Edit tour

Linux Analysis Report
debug.elf

Overview

General Information

Sample name:debug.elf
Analysis ID:1676402
MD5:72ff958448711346205f20cab20d9219
SHA1:d2493eba1c6d6ec03eca15e48f9b868de09e9dae
SHA256:af7a23f1cf588a7650287de167a1f989f5717c7b2f60a8c3aff8374e4d19dcd6
Tags:elfuser-abuse_ch
Infos:

Detection

Score:52
Range:0 - 100

Signatures

Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Sample contains only a LOAD segment without any section mappings
Sample tries to kill a process (SIGKILL)
Sleeps for long times indicative of sandbox evasion
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1676402
Start date and time:2025-04-28 18:09:31 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 6m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:debug.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@9/0
Command:/tmp/debug.elf
PID:6278
Exit Code:
Exit Code Info:
Killed:True
Standard Output:
Fuck u nigga
Standard Error:
  • system is lnxubuntu20
  • debug.elf (PID: 6278, Parent: 6199, MD5: 72ff958448711346205f20cab20d9219) Arguments: /tmp/debug.elf
  • dash New Fork (PID: 6281, Parent: 4332)
  • rm (PID: 6281, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxW
  • dash New Fork (PID: 6282, Parent: 4332)
  • rm (PID: 6282, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxW
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: debug.elfVirustotal: Detection: 29%Perma Link
Source: debug.elfReversingLabs: Detection: 38%
Source: global trafficTCP traffic: 192.168.2.23:51552 -> 209.141.34.106:12121
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:39256 -> 34.249.145.219:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: global trafficDNS traffic detected: DNS query: pangacnc.com
Source: debug.elfString found in binary or memory: http://upx.sf.net
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 39256 -> 443
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: /tmp/debug.elf (PID: 6280)SIGKILL sent: pid: 4438, result: successfulJump to behavior
Source: classification engineClassification label: mal52.evad.linELF@0/0@9/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/6235/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/6109/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/6251/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/2208/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/1494/cmdlineJump to behavior
Source: /tmp/debug.elf (PID: 6280)File opened: /proc/260/cmdlineJump to behavior
Source: /usr/bin/dash (PID: 6281)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxWJump to behavior
Source: /usr/bin/dash (PID: 6282)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxWJump to behavior
Source: debug.elfSubmission file: segment LOAD with 7.8782 entropy (max. 8.0)
Source: /tmp/debug.elf (PID: 6279)Sleeps longer then 60s: 60.0sJump to behavior
Source: /tmp/debug.elf (PID: 6279)Sleeps longer then 60s: 60.0sJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
Virtualization/Sandbox Evasion
1
OS Credential Dumping
1
Virtualization/Sandbox Evasion
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Obfuscated Files or Information
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture2
Application Layer Protocol
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1676402 Sample: debug.elf Startdate: 28/04/2025 Architecture: LINUX Score: 52 17 pangacnc.com 209.141.34.106, 12121, 51552, 51554 PONYNETUS United States 2->17 19 109.202.202.202, 80 INIT7CH Switzerland 2->19 21 2 other IPs or domains 2->21 23 Multi AV Scanner detection for submitted file 2->23 25 Sample is packed with UPX 2->25 7 debug.elf 2->7         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 process5 13 debug.elf 7->13         started        15 debug.elf 7->15         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
debug.elf30%VirustotalBrowse
debug.elf39%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
pangacnc.com
209.141.34.106
truefalse
    high
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netdebug.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      209.141.34.106
      pangacnc.comUnited States
      53667PONYNETUSfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      209.141.34.106neon.x86.elfGet hashmaliciousMiraiBrowse
        neon.mips.elfGet hashmaliciousMiraiBrowse
          neon.sh4.elfGet hashmaliciousMiraiBrowse
            neon.mpsl.elfGet hashmaliciousMiraiBrowse
              neon.spc.elfGet hashmaliciousMiraiBrowse
                neon.m68k.elfGet hashmaliciousMiraiBrowse
                  vision.mpsl.elfGet hashmaliciousMiraiBrowse
                    vision.i686.elfGet hashmaliciousMiraiBrowse
                      vision.x86.elfGet hashmaliciousMiraiBrowse
                        vision.mips.elfGet hashmaliciousMiraiBrowse
                          34.249.145.219neon.mpsl.elfGet hashmaliciousMiraiBrowse
                            boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  mqar4.elfGet hashmaliciousMiraiBrowse
                                    mqsh.elfGet hashmaliciousMiraiBrowse
                                      i386.elfGet hashmaliciousIPRoyal PawnsBrowse
                                        na.elfGet hashmaliciousPrometeiBrowse
                                          mips.elfGet hashmaliciousUnknownBrowse
                                            skid.arm.elfGet hashmaliciousUnknownBrowse
                                              109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                              • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                              91.189.91.42neon.ppc.elfGet hashmaliciousMiraiBrowse
                                                neon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                  neon.m68k.elfGet hashmaliciousMiraiBrowse
                                                    vision.x86.elfGet hashmaliciousMiraiBrowse
