Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
5lg7zd.elf

Overview

General Information

Sample name:5lg7zd.elf
Analysis ID:1545733
MD5:3fd49e4042a00c6ede9b35aa07d76519
SHA1:9372632dec1b7dc2ef0011c5532f8d2eb865007d
SHA256:53169e90ce7108468c0ce5ccde55db90fa9925451b91e4b3e4af690765809eef
Tags:elfuser-MDMCk10
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Executes the "iptables" command to insert, remove and/or manipulate rules
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Executes the "iptables" command used for managing IP filtering and manipulation
HTTP GET or POST without a user agent
Reads the 'hosts' file potentially containing internal network hosts
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1545733
Start date and time:2024-10-30 22:29:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 35s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:5lg7zd.elf
Detection:MAL
Classification:mal48.evad.linELF@0/0@2/0
  • VT rate limit hit for: 5lg7zd.elf
Command:/tmp/5lg7zd.elf
PID:6241
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:

Standard Error:2024/10/30 16:29:50 websocket.Dial wss://vnc.wtf/api/client: bad status
  • system is lnxubuntu20
  • 5lg7zd.elf (PID: 6241, Parent: 6164, MD5: 3fd49e4042a00c6ede9b35aa07d76519) Arguments: /tmp/5lg7zd.elf
    • iptables (PID: 6246, Parent: 6241, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -p tcp --dport 61234 -j DROP
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Networking

barindex
Source: /tmp/5lg7zd.elf (PID: 6246)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 61234 -j DROPJump to behavior
Source: /tmp/5lg7zd.elf (PID: 6246)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 61234 -j DROPJump to behavior
Source: global trafficHTTP traffic detected: GET /api/client HTTP/1.1Host: vnc.wtfUpgrade: websocketConnection: UpgradeSec-WebSocket-Key: FXbLJ4YTqufnt8aeQ+JYog==Origin: https://vnc.wtfSec-WebSocket-Version: 13Authorization: Basic Y2xpZW50OlBJTktJRVBJRQ==
Source: /tmp/5lg7zd.elf (PID: 6241)Reads hosts file: /etc/hostsJump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /api/client HTTP/1.1Host: vnc.wtfUpgrade: websocketConnection: UpgradeSec-WebSocket-Key: FXbLJ4YTqufnt8aeQ+JYog==Origin: https://vnc.wtfSec-WebSocket-Version: 13Authorization: Basic Y2xpZW50OlBJTktJRVBJRQ==
Source: global trafficDNS traffic detected: DNS query: vnc.wtf
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crlhttp://crl.dhimyotis.com/certignarootca.crl(c)
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crlhttp://crl.dhimyotis.com/certignarootca.crl/etc/ssl/certs/C
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl0;1
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl/etc/ssl/certs/COMODO_ECC_Certification_Auth
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl/etc/ssl/certs/GlobalSign_Root_CA_-_R3.pem/etc/ssl/certs/Global
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl/etc/ssl/certs/Sonera_Class_2_Root_CA.pem/etc/ssl/certs/Sonera_Cl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlStaat
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl/etc/ssl/certs/Secure_Global_CA.pem/etc/ssl/certs/Secure_Global_C
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl/etc/ssl/certs/ca-certificates.crt/etc/ssl/certs/ca-certificate
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://ocsp.accv.es
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://ocsp.accv.es0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://policy.camerfirma.com0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://repository.swisssign.com/0
Source: 5lg7zd.elfString found in binary or memory: http://upx.sf.net
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0;1
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0B1
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.accv.es00
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.quovadis.bm0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://13::1ip6-localhostip6-loopbackhttps://vnc.wtffe00::ff00::ip6-localnet13
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com/etc/ssl/certs/QuoVadis_Root_CA_1_G3.pem/etc/ssl/certs/QuoVadis_Roo
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.comSSL.com
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://vnc.wtf
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://www.catcert.net/verarrel
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56352
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56352 -> 443
Source: LOAD without section mappingsProgram segment: 0x400000
Source: classification engineClassification label: mal48.evad.linELF@0/0@2/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 4.24 Copyright (C) 1996-2024 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior

