Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
TvhJo1pOSe

Overview

General Information

Sample Name:TvhJo1pOSe
Analysis ID:683525
MD5:9dd6dd5bd577226323ba207c5e1127e2
SHA1:8a50040db7ce0ffa37934be58174d7ef2cd32197
SHA256:95685ce485e3e87f4cc24923a9407c061012c195b6f2c8d9340d1756405a12da
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Creates hidden files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:683525
Start date and time:2022-08-13 17:34:54 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 48s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:TvhJo1pOSe
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.lin@0/0@0/0
Command:/tmp/TvhJo1pOSe
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • TvhJo1pOSe (PID: 6230, Parent: 6126, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/TvhJo1pOSe
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6245, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6268, Parent: 6245, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6246, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6247, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6248, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6267, Parent: 6266, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • systemd New Fork (PID: 6277, Parent: 1860)
  • xfce4-notifyd (PID: 6277, Parent: 1860, MD5: eee956f1b227c1d5031f9c61223255d1) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
  • cleanup
SourceRuleDescriptionAuthorStrings
6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xc624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc6c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc6d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc6ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc73c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc78c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc7a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xc7b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xcb7c:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xc624:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc638:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc64c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc660:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc674:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc688:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc69c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc6b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc6c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc6d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc6ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc700:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc714:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc728:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc73c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc78c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xc7b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 10 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: TvhJo1pOSeVirustotal: Detection: 43%Perma Link
      Source: TvhJo1pOSeReversingLabs: Detection: 42%
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:52404 -> 77.222.54.12:3778
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 77.222.54.12
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: TvhJo1pOSeString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: TvhJo1pOSe PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2018, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2077, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2078, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2079, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2080, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2083, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2084, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2114, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2156, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6236, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6243, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6244, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6245, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6246, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6247, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6248, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6267, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6277, result: successful
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6230, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: TvhJo1pOSe PID: 6236, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2018, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2077, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2078, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2079, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2080, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2083, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2084, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2114, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 2156, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6236, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6243, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6244, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6245, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6246, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6247, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6248, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6267, result: successful
      Source: /tmp/TvhJo1pOSe (PID: 6233)SIGKILL sent: pid: 6277, result: successful
      Source: classification engineClassification label: mal72.spre.troj.evad.lin@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6267)Directory: /home/saturnino/.configJump to behavior
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6236/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1582/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2033/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2275/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/3088/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6191/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6192/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1612/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1579/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1699/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1335/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1698/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2028/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1334/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1576/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2302/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/3236/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2025/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2146/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/910/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/912/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/517/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/759/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2307/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/918/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6243/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6245/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6244/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6247/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6246/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1594/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2285/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2281/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1349/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1623/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/761/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1622/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/884/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1983/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2038/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1344/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1465/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1586/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1463/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2156/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/800/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/801/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1629/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6239/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1627/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1900/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/3021/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/491/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2294/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2050/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1877/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/772/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1633/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1599/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1632/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/774/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1477/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/654/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/896/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1476/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1872/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2048/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/655/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1475/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2289/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/656/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/777/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/657/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4466/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/658/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4467/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6248/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4468/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4469/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4502/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/419/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/936/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1639/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1638/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2208/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2180/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6267/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1809/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1494/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1890/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2063/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/2062/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1888/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1886/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/420/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1489/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/785/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1642/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/788/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/667/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/789/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/1648/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6277/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/4497/cmdline
      Source: /tmp/TvhJo1pOSe (PID: 6233)File opened: /proc/6158/cmdline
      Source: TvhJo1pOSeSubmission file: segment LOAD with 7.919 entropy (max. 8.0)
      Source: /tmp/TvhJo1pOSe (PID: 6230)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6245)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6246)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6247)Queries kernel information via 'uname':
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6248)Queries kernel information via 'uname':
      Source: TvhJo1pOSe, 6230.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmp, TvhJo1pOSe, 6234.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmp, TvhJo1pOSe, 6236.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmpBinary or memory string: Zx86_64/usr/bin/qemu-arm/tmp/TvhJo1pOSeSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/TvhJo1pOSe
      Source: TvhJo1pOSe, 6230.1.00005603b1fb7000.00005603b2125000.rw-.sdmp, TvhJo1pOSe, 6234.1.00005603b1fb7000.00005603b2125000.rw-.sdmp, TvhJo1pOSe, 6236.1.00005603b1fb7000.00005603b2125000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: TvhJo1pOSe, 6230.1.00005603b1fb7000.00005603b2125000.rw-.sdmp, TvhJo1pOSe, 6234.1.00005603b1fb7000.00005603b2125000.rw-.sdmp, TvhJo1pOSe, 6236.1.00005603b1fb7000.00005603b2125000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/arm
      Source: TvhJo1pOSe, 6230.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmp, TvhJo1pOSe, 6234.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmp, TvhJo1pOSe, 6236.1.00007ffd0ddc6000.00007ffd0dde7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6236.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6230.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6234.1.00007fe1f8017000.00007fe1f8025000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Service Stop
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      Obfuscated Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 683525 Sample: TvhJo1pOSe Startdate: 13/08/2022 Architecture: LINUX Score: 72 24 77.222.54.12, 3778, 52404 SWEB-ASRU Russian Federation 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 Sample is packed with UPX 2->36 7 TvhJo1pOSe 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 6 other processes 2->13 signatures3 process4 process5 15 TvhJo1pOSe 7->15         started        18 TvhJo1pOSe 7->18         started        20 TvhJo1pOSe 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      TvhJo1pOSe44%VirustotalBrowse
      TvhJo1pOSe42%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netTvhJo1pOSefalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        77.222.54.12
        unknownRussian Federation
        44112SWEB-ASRUfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        No context
        No context
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
        Entropy (8bit):7.914978210323174
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:TvhJo1pOSe
        File size:22160
        MD5:9dd6dd5bd577226323ba207c5e1127e2
        SHA1:8a50040db7ce0ffa37934be58174d7ef2cd32197
        SHA256:95685ce485e3e87f4cc24923a9407c061012c195b6f2c8d9340d1756405a12da
        SHA512:47a523536eb815df2214d7f35e1e62a9c614352aa80713f27422b7aaba6251b3f732ec3a0cee78ec0e2d8774c7a2ec51a20054e6280c8e86965508aefbfe4fdb
        SSDEEP:384:xvtIoZxrSniaXs+qx+bwqPX+VOcFd5fHq52lxjehymdGUop5h7:xvQn4j+ZO5fKAlx6s3Uozx
        TLSH:DBA2E01176A32D65E3ED2C3DC96EC327F9661BFC90F532B579402620C94D24A3E38A4B
        File Content Preview:.ELF...a..........(.........4...........4. ...(......................U...U...............\..........................Q.td..............................CvUPX!........`...`.......Q..........?.E.h;.}...^..........f@.,v..(fw....&.x:.E....|.........y]8J.r.F.O.v