                                                      debug.x86.elfGet hashmaliciousMiraiBrowse
                                                        boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                          nigga.mpsl.elfGet hashmaliciousMiraiBrowse
                                                            nigga.ppc.elfGet hashmaliciousMiraiBrowse
                                                              boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                na.elfGet hashmaliciousPrometeiBrowse
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  pangacnc.comneon.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.i686.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                  PONYNETUSneon.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.spc.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  neon.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.i686.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  vision.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 209.141.34.106
                                                                  CANONICAL-ASGBneon.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  neon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  neon.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  vision.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  debug.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  nigga.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 185.125.190.26
                                                                  nigga.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  nigga.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 91.189.91.42
                                                                  INIT7CHneon.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  neon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  neon.m68k.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  vision.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  debug.x86.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  nigga.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  nigga.ppc.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 109.202.202.202
                                                                  na.elfGet hashmaliciousPrometeiBrowse
                                                                  • 109.202.202.202
                                                                  AMAZON-02USneon.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  Bid_Proposal_1dbLOky3LggPi9T9O4s17l6Qk_Z1xyzga.pdfGet hashmaliciousHTMLPhisher, Invisible JS, Tycoon2FABrowse
                                                                  • 99.83.148.19
                                                                  SOA - GMSC- TRANSMAN.exeGet hashmaliciousFormBookBrowse
                                                                  • 13.248.169.48
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.249.145.219
                                                                  nigga.sh4.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.247.62.1
                                                                  nigga.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  https://parlatoscatering.com/?utm_source=google&utm_medium=organic&utm_campaign=gmbGet hashmaliciousUnknownBrowse
                                                                  • 3.169.252.120
                                                                  nigga.mips.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.243.160.129
                                                                  nigga.arm6.elfGet hashmaliciousMiraiBrowse
                                                                  • 34.254.182.186
                                                                  boatnet.mpsl.elfGet hashmaliciousMiraiBrowse
                                                                  • 54.171.230.55
                                                                  No context
                                                                  No context
                                                                  No created / dropped files found
                                                                  File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
                                                                  Entropy (8bit):7.873510288072973
                                                                  TrID:
                                                                  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                  File name:debug.elf
                                                                  File size:28'820 bytes
                                                                  MD5:72ff958448711346205f20cab20d9219
                                                                  SHA1:d2493eba1c6d6ec03eca15e48f9b868de09e9dae
                                                                  SHA256:af7a23f1cf588a7650287de167a1f989f5717c7b2f60a8c3aff8374e4d19dcd6
                                                                  SHA512:87602aa59b79ad6df98481e9a7454566c07ee8ae88939f4b0c40fa035fb960129c6973f231e75dfa9da2530f1b9d5f85ad2edc7c89b4fd548455c732bede0cce
                                                                  SSDEEP:768:oWuwM49Q2phTSidb+ngR2eOaK/N8ngVaf9DCdJ/5P:bZ/fangRdlnPuJN
                                                                  TLSH:33D2E1A86DE42D7FE1C8CB39953B5057B10182A4BFAA91D6370C2D85399E0CC9B7CE58
                                                                  File Content Preview:.ELF.....................w..4...........4. ...(......................o...o..............@...@x..@x..................Q.td...............................4UPX!....................]........?d..ELF.......d.......4....4. (.......k.-.#.......l........P....{.d.@(

