Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Ds02VJxaG4.elf

Overview

General Information

Sample name:Ds02VJxaG4.elf
renamed because original name is a hash value
Original sample name:d975cb8f29a69b05e604b6be022fa664.elf
Analysis ID:1532759
MD5:d975cb8f29a69b05e604b6be022fa664
SHA1:dc446342c2b26aaac13917a10dc58b4f5760e6eb
SHA256:f93ae085fb0d48bd65ff4b8c26cd8a1d49ec123fcfc121ee77cbf09469e25f4d
Tags:32elfmirairenesas
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1532759
Start date and time:2024-10-13 21:50:34 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Ds02VJxaG4.elf
renamed because original name is a hash value
Original Sample Name:d975cb8f29a69b05e604b6be022fa664.elf
Detection:MAL
Classification:mal64.linELF@0/0@0/0
  • VT rate limit hit for: Ds02VJxaG4.elf
Command:/tmp/Ds02VJxaG4.elf
PID:6220
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
Ds02VJxaG4.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1106c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1110c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
SourceRuleDescriptionAuthorStrings
6224.1.00007f586837f000.00007f5868393000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1106c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1110c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6232.1.00007f586837f000.00007f5868393000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1106c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1110c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6220.1.00007f586837f000.00007f5868393000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1106c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1110c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
6226.1.00007f586837f000.00007f5868393000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x11058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1106c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11080:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11094:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x110f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1110c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11120:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11134:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11148:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1115c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11170:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11184:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11198:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x111e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Ds02VJxaG4.elf PID: 6220Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x58d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x58ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x593c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x598c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x59a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x59b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x59c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x59dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x59f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x5a68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Ds02VJxaG4.elfAvira: detected
Source: Ds02VJxaG4.elfReversingLabs: Detection: 65%
Source: global trafficTCP traffic: 192.168.2.23:49972 -> 45.131.65.138:3778
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownTCP traffic detected without corresponding DNS query: 45.131.65.138
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: Ds02VJxaG4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6224.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6232.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6220.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6226.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /proc/net/tcp.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc/proc/proc/%d/exe/proc/%s/statusrName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog45.131.65.138
Source: ELF static info symbol of initial sample.symtab present: no
Source: Ds02VJxaG4.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6224.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6232.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6220.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6226.1.00007f586837f000.00007f5868393000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6220, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6224, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Ds02VJxaG4.elf PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.linELF@0/0@0/0
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1582/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/3088/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/230/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/110/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/231/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/111/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/232/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1579/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/112/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/233/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1699/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/113/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/234/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1335/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1698/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/114/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/235/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1334/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1576/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/2302/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/115/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/236/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/116/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/237/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/117/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/118/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/910/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/6227/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/119/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/912/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/10/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/2307/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/11/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/918/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/12/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/13/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/14/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/15/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/16/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/17/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/18/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1594/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/120/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/121/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1349/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/122/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/243/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/123/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/2/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/124/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/3/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/4/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/125/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/126/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1344/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1465/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1586/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/127/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/6/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/248/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/128/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/249/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1463/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/800/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/9/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/801/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/20/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/21/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1900/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/22/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/23/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/24/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/25/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/26/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/27/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/28/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/29/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/491/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