barindex
Source: /tmp/5lg7zd.elf (PID: 6246)Iptables executable using switch for changing the iptables rules: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 61234 -j DROPJump to behavior
Source: /tmp/5lg7zd.elf (PID: 6246)Iptables executable: /usr/sbin/iptables -> iptables -A INPUT -p tcp --dport 61234 -j DROPJump to behavior
Source: 5lg7zd.elfSubmission file: segment LOAD with 7.6612 entropy (max. 8.0)
Source: 5lg7zd.elfSubmission file: segment LOAD with 7.9263 entropy (max. 8.0)
Source: /tmp/5lg7zd.elf (PID: 6241)Queries kernel information via 'uname': Jump to behavior
Source: 5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpBinary or memory string: zJVSk/BwJVmcIGfE7vmLV2H0knZ9P4SNVbfo5azV8fUZVqZa+5Acr5Pr5RzUZ5dd
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account Manager1
System Network Configuration Discovery
SMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
5lg7zd.elf5%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://crl.securetrust.com/SGCA.crl0%URL Reputationsafe
https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
http://ocsp.accv.es00%URL Reputationsafe
http://www.firmaprofesional.com/cps00%URL Reputationsafe
http://upx.sf.net0%URL Reputationsafe
http://repository.swisssign.com/00%URL Reputationsafe
http://crl.securetrust.com/SGCA.crl00%URL Reputationsafe
http://crl.securetrust.com/STCA.crl00%URL Reputationsafe
http://crl.securetrust.com/STCA.crl0%URL Reputationsafe
http://www.quovadisglobal.com/cps00%URL Reputationsafe
http://crl.certigna.fr/certignarootca.crl010%URL Reputationsafe
http://www.quovadis.bm00%URL Reputationsafe
http://crl.dhimyotis.com/certignarootca.crl0%URL Reputationsafe
http://ocsp.accv.es0%URL Reputationsafe
http://www.accv.es000%URL Reputationsafe
https://ocsp.quovadisoffshore.com00%URL Reputationsafe
http://policy.camerfirma.com00%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
vnc.wtf
188.114.97.3
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://vnc.wtf/api/clientfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://crl.certigna.fr/certignarootca.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
        unknown
        http://crl.xrampsecurity.com/XGCA.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
          unknown
          http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
            unknown
            http://crl.securetrust.com/SGCA.crl/etc/ssl/certs/Sonera_Class_2_Root_CA.pem/etc/ssl/certs/Sonera_Cl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
              unknown
              http://crl.securetrust.com/SGCA.crlStaat5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                unknown
                http://crl.securetrust.com/SGCA.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                • URL Reputation: safe
                unknown
                http://www.accv.es/legislacion_c.htm0U5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                  unknown
                  https://wwww.certigna.fr/autorites/0m5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://crl.certigna.fr/certignarootca.crlhttp://crl.dhimyotis.com/certignarootca.crl(c)5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                    unknown
                    http://ocsp.accv.es05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0B15lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                      unknown
                      http://crl.dhimyotis.com/certignarootca.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                        unknown
                        http://www.firmaprofesional.com/cps05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://upx.sf.net5lg7zd.elftrue
                        • URL Reputation: safe
                        unknown
                        http://crl.securetrust.com/STCA.crl/etc/ssl/certs/Secure_Global_CA.pem/etc/ssl/certs/Secure_Global_C5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                          unknown
                          http://repository.swisssign.com/05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://crl.securetrust.com/SGCA.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://ocsp.quovadisoffshore.com5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                            unknown
                            http://crl.certigna.fr/certignarootca.crlhttp://crl.dhimyotis.com/certignarootca.crl/etc/ssl/certs/C5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                              unknown
                              http://crl.securetrust.com/STCA.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://ocsp.quovadisoffshore.comSSL.com5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                unknown
                                http://crl.xrampsecurity.com/XGCA.crl/etc/ssl/certs/ca-certificates.crt/etc/ssl/certs/ca-certificate5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                  unknown
                                  https://13::1ip6-localhostip6-loopbackhttps://vnc.wtffe00::ff00::ip6-localnet135lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                    unknown
                                    https://ocsp.quovadisoffshore.com/etc/ssl/certs/QuoVadis_Root_CA_1_G3.pem/etc/ssl/certs/QuoVadis_Roo5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                      unknown
                                      https://www.catcert.net/verarrel5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                        unknown
                                        http://crl.securetrust.com/STCA.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                          unknown
                                          http://www.quovadisglobal.com/cps05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://vnc.wtf5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                            unknown
                                            http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                              unknown
                                              http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                unknown