                                                                  ELF header

                                                                  Class:ELF32
                                                                  Data:2's complement, little endian
                                                                  Version:1 (current)
                                                                  Machine:Intel 80386
                                                                  Version Number:0x1
                                                                  Type:EXEC (Executable file)
                                                                  OS/ABI:UNIX - Linux
                                                                  ABI Version:0
                                                                  Entry Point Address:0xc077a8
                                                                  Flags:0x0
                                                                  ELF Header Size:52
                                                                  Program Header Offset:52
                                                                  Program Header Size:32
                                                                  Number of Program Headers:3
                                                                  Section Header Offset:0
                                                                  Section Header Size:40
                                                                  Number of Section Headers:0
                                                                  Header String Table Index:0
                                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                  LOAD0x00xc010000xc010000x6f8b0x6f8b7.87820x5R E0x1000
                                                                  LOAD0x8400x80578400x80578400x00x00.00000x6RW 0x1000
                                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                                                  Download Network PCAP: filteredfull

                                                                  • Total Packets: 23
                                                                  • 12121 undefined
                                                                  • 443 (HTTPS)
                                                                  • 80 (HTTP)
                                                                  • 53 (DNS)
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 28, 2025 18:10:44.326314926 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 28, 2025 18:10:45.606256962 CEST39256443192.168.2.2334.249.145.219
                                                                  Apr 28, 2025 18:10:47.000050068 CEST5155212121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:10:47.156605959 CEST1212151552209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:10:54.305864096 CEST5155412121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:10:54.456588984 CEST1212151554209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:10:56.610563993 CEST5155612121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:10:56.761674881 CEST1212151556209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:04.035814047 CEST4251680192.168.2.23109.202.202.202
                                                                  Apr 28, 2025 18:11:04.911746025 CEST5155812121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:05.063153028 CEST1212151558209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:06.083216906 CEST43928443192.168.2.2391.189.91.42
                                                                  Apr 28, 2025 18:11:12.213027954 CEST5156012121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:12.364356041 CEST1212151560209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:14.515212059 CEST5156212121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:14.667371988 CEST1212151562209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:21.820209980 CEST5156412121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:21.971302986 CEST1212151564209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:25.124511957 CEST5156612121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:25.277721882 CEST1212151566209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:29.428565025 CEST5156812121192.168.2.23209.141.34.106
                                                                  Apr 28, 2025 18:11:29.582979918 CEST1212151568209.141.34.106192.168.2.23
                                                                  Apr 28, 2025 18:11:47.037734032 CEST43928443192.168.2.2391.189.91.42
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 28, 2025 18:10:46.850780010 CEST3433453192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:10:46.999938011 CEST53343348.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:10:54.156984091 CEST5469753192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:10:54.305663109 CEST53546978.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:10:56.460944891 CEST3980753192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:10:56.609957933 CEST53398078.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:04.762063980 CEST5247053192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:04.911035061 CEST53524708.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:12.064135075 CEST5902653192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:12.212817907 CEST53590268.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:14.366159916 CEST3349653192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:14.514763117 CEST53334968.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:21.670443058 CEST4630653192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:21.819705963 CEST53463068.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:24.974963903 CEST4631653192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:25.124133110 CEST53463168.8.8.8192.168.2.23
                                                                  Apr 28, 2025 18:11:29.279443979 CEST4513853192.168.2.238.8.8.8
                                                                  Apr 28, 2025 18:11:29.428397894 CEST53451388.8.8.8192.168.2.23
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 28, 2025 18:10:46.850780010 CEST192.168.2.238.8.8.80xde9Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:10:54.156984091 CEST192.168.2.238.8.8.80x62e6Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:10:56.460944891 CEST192.168.2.238.8.8.80x20e4Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:04.762063980 CEST192.168.2.238.8.8.80x6c76Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:12.064135075 CEST192.168.2.238.8.8.80xbc92Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:14.366159916 CEST192.168.2.238.8.8.80xe0c2Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:21.670443058 CEST192.168.2.238.8.8.80xc844Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:24.974963903 CEST192.168.2.238.8.8.80x74e8Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:29.279443979 CEST192.168.2.238.8.8.80x2005Standard query (0)pangacnc.comA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 28, 2025 18:10:46.999938011 CEST8.8.8.8192.168.2.230xde9No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:10:54.305663109 CEST8.8.8.8192.168.2.230x62e6No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:10:56.609957933 CEST8.8.8.8192.168.2.230x20e4No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:04.911035061 CEST8.8.8.8192.168.2.230x6c76No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:12.212817907 CEST8.8.8.8192.168.2.230xbc92No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:14.514763117 CEST8.8.8.8192.168.2.230xe0c2No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:21.819705963 CEST8.8.8.8192.168.2.230xc844No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:25.124133110 CEST8.8.8.8192.168.2.230x74e8No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false
                                                                  Apr 28, 2025 18:11:29.428397894 CEST8.8.8.8192.168.2.230x2005No error (0)pangacnc.com209.141.34.106A (IP address)IN (0x0001)false

                                                                  System Behavior

                                                                  Start time (UTC):16:10:45
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/tmp/debug.elf
                                                                  Arguments:/tmp/debug.elf
                                                                  File size:28820 bytes
                                                                  MD5 hash:72ff958448711346205f20cab20d9219

                                                                  Start time (UTC):16:10:46
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/tmp/debug.elf
                                                                  Arguments:-
                                                                  File size:28820 bytes
                                                                  MD5 hash:72ff958448711346205f20cab20d9219

                                                                  Start time (UTC):16:10:46
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/tmp/debug.elf
                                                                  Arguments:-
                                                                  File size:28820 bytes
                                                                  MD5 hash:72ff958448711346205f20cab20d9219

                                                                  Start time (UTC):16:10:47
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):16:10:47
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxW
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                  Start time (UTC):16:10:47
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/usr/bin/dash
                                                                  Arguments:-
                                                                  File size:129816 bytes
                                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                  Start time (UTC):16:10:47
                                                                  Start date (UTC):28/04/2025
                                                                  Path:/usr/bin/rm
                                                                  Arguments:rm -f /tmp/tmp.e7jZf2mjju /tmp/tmp.o1GLdrpsS0 /tmp/tmp.rk0xFgWzxW
                                                                  File size:72056 bytes
                                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b