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:ARM - ABI
        ABI Version:0
        Entry Point Address:0xc3f8
        Flags:0x202
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:0
        Section Header Size:40
        Number of Section Headers:0
        Header String Table Index:0
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x55a70x55a77.91900x5R E0x8000
        LOAD0x5ca40x1dca40x1dca40x00x00.00000x6RW 0x8000
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
        TimestampSource PortDest PortSource IPDest IP
        Aug 13, 2022 17:35:41.064165115 CEST42836443192.168.2.2391.189.91.43
        Aug 13, 2022 17:35:42.087878942 CEST4251680192.168.2.23109.202.202.202
        Aug 13, 2022 17:35:42.096880913 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:42.152618885 CEST37785240477.222.54.12192.168.2.23
        Aug 13, 2022 17:35:42.152719021 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:42.153037071 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:42.208612919 CEST37785240477.222.54.12192.168.2.23
        Aug 13, 2022 17:35:42.208762884 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:42.264487982 CEST37785240477.222.54.12192.168.2.23
        Aug 13, 2022 17:35:47.605493069 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:47.662113905 CEST37785240477.222.54.12192.168.2.23
        Aug 13, 2022 17:35:47.662237883 CEST524043778192.168.2.2377.222.54.12
        Aug 13, 2022 17:35:56.167160034 CEST43928443192.168.2.2391.189.91.42
        Aug 13, 2022 17:36:08.454730988 CEST42836443192.168.2.2391.189.91.43
        Aug 13, 2022 17:36:12.550409079 CEST4251680192.168.2.23109.202.202.202
        Aug 13, 2022 17:36:37.125082016 CEST43928443192.168.2.2391.189.91.42

        System Behavior

        Start time:17:35:41
        Start date:13/08/2022
        Path:/tmp/TvhJo1pOSe
        Arguments:/tmp/TvhJo1pOSe
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:35:41
        Start date:13/08/2022
        Path:/tmp/TvhJo1pOSe
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:35:41
        Start date:13/08/2022
        Path:/tmp/TvhJo1pOSe
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:35:41
        Start date:13/08/2022
        Path:/tmp/TvhJo1pOSe
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
        Start time:17:35:46
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:46
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:46
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:46
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:55
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:n/a
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:55
        Start date:13/08/2022
        Path:/usr/sbin/xfpm-power-backlight-helper
        Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
        File size:14656 bytes
        MD5 hash:3d221ad23f28ca3259f599b1664e2427
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/bin/xfce4-panel
        Arguments:n/a
        File size:375768 bytes
        MD5 hash:a15b657c7d54ac1385f1f15004ea6784
        Start time:17:35:47
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
        File size:35136 bytes
        MD5 hash:ac0b8a906f359a8ae102244738682e76
        Start time:17:35:55
        Start date:13/08/2022
        Path:/usr/bin/dbus-daemon
        Arguments:n/a
        File size:249032 bytes
        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c
        Start time:17:35:55
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
        File size:112880 bytes
        MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9
        Start time:17:35:59
        Start date:13/08/2022
        Path:/usr/lib/systemd/systemd
        Arguments:n/a
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75
        Start time:17:35:59
        Start date:13/08/2022
        Path:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/notifyd/xfce4-notifyd
        File size:112872 bytes
        MD5 hash:eee956f1b227c1d5031f9c61223255d1