                                                http://crl.xrampsecurity.com/XGCA.crl05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                  unknown
                                                  https://www.catcert.net/verarrel055lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                    unknown
                                                    http://crl.certigna.fr/certignarootca.crl015lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.quovadis.bm05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://crl.dhimyotis.com/certignarootca.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://crl.netsolssl.com/NetworkSolutionsCertificateAuthority.crl5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                      unknown
                                                      http://ocsp.accv.es5lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.accv.es005lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://ocsp.quovadisoffshore.com05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://www.cert.fnmt.es/dpcs/05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                        unknown
                                                        http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0;15lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                          unknown
                                                          http://policy.camerfirma.com05lg7zd.elf, 6241.1.000000c000000000.000000c000800000.rw-.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          • No. of IPs < 25%
                                                          • 25% < No. of IPs < 50%
                                                          • 50% < No. of IPs < 75%
                                                          • 75% < No. of IPs
                                                          IPDomainCountryFlagASNASN NameMalicious
                                                          188.114.97.3
                                                          vnc.wtfEuropean Union
                                                          13335CLOUDFLARENETUSfalse
                                                          109.202.202.202
                                                          unknownSwitzerland
                                                          13030INIT7CHfalse
                                                          91.189.91.43
                                                          unknownUnited Kingdom
                                                          41231CANONICAL-ASGBfalse
                                                          91.189.91.42
                                                          unknownUnited Kingdom
                                                          41231CANONICAL-ASGBfalse
                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                          188.114.97.3lf1SPbZI3V.exeGet hashmaliciousLokibotBrowse
                                                          • touxzw.ir/alpha2/five/fre.php
                                                          Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                                          • paste.ee/d/vdlzo
                                                          Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                                          • www.bayarcepat19.click/g48c/
                                                          zxalphamn.docGet hashmaliciousLokibotBrowse
                                                          • touxzw.ir/alpha2/five/fre.php
                                                          rPO-000172483.exeGet hashmaliciousFormBookBrowse
                                                          • www.launchdreamidea.xyz/2b9b/
                                                          rPO_28102400.exeGet hashmaliciousLokibotBrowse
                                                          • ghcopz.shop/ClarkB/PWS/fre.php
                                                          PbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                          • windowsxp.top/ExternaltoPhppollcpuupdateTrafficpublic.php
                                                          SR3JZpolPo.exeGet hashmaliciousJohnWalkerTexasLoaderBrowse
                                                          • xilloolli.com/api.php?status=1&wallets=0&av=1
                                                          5Z1WFRMTOXRH6X21Z8NU8.exeGet hashmaliciousUnknownBrowse
                                                          • artvisions-autoinsider.com/8bkjdSdfjCe/index.php
                                                          PO 4800040256.exeGet hashmaliciousFormBookBrowse
                                                          • www.cc101.pro/4hfb/
                                                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                                                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                                                          91.189.91.43main_sh4.elfGet hashmaliciousMiraiBrowse
                                                            main_mips.elfGet hashmaliciousMiraiBrowse
                                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                tftp.elfGet hashmaliciousUnknownBrowse
                                                                  la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                    la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                      .i.elfGet hashmaliciousUnknownBrowse
                                                                        x.rar.elfGet hashmaliciousUnknownBrowse
                                                                          sshd.elfGet hashmaliciousUnknownBrowse
                                                                            .main.elfGet hashmaliciousXmrigBrowse
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              vnc.wtf__min__c.elfGet hashmaliciousUnknownBrowse