/250/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/130/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/251/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/252/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/132/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/253/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/254/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/255/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/256/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1599/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/257/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1477/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/379/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/258/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1476/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/259/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1475/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/936/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/30/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/2208/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/35/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1809/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/1494/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/260/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/261/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)File opened: /proc/141/statusJump to behavior
Source: /tmp/Ds02VJxaG4.elf (PID: 6220)Queries kernel information via 'uname': Jump to behavior
Source: Ds02VJxaG4.elf, 6220.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6224.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6226.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6232.1.00007ffeea433000.00007ffeea454000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/Ds02VJxaG4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Ds02VJxaG4.elf
Source: Ds02VJxaG4.elf, 6220.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6224.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6226.1.00007ffeea433000.00007ffeea454000.rw-.sdmp, Ds02VJxaG4.elf, 6232.1.00007ffeea433000.00007ffeea454000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: Ds02VJxaG4.elf, 6220.1.000055aff8b43000.000055aff8bcd000.rw-.sdmp, Ds02VJxaG4.elf, 6224.1.000055aff8b43000.000055aff8ba6000.rw-.sdmp, Ds02VJxaG4.elf, 6226.1.000055aff8b43000.000055aff8ba6000.rw-.sdmp, Ds02VJxaG4.elf, 6232.1.000055aff8b43000.000055aff8bcd000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
Source: Ds02VJxaG4.elf, 6220.1.000055aff8b43000.000055aff8bcd000.rw-.sdmp, Ds02VJxaG4.elf, 6224.1.000055aff8b43000.000055aff8ba6000.rw-.sdmp, Ds02VJxaG4.elf, 6226.1.000055aff8b43000.000055aff8ba6000.rw-.sdmp, Ds02VJxaG4.elf, 6232.1.000055aff8b43000.000055aff8bcd000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1532759 Sample: Ds02VJxaG4.elf Startdate: 13/10/2024 Architecture: LINUX Score: 64 20 45.131.65.138, 3778, 49972, 49974 LOVESERVERSGB Germany 2->20 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 2 other IPs or domains 2->24 26 Malicious sample detected (through community Yara rule) 2->26 28 Antivirus / Scanner detection for submitted sample 2->28 30 Multi AV Scanner detection for submitted file 2->30 8 Ds02VJxaG4.elf 2->8         started        signatures3 process4 process5 10 Ds02VJxaG4.elf 8->10         started        12 Ds02VJxaG4.elf 8->12         started        14 Ds02VJxaG4.elf 8->14         started        process6 16 Ds02VJxaG4.elf 10->16         started        18 Ds02VJxaG4.elf 10->18         started       
SourceDetectionScannerLabelLink
Ds02VJxaG4.elf66%ReversingLabsLinux.Trojan.Mirai
Ds02VJxaG4.elf100%AviraLINUX/Mirai.bonb
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
45.131.65.138
unknownGermany
47987LOVESERVERSGBfalse
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
45.131.65.138tc2iriCZdi.elfGet hashmaliciousUnknownBrowse
    6ryuhM7ras.elfGet hashmaliciousUnknownBrowse
      LM762mO6Jt.elfGet hashmaliciousUnknownBrowse
        109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
        • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
        91.189.91.43IsopYwsaG5.elfGet hashmaliciousUnknownBrowse
          sXX43D0nfY.elfGet hashmaliciousUnknownBrowse
            na.elfGet hashmaliciousGafgyt, MiraiBrowse
              na.elfGet hashmaliciousGafgyt, MiraiBrowse
                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                  na.elfGet hashmaliciousUnknownBrowse
                    na.elfGet hashmaliciousUnknownBrowse
                      na.elfGet hashmaliciousUnknownBrowse
                        na.elfGet hashmaliciousUnknownBrowse
                          na.elfGet hashmaliciousUnknownBrowse
                            91.189.91.42IsopYwsaG5.elfGet hashmaliciousUnknownBrowse
                              sXX43D0nfY.elfGet hashmaliciousUnknownBrowse
                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                  na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                    na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                      na.elfGet hashmaliciousUnknownBrowse
                                        na.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                CANONICAL-ASGBIsopYwsaG5.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                sXX43D0nfY.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 185.125.190.26
                                                CANONICAL-ASGBIsopYwsaG5.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                sXX43D0nfY.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 185.125.190.26
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 91.189.91.42
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 185.125.190.26
                                                INIT7CHIsopYwsaG5.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                sXX43D0nfY.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                na.elfGet hashmaliciousUnknownBrowse
                                                • 109.202.202.202
                                                LOVESERVERSGBtc2iriCZdi.elfGet hashmaliciousUnknownBrowse
                                                • 45.131.65.138
                                                6ryuhM7ras.elfGet hashmaliciousUnknownBrowse
                                                • 45.131.65.138
                                                LM762mO6Jt.elfGet hashmaliciousUnknownBrowse
                                                • 45.131.65.138
                                                M88FIQFvyo.elfGet hashmaliciousMiraiBrowse
                                                • 45.150.101.154
                                                i7b3uBlM8k.elfGet hashmaliciousMiraiBrowse
                                                • 45.150.101.181
                                                TV7RLVOmvl.elfGet hashmaliciousMiraiBrowse
                                                • 45.150.101.140
                                                dDPKtLvVp6.elfGet hashmaliciousMirai, MoobotBrowse
                                                • 85.9.214.159
                                                yCUczQYIGe.elfGet hashmaliciousMiraiBrowse
                                                • 45.150.101.148
                                                a75e3f3e506051b9e4313a407c2a993f9d662a142f2ec.exeGet hashmaliciousRHADAMANTHYS, SmokeLoader, Stealc, VidarBrowse
                                                • 45.131.66.61
                                                50GoeHHxhs.exeGet hashmaliciousDarkTortilla, Phobos, RHADAMANTHYS, SmokeLoader, SystemBCBrowse
                                                • 45.131.66.222
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
                                                Entropy (8bit):6.603137607050325
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:Ds02VJxaG4.elf
                                                File size:82'652 bytes
                                                MD5:d975cb8f29a69b05e604b6be022fa664
                                                SHA1:dc446342c2b26aaac13917a10dc58b4f5760e6eb
                                                SHA256:f93ae085fb0d48bd65ff4b8c26cd8a1d49ec123fcfc121ee77cbf09469e25f4d
                                                SHA512:2e25e3aa859050dd56482fb3bf4df7ddb0a7704a3590643e54d7480e44facbc7e8ea59787147e170f91a6904f42858a589443105d986e7e0e10d95474455c2ed
                                                SSDEEP:1536:DWRU/uih+nyazXUcMnYVohwH5wX6SNmTdEyRJr:DR/F+nyazXenY66L5dRt
                                                TLSH:F4839E61F0142CE5C8660674F0F8ED35471369F123A52CB26EEEE9A188F368DF44AF94
                                                File Content Preview:.ELF..............*.......@.4...LA......4. ...(...............@...@.L4..L4...............@...@B..@B.0...............Q.td..............................././"O.n......#.*@........#.*@L...&O.n.l..................................././.../.a"O.!...n...a.b("...q.

