJoe Sandbox ML: detected
    Source: global trafficTCP traffic: 192.168.2.13:46660 -> 5.181.159.16:3778
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: unknownTCP traffic detected without corresponding DNS query: 5.181.159.16
    Source: camp.x86_64.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 Author: unknown
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5705, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5706, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5707, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: Process Memory Space: camp.x86_64.elf PID: 5712, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_0cd591cd os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 96c4ff70729ddb981adafd8c8277649a88a87e380d2f321dff53f0741675fb1b, id = 0cd591cd-c348-4c3a-a895-2063cf892cda, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_a33a8363 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 74f964eaadbf8f30d40cdec40b603c5141135d2e658e7ce217d0d6c62e18dd08, id = a33a8363-5511-4fe1-a0d8-75156b9ccfc7, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_520deeb8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f4dfd1d76e07ff875eedfe0ef4f861bee1e4d8e66d68385f602f29cc35e30cca, id = 520deeb8-cbc0-4225-8d23-adba5e040471, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_6a77af0f os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4e436f509e7e732e3d0326bcbdde555bba0653213ddf31b43cfdfbe16abb0016, id = 6a77af0f-31fa-4793-82aa-10b065ba1ec0, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_01e4a728 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = d90477364982bdc6cd22079c245d866454475749f762620273091f2fab73c196, id = 01e4a728-7c1c-479b-aed0-cb76d64dbb02, last_modified = 2021-09-16
    Source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5705, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5706, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5707, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: Process Memory Space: camp.x86_64.elf PID: 5712, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: classification engineClassification label: mal72.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/230/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/5260/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/110/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/231/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/111/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/232/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/112/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/233/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/113/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/234/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/114/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/235/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/115/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/236/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/116/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/237/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/117/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/238/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/118/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/239/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/119/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3631/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/914/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3756/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/10/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/917/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/11/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/12/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/13/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/14/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/15/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/16/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/17/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/18/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/19/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/240/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3095/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/120/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/241/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/121/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/242/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/122/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/243/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/2/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/123/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/244/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/5708/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/124/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/245/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1588/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/125/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/4/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/246/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/126/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/5/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/247/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/127/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/6/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/248/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/128/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/7/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/249/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/129/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/8/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/800/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/9/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1906/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/802/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/803/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/20/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/21/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/5705/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/22/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/23/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