                                                                              • 205.185.117.101
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CANONICAL-ASGBzte.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              main_mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              tftp.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              x.rar.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              CLOUDFLARENETUSfile.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.41.39
                                                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                              • 188.114.96.3
                                                                              Paiement.emlGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.18.95.41
                                                                              PO 4500580954.exeGet hashmaliciousMassLogger RAT, PureLog StealerBrowse
                                                                              • 188.114.96.3
                                                                              file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                              • 188.114.96.3
                                                                              https://pub-6838e3dd185d4df89d3bb3eabe6469a4.r2.dev/index.html#Get hashmaliciousUnknownBrowse
                                                                              • 104.21.48.111
                                                                              SecuriteInfo.com.Trojan.PWS.Lumma.749.8914.14992.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.33.140
                                                                              https:/click.mailchimp.com/track/click/30010842/docsend.com?p=eyJzIjoiT2RaN0hwNHlyY2E3VXl5TWcwMlA2eFpHVlN3IiwidiI6MSwicCI6IntcInVcIjozMDAxMDg0MixcInZcIjoxLFwidXJsXCI6XCJodHRwczpcXFwvXFxcL2RvY3NlbmQuY29tXFxcL3ZpZXdcXFwvZzZnYzZjazdtNHlkYTRpa1wiLFwiaWRcIjpcImNhZDg3NzI1Y2UzMjRiMzI4Yzk1ZGVkYWUyMzc4ZTZjXCIsXCJ1cmxfaWRzXCI6W1wiYzE5ZWU5NGJiMzA5YmZhOGQ2MDU3OGI1Mjk5NTFmOWE4NDQ0ODNhYVwiXX0ifQ#steven.davis@tu.eduGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                              • 188.114.96.3
                                                                              https://share.hsforms.com/11zbkP7dfTBO0LgTS5dCN0Asixz3Get hashmaliciousMamba2FABrowse
                                                                              • 104.16.117.116
                                                                              CANONICAL-ASGBzte.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              main_mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 91.189.91.42
                                                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              main_arm6.elfGet hashmaliciousMiraiBrowse
                                                                              • 185.125.190.26
                                                                              tftp.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              x.rar.elfGet hashmaliciousUnknownBrowse
                                                                              • 91.189.91.42
                                                                              INIT7CHzte.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              main_sh4.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              main_mips.elfGet hashmaliciousMiraiBrowse
                                                                              • 109.202.202.202
                                                                              dlr.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              tftp.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              .i.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              x.rar.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              sshd.elfGet hashmaliciousUnknownBrowse
                                                                              • 109.202.202.202
                                                                              No context
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, no section header
                                                                              Entropy (8bit):7.926254030573829
                                                                              TrID:
                                                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                              File name:5lg7zd.elf
                                                                              File size:1'726'820 bytes
                                                                              MD5:3fd49e4042a00c6ede9b35aa07d76519
                                                                              SHA1:9372632dec1b7dc2ef0011c5532f8d2eb865007d
                                                                              SHA256:53169e90ce7108468c0ce5ccde55db90fa9925451b91e4b3e4af690765809eef
                                                                              SHA512:3df93006f9cb556da3d576605176c974368c3b4ea9c8348f3a38eff439478986dfd1ffacdcfcc9e349f0d4448584dae42471f5443e8e646b5e93f33776900679
                                                                              SSDEEP:24576:sxwfo9aTEq7KbUu6GhGgbEQG1I6XwXg80DLWyCLq9Fft+ytx6IHhPBMiJiqmCGtg:s2fVWbpAoE13NLSqXtFxBLtIDkHTZ
                                                                              TLSH:4E8533F03133DCD64076507E2B50496C32B39A974F98B5D23AFEEA26AB3D1B79568103
                                                                              File Content Preview:.ELF..............>.............@...................@.8...........................@.......@...............F..............................................W.......W..............Q.td....................................................V..9UPX!.........6C...!