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:<unknown>
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:UNIX - System V
                                                ABI Version:0
                                                Entry Point Address:0x4001a0
                                                Flags:0xc
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:82252
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x4000940x940x2e0x00x6AX004
                                                .textPROGBITS0x4000e00xe00x10e600x00x6AX0032
                                                .finiPROGBITS0x410f400x10f400x220x00x6AX004
                                                .rodataPROGBITS0x410f640x10f640x24e80x00x2A004
                                                .ctorsPROGBITS0x4240dc0x140dc0x80x00x3WA004
                                                .dtorsPROGBITS0x4240e40x140e40x80x00x3WA004
                                                .dataPROGBITS0x4240f00x140f00x1c0x00x3WA004
                                                .bssNOBITS0x42410c0x1410c0xaec0x00x3WA004
                                                .shstrtabSTRTAB0x00x1410c0x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x4000000x4000000x1344c0x1344c6.77540x5R E0x10000.init .text .fini .rodata
                                                LOAD0x140dc0x4240dc0x4240dc0x300xb1c2.47110x6RW 0x10000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 13, 2024 21:51:18.716490030 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:18.721787930 CEST37784997245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:18.721842051 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:18.762070894 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:18.766993046 CEST37784997245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:18.767049074 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:18.772439957 CEST37784997245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:19.369875908 CEST37784997245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:19.369929075 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.370191097 CEST499723778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.370738029 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.375771046 CEST37784997445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:19.375825882 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.377017021 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.381875992 CEST37784997445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:19.381917953 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:19.386766911 CEST37784997445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.043983936 CEST37784997445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.044234991 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.044234991 CEST499743778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.045533895 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.050383091 CEST37784997645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.050473928 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.053023100 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.057899952 CEST37784997645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.058065891 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.063100100 CEST37784997645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.672017097 CEST37784997645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.672323942 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.672324896 CEST499763778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.673264980 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.678328991 CEST37784997845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.678411007 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.679534912 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.684611082 CEST37784997845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:20.684683084 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:20.689827919 CEST37784997845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.308547974 CEST37784997845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.308806896 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.308880091 CEST499783778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.309894085 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.314933062 CEST37784998045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.315038919 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.316334963 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.321278095 CEST37784998045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.321355104 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.326201916 CEST37784998045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.809000015 CEST42836443192.168.2.2391.189.91.43
                                                Oct 13, 2024 21:51:21.980417013 CEST37784998045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.980690956 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.980690956 CEST499803778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.981899977 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.986918926 CEST37784998245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.986979961 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.987834930 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.993568897 CEST37784998245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:21.993637085 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:21.998505116 CEST37784998245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:22.638000965 CEST37784998245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:22.638168097 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.638212919 CEST499823778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.638847113 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.643769979 CEST37784998445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:22.643837929 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.644855022 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.649739981 CEST37784998445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:22.649791002 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:22.654768944 CEST37784998445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:22.832783937 CEST4251680192.168.2.23109.202.202.202