/24/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/25/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/26/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/27/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/28/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/29/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3420/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1482/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/490/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1480/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/250/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/371/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/130/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/251/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/131/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/252/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/132/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/253/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/254/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1238/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/134/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/255/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/256/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/257/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/378/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/3413/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/258/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/259/statusJump to behavior
    Source: /tmp/camp.x86_64.elf (PID: 5705)File opened: /proc/1475/statusJump to behavior
    Source: /usr/lib/snapd/snap-failure (PID: 5760)Systemctl executable: /usr/bin/systemctl -> systemctl stop snapd.socketJump to behavior
    Source: /usr/lib/snapd/snap-failure (PID: 5742)Reads version info: /proc/versionJump to behavior
    Source: camp.x86_64.elfSubmission file: segment LOAD with 7.9615 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5705, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5712, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 5707.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5705.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5706.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 5712.1.0000000000400000.0000000000412000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5705, type: MEMORYSTR
    Source: Yara matchFile source: Process Memory Space: camp.x86_64.elf PID: 5712, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
    Systemd Service
    1
    Systemd Service
    11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    1
    System Information Discovery
    Remote ServicesData from Local System1
    Non-Standard Port
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1589249 Sample: camp.x86_64.elf Startdate: 11/01/2025 Architecture: LINUX Score: 72 26 5.181.159.16, 3778, 46660, 46662 MIVOCLOUDMD Moldova Republic of 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 2 other signatures 2->34 8 camp.x86_64.elf 2->8         started        10 systemd snap-failure 2->10         started        signatures3 process4 process5 12 camp.x86_64.elf 8->12         started        14 camp.x86_64.elf 8->14         started        16 camp.x86_64.elf 8->16         started        18 snap-failure systemctl 10->18         started        20 snap-failure 10->20         started        process6 22 camp.x86_64.elf 12->22         started        24 camp.x86_64.elf 12->24         started       
    SourceDetectionScannerLabelLink
    camp.x86_64.elf40%VirustotalBrowse
    camp.x86_64.elf39%ReversingLabsLinux.Backdoor.Mirai
    camp.x86_64.elf100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netcamp.x86_64.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      5.181.159.16
      unknownMoldova Republic of
      39798MIVOCLOUDMDfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      5.181.159.16camp.arm7.elfGet hashmaliciousMiraiBrowse
        camp.sh4.elfGet hashmaliciousMiraiBrowse
          camp.i686.elfGet hashmaliciousMiraiBrowse
            camp.m68k.elfGet hashmaliciousMiraiBrowse
              camp.spc.elfGet hashmaliciousMiraiBrowse
                camp.ppc.elfGet hashmaliciousMiraiBrowse
                  camp.mpsl.elfGet hashmaliciousMiraiBrowse
                    camp.arm.elfGet hashmaliciousMiraiBrowse
                      camp.mips.elfGet hashmaliciousMiraiBrowse
                        camp.x86.elfGet hashmaliciousMiraiBrowse
                          No context
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          MIVOCLOUDMDcamp.arm7.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.sh4.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.i686.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.m68k.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.spc.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.ppc.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.mpsl.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.arm.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.mips.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          camp.x86.elfGet hashmaliciousMiraiBrowse
                          • 5.181.159.16
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                          Entropy (8bit):7.959498351109147
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:camp.x86_64.elf
                          File size:36'924 bytes
                          MD5:7efd2704a89ea60f8c118c9a340c17d0
                          SHA1:7506b54fa753320018a0c63971617263df5b5674
                          SHA256:63629b4e266d533b9e9fae8979a355e8b27fc6038715443bec05aebe6ffdfe58
                          SHA512:d74b4476b9e8034826fb923dab6f7eab87c4567519189a00fa17faf83bbec6ee402434b8ae2c6ebd5f5006a0baa01f9ed71c62c7cdf58c163375aa107b005975
                          SSDEEP:768:Gkjvsa/voIrLc0LQlPVvk+UQCJZakDQPkB0jj0j/HyzUx0nZd:dzHzLFMlPVMdFE44k+f2MZd
                          TLSH:37F2E0FBE963F9BAE811E5371824C384AC34A1D2DD0223B69CA4732A5E737F40891B51
                          File Content Preview:.ELF..............>......~......@...................@.8...@.....................................<.......<................................VQ......VQ.............................Q.td....................................................BGI.UPX!D.......P'..P'.