                                                                              ELF header

                                                                              Class:ELF64
                                                                              Data:2's complement, little endian
                                                                              Version:1 (current)
                                                                              Machine:Advanced Micro Devices X86-64
                                                                              Version Number:0x1
                                                                              Type:EXEC (Executable file)
                                                                              OS/ABI:UNIX - System V
                                                                              ABI Version:0
                                                                              Entry Point Address:0xa11ce0
                                                                              Flags:0x0
                                                                              ELF Header Size:64
                                                                              Program Header Offset:64
                                                                              Program Header Size:56
                                                                              Number of Program Headers:3
                                                                              Section Header Offset:0
                                                                              Section Header Size:0
                                                                              Number of Section Headers:0
                                                                              Header String Table Index:0
                                                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                              LOAD0x00x4000000x4000000x10000x46c2c07.66120x6RW 0x1000
                                                                              LOAD0x00x86d0000x86d0000x1a57cd0x1a57cd7.92630x5R E0x1000
                                                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 30, 2024 22:29:49.275999069 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.276036024 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.276092052 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.277802944 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.277816057 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.915280104 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.915527105 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.917728901 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.917738914 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.919564009 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:49.919570923 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.920973063 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:49.921027899 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:50.384341002 CET43928443192.168.2.2391.189.91.42
                                                                              Oct 30, 2024 22:29:50.655426979 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:50.655761957 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:50.655843019 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:50.655858040 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:50.655935049 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:50.658679008 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:50.699356079 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:51.164335012 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:51.164558887 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:51.164701939 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:51.208194017 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:51.229080915 CET56352443192.168.2.23188.114.97.3
                                                                              Oct 30, 2024 22:29:51.229095936 CET44356352188.114.97.3192.168.2.23
                                                                              Oct 30, 2024 22:29:55.755748987 CET42836443192.168.2.2391.189.91.43
                                                                              Oct 30, 2024 22:29:57.547476053 CET4251680192.168.2.23109.202.202.202
                                                                              Oct 30, 2024 22:30:10.601788998 CET43928443192.168.2.2391.189.91.42
                                                                              Oct 30, 2024 22:30:22.888067961 CET42836443192.168.2.2391.189.91.43
                                                                              Oct 30, 2024 22:30:26.983469009 CET4251680192.168.2.23109.202.202.202
                                                                              Oct 30, 2024 22:30:51.556154966 CET43928443192.168.2.2391.189.91.42
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 30, 2024 22:29:49.247237921 CET3923453192.168.2.231.1.1.1
                                                                              Oct 30, 2024 22:29:49.249851942 CET4215053192.168.2.231.1.1.1
                                                                              Oct 30, 2024 22:29:49.264327049 CET53392341.1.1.1192.168.2.23
                                                                              Oct 30, 2024 22:29:49.265064001 CET53421501.1.1.1192.168.2.23
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 30, 2024 22:29:49.247237921 CET192.168.2.231.1.1.10x906fStandard query (0)vnc.wtf28IN (0x0001)false
                                                                              Oct 30, 2024 22:29:49.249851942 CET192.168.2.231.1.1.10x42c1Standard query (0)vnc.wtfA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 30, 2024 22:29:49.264327049 CET1.1.1.1192.168.2.230x906fNo error (0)vnc.wtf28IN (0x0001)false
                                                                              Oct 30, 2024 22:29:49.264327049 CET1.1.1.1192.168.2.230x906fNo error (0)vnc.wtf28IN (0x0001)false
                                                                              Oct 30, 2024 22:29:49.265064001 CET1.1.1.1192.168.2.230x42c1No error (0)vnc.wtf188.114.97.3A (IP address)IN (0x0001)false
                                                                              Oct 30, 2024 22:29:49.265064001 CET1.1.1.1192.168.2.230x42c1No error (0)vnc.wtf188.114.96.3A (IP address)IN (0x0001)false
                                                                              • vnc.wtf
                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              0192.168.2.2356352188.114.97.3443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-30 21:29:50 UTC228OUTGET /api/client HTTP/1.1
                                                                              Host: vnc.wtf
                                                                              Upgrade: websocket
                                                                              Connection: Upgrade
                                                                              Sec-WebSocket-Key: FXbLJ4YTqufnt8aeQ+JYog==
                                                                              Origin: https://vnc.wtf
                                                                              Sec-WebSocket-Version: 13
                                                                              Authorization: Basic Y2xpZW50OlBJTktJRVBJRQ==
                                                                              2024-10-30 21:29:51 UTC718INHTTP/1.1 400 Bad Request
                                                                              Date: Wed, 30 Oct 2024 21:29:51 GMT
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ncTKQqiMF0gMGTo7Wg88UrX1v8MT%2FDD%2BTMJGtIGKjxrJGGzai9BI0OOGFBfandLe8zuYqot%2FRIKNFC9Re9vC0hr6i0rzHbWjHQvh6G0ngS3lbNGpTYMnoQJt"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8dae80cc0a3ce86f-DFW
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1921&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2813&recv_bytes=825&delivery_rate=2202281&cwnd=251&unsent_bytes=0&cid=109ce0dace1826d4&ts=1260&x=0"
                                                                              2024-10-30 21:29:51 UTC28INData Raw: 31 36 0d 0a 6e 6f 74 20 77 65 62 73 6f 63 6b 65 74 20 70 72 6f 74 6f 63 6f 6c 0d 0a
                                                                              Data Ascii: 16not websocket protocol
                                                                              2024-10-30 21:29:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              System Behavior

                                                                              Start time (UTC):21:29:48
                                                                              Start date (UTC):30/10/2024
                                                                              Path:/tmp/5lg7zd.elf
                                                                              Arguments:/tmp/5lg7zd.elf
                                                                              File size:1726820 bytes
                                                                              MD5 hash:3fd49e4042a00c6ede9b35aa07d76519

                                                                              Start time (UTC):21:29:48
                                                                              Start date (UTC):30/10/2024
                                                                              Path:/tmp/5lg7zd.elf
                                                                              Arguments:-
                                                                              File size:1726820 bytes
                                                                              MD5 hash:3fd49e4042a00c6ede9b35aa07d76519

                                                                              Start time (UTC):21:29:48
                                                                              Start date (UTC):30/10/2024
                                                                              Path:/usr/sbin/iptables
                                                                              Arguments:iptables -A INPUT -p tcp --dport 61234 -j DROP
                                                                              File size:99296 bytes
                                                                              MD5 hash:1ab05fef765b6342cdfadaa5275b33af