                                                Oct 13, 2024 21:51:23.269557953 CEST37784998445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.270066023 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.270066023 CEST499843778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.271836996 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.276901960 CEST37784998645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.276984930 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.278105974 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.283015966 CEST37784998645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.283092022 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.288038015 CEST37784998645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.912040949 CEST37784998645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.912484884 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.912484884 CEST499863778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.913189888 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.918138027 CEST37784998845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.918216944 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.919076920 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.923943996 CEST37784998845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:23.924105883 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:23.929009914 CEST37784998845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.474152088 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.479227066 CEST37784999045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.479402065 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.535978079 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.540911913 CEST37784999045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.540961027 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.542841911 CEST37784998845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.542946100 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.543035984 CEST499883778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.544589996 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.545866966 CEST37784999045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.549597025 CEST37784999245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.549660921 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.562829971 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.567718029 CEST37784999245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:24.567775965 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:24.572640896 CEST37784999245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.103926897 CEST37784999045.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.104116917 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.116763115 CEST499903778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.118100882 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.122988939 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.123053074 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.124568939 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.129504919 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.129548073 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.134396076 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.177354097 CEST37784999245.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.177664042 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.177664995 CEST499923778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.178133965 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.183031082 CEST37784999645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.183173895 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.184103012 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.188911915 CEST37784999645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.189059019 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.193895102 CEST37784999645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.812073946 CEST37784999645.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.812421083 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.812421083 CEST499963778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.813277960 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.818408012 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.818551064 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.821026087 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.825980902 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:25.826225996 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:25.832029104 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:35.133610964 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:35.139455080 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:35.323976040 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:35.324670076 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:35.829953909 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:35.835632086 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:36.010057926 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:51:36.010437012 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:51:37.678961992 CEST43928443192.168.2.2391.189.91.42
                                                Oct 13, 2024 21:51:47.917567968 CEST42836443192.168.2.2391.189.91.43
                                                Oct 13, 2024 21:51:54.060738087 CEST4251680192.168.2.23109.202.202.202
                                                Oct 13, 2024 21:52:18.633398056 CEST43928443192.168.2.2391.189.91.42
                                                Oct 13, 2024 21:52:35.377614975 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:52:35.383342028 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:52:35.563110113 CEST37784999445.131.65.138192.168.2.23
                                                Oct 13, 2024 21:52:35.563642979 CEST499943778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:52:36.058993101 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:52:36.064891100 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:52:36.240606070 CEST37784999845.131.65.138192.168.2.23
                                                Oct 13, 2024 21:52:36.241149902 CEST499983778192.168.2.2345.131.65.138
                                                Oct 13, 2024 21:52:39.110584974 CEST42836443192.168.2.2391.189.91.43

                                                System Behavior

                                                Start time (UTC):19:51:17
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:/tmp/Ds02VJxaG4.elf
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                Start time (UTC):19:51:17
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:-
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                Start time (UTC):19:51:18
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:-
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                Start time (UTC):19:51:18
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:-
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                Start time (UTC):19:51:23
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:-
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

                                                Start time (UTC):19:51:23
                                                Start date (UTC):13/10/2024
                                                Path:/tmp/Ds02VJxaG4.elf
                                                Arguments:-
                                                File size:4139976 bytes
                                                MD5 hash:8943e5f8f8c280467b4472c15ae93ba9