                          ELF header

                          Class:ELF64
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:Advanced Micro Devices X86-64
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:UNIX - System V
                          ABI Version:0
                          Entry Point Address:0x107e00
                          Flags:0x0
                          ELF Header Size:64
                          Program Header Offset:64
                          Program Header Size:56
                          Number of Program Headers:3
                          Section Header Offset:0
                          Section Header Size:64
                          Number of Section Headers:0
                          Header String Table Index:0
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x1000000x1000000x8f3c0x8f3c7.96150x5R E0x100000
                          LOAD0x6e80x5156e80x5156e80x00x00.00000x6RW 0x1000
                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 12, 2025 00:01:30.346749067 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:30.351792097 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:30.352078915 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:30.356790066 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:30.361656904 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:30.361784935 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:30.366820097 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:35.946566105 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:35.952065945 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:35.952138901 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:35.954334021 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:35.959194899 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:35.959249020 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:35.964077950 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:40.367072105 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:40.371898890 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:45.957752943 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:45.963663101 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:51.773789883 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:51.774210930 CET466603778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:51.780620098 CET3778466605.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:52.777743101 CET466643778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:52.782941103 CET3778466645.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:52.783071041 CET466643778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:52.784903049 CET466643778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:52.789813995 CET3778466645.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:52.789916039 CET466643778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:52.794747114 CET3778466645.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:57.822634935 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:57.822662115 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:57.822958946 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:57.822958946 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:57.826515913 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:57.826571941 CET466623778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:57.827848911 CET3778466625.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:58.825747013 CET466663778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:58.830826044 CET3778466665.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:58.830940962 CET466663778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:58.831993103 CET466663778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:58.836873055 CET3778466665.181.159.16192.168.2.13
                          Jan 12, 2025 00:01:58.836971045 CET466663778192.168.2.135.181.159.16
                          Jan 12, 2025 00:01:58.841861010 CET3778466665.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:14.145235062 CET3778466645.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:14.145694971 CET466643778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:14.150696039 CET3778466645.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:15.148374081 CET466683778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:15.156547070 CET3778466685.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:15.156629086 CET466683778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:15.157761097 CET466683778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:15.168644905 CET3778466685.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:15.168721914 CET466683778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:15.176932096 CET3778466685.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:20.227287054 CET3778466665.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:20.227623940 CET466663778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:20.232611895 CET3778466665.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:21.230334997 CET466703778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:21.236778021 CET3778466705.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:21.236870050 CET466703778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:21.238086939 CET466703778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:21.243926048 CET3778466705.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:21.243988991 CET466703778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:21.249799967 CET3778466705.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:36.534622908 CET3778466685.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:36.535207987 CET466683778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:36.540091038 CET3778466685.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:37.538228989 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:37.543636084 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:37.543777943 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:37.545079947 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:37.550056934 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:37.550134897 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:37.554974079 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:42.627684116 CET3778466705.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:42.627960920 CET466703778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:42.632904053 CET3778466705.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:43.630923033 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:43.635987997 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:43.636147976 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:43.637454033 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:43.642301083 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:43.642383099 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:43.647342920 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:47.555432081 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:47.560456038 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:53.640400887 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:53.645639896 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:58.913779020 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:58.914237022 CET466723778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:58.919220924 CET3778466725.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:59.917356968 CET466763778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:59.922517061 CET3778466765.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:59.922626972 CET466763778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:59.924209118 CET466763778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:59.929074049 CET3778466765.181.159.16192.168.2.13
                          Jan 12, 2025 00:02:59.929198027 CET466763778192.168.2.135.181.159.16
                          Jan 12, 2025 00:02:59.934066057 CET3778466765.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:05.019392967 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:05.019726038 CET466743778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:05.024632931 CET3778466745.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:06.022742987 CET466783778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:06.027806044 CET3778466785.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:06.027956963 CET466783778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:06.028956890 CET466783778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:06.033787966 CET3778466785.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:06.033904076 CET466783778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:06.038765907 CET3778466785.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:21.316673040 CET3778466765.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:21.317107916 CET466763778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:21.322016954 CET3778466765.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:22.320897102 CET466803778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:22.326426029 CET3778466805.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:22.326570034 CET466803778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:22.328272104 CET466803778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:22.333399057 CET3778466805.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:22.333512068 CET466803778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:22.338844061 CET3778466805.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:27.398755074 CET3778466785.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:27.399153948 CET466783778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:27.404032946 CET3778466785.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:28.401738882 CET466823778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:28.406778097 CET3778466825.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:28.406889915 CET466823778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:28.408252001 CET466823778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:28.413094044 CET3778466825.181.159.16192.168.2.13
                          Jan 12, 2025 00:03:28.413167953 CET466823778192.168.2.135.181.159.16
                          Jan 12, 2025 00:03:28.418061972 CET3778466825.181.159.16192.168.2.13

                          System Behavior

                          Start time (UTC):23:01:29
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:/tmp/camp.x86_64.elf
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:01:29
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:-
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:01:29
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:-
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:01:29
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:-
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:01:34
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:-
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:01:34
                          Start date (UTC):11/01/2025
                          Path:/tmp/camp.x86_64.elf
                          Arguments:-
                          File size:36924 bytes
                          MD5 hash:7efd2704a89ea60f8c118c9a340c17d0

                          Start time (UTC):23:02:08
                          Start date (UTC):11/01/2025
                          Path:/usr/lib/systemd/systemd
                          Arguments:-
                          File size:1620224 bytes
                          MD5 hash:9b2bec7092a40488108543f9334aab75

                          Start time (UTC):23:02:08
                          Start date (UTC):11/01/2025
                          Path:/usr/lib/snapd/snap-failure
                          Arguments:/usr/lib/snapd/snap-failure snapd
                          File size:4764904 bytes
                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                          Start time (UTC):23:02:08
                          Start date (UTC):11/01/2025
                          Path:/usr/lib/snapd/snap-failure
                          Arguments:-
                          File size:4764904 bytes
                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36

                          Start time (UTC):23:02:08
                          Start date (UTC):11/01/2025
                          Path:/usr/bin/systemctl
                          Arguments:systemctl stop snapd.socket
                          File size:996584 bytes
                          MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                          Start time (UTC):23:02:08
                          Start date (UTC):11/01/2025
                          Path:/usr/lib/snapd/snap-failure
                          Arguments:-
                          File size:4764904 bytes
                          MD5 hash:69136a7d575731ce62349f2e4d3e5c36