Loading ...

Play interactive tourEdit tour

Linux Analysis Report phantom.arm7

Overview

General Information

Sample Name:phantom.arm7
Analysis ID:553476
MD5:694e279c1a0cbc31db51aa3f1ee49b3e
SHA1:d4fd45382263f89824d73cc136f8dcd21bab20a0
SHA256:a75929884ae4782e41a878045f161f6cb2aaac641481db6060dde22bdc412761
Tags:Mirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Executes the "systemctl" command used for controlling the systemd system and service manager
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Deletes log files
Executes commands using a shell command-line interpreter
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. Likely the sample is an old dropper which does no longer work
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures
Static ELF header machine description suggests that the sample might not execute correctly on this machine

General Information

Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:553476
Start date:15.01.2022
Start time:00:29:36
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 47s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:phantom.arm7
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.troj.evad.linARM7@0/4@0/0
Warnings:
Show All
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100

Process Tree

  • system is lnxubuntu20
  • systemd New Fork (PID: 5177, Parent: 1)
  • logrotate (PID: 5177, Parent: 1, MD5: ff9f6831debb63e53a31ff8057143af6) Arguments: /usr/sbin/logrotate /etc/logrotate.conf
    • gzip (PID: 5219, Parent: 5177, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5220, Parent: 5177, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
      • sh New Fork (PID: 5221, Parent: 5220)
      • invoke-rc.d (PID: 5221, Parent: 5220, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: invoke-rc.d --quiet cups restart
        • runlevel (PID: 5222, Parent: 5221, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /sbin/runlevel
        • systemctl (PID: 5223, Parent: 5221, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-enabled cups.service
        • ls (PID: 5224, Parent: 5221, MD5: e7793f15c2ff7e747b4bc7079f5cd4f7) Arguments: ls /etc/rc[S2345].d/S[0-9][0-9]cups
        • systemctl (PID: 5225, Parent: 5221, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl --quiet is-active cups.service
    • gzip (PID: 5226, Parent: 5177, MD5: beef4e1f54ec90564d2acd57c0b0c897) Arguments: /bin/gzip
    • sh (PID: 5227, Parent: 5177, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
      • sh New Fork (PID: 5229, Parent: 5227)
      • rsyslog-rotate (PID: 5229, Parent: 5227, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /usr/lib/rsyslog/rsyslog-rotate
        • systemctl (PID: 5230, Parent: 5229, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: systemctl kill -s HUP rsyslog.service
  • dash New Fork (PID: 5239, Parent: 4332)
  • cat (PID: 5239, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.Qx6sCqhUAx
  • dash New Fork (PID: 5240, Parent: 4332)
  • head (PID: 5240, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5241, Parent: 4332)
  • tr (PID: 5241, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5242, Parent: 4332)
  • cut (PID: 5242, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5243, Parent: 4332)
  • cat (PID: 5243, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.Qx6sCqhUAx
  • dash New Fork (PID: 5244, Parent: 4332)
  • head (PID: 5244, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 5245, Parent: 4332)
  • tr (PID: 5245, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 5246, Parent: 4332)
  • cut (PID: 5246, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 5247, Parent: 4332)
  • rm (PID: 5247, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.Qx6sCqhUAx /tmp/tmp.ChPykC47j2 /tmp/tmp.PTIO2VlqDw
  • cleanup

Yara Overview

Initial Sample

SourceRuleDescriptionAuthorStrings
phantom.arm7SUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionFlorian Roth
  • 0x7c8c:$s1: PROT_EXEC|PROT_WRITE failed.
  • 0x7cfb:$s2: $Id: UPX
  • 0x7cac:$s3: $Info: This file is packed with the UPX executable packer

PCAP (Network Traffic)

SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security

    Jbx Signature Overview

    Click to jump to signature section

    Show All Signature Results

    AV Detection:

    barindex
    Multi AV Scanner detection for submitted fileShow sources
    Source: phantom.arm7Virustotal: Detection: 41%Perma Link
    Source: phantom.arm7ReversingLabs: Detection: 44%

    Networking:

    barindex
    Snort IDS alert for network traffic (e.g. based on Emerging Threat rules)Show sources
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49572
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.167.206.80:23 -> 192.168.2.23:53454
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.167.206.80:23 -> 192.168.2.23:53454
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49592
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.122.237.221:23 -> 192.168.2.23:41146
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41632
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41632
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49598
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49634
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49686
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41746
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41746
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49722
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33916
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33922
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49738
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33926
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33930
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33938
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33946
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49758
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33954
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33956
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41804
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41804
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33966
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.7.192.35:23 -> 192.168.2.23:49786
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 108.16.178.69:23 -> 192.168.2.23:38248
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 108.16.178.69:23 -> 192.168.2.23:38248
    Source: TrafficSnort IDS: 716 INFO TELNET access 222.168.28.243:23 -> 192.168.2.23:33968
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:45982
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:45982
    Source: TrafficSnort IDS: 716 INFO TELNET access 89.173.230.40:23 -> 192.168.2.23:55336
    Source: TrafficSnort IDS: 2023448 ET TROJAN Possible Linux.Mirai Login Attempt (ubnt) 192.168.2.23:41846 -> 74.198.250.247:23
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:45996
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.167.206.80:23 -> 192.168.2.23:53696
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.167.206.80:23 -> 192.168.2.23:53696
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41846
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41846
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:45996
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46026
    Source: TrafficSnort IDS: 716 INFO TELNET access 200.58.145.237:23 -> 192.168.2.23:55940
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46026
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46040
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41888
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41888
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46040
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46050
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 72.207.43.142:23 -> 192.168.2.23:55956
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 72.207.43.142:23 -> 192.168.2.23:55956
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46050
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41906
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41906
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46102
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 72.207.43.142:23 -> 192.168.2.23:55970
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 72.207.43.142:23 -> 192.168.2.23:55970
    Source: TrafficSnort IDS: 716 INFO TELNET access 89.173.230.40:23 -> 192.168.2.23:55456
    Source: TrafficSnort IDS: 2023448 ET TROJAN Possible Linux.Mirai Login Attempt (ubnt) 192.168.2.23:56020 -> 72.207.43.142:23
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 108.16.178.69:23 -> 192.168.2.23:38380
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 108.16.178.69:23 -> 192.168.2.23:38380
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46102
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46154
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46154
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46124
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 72.207.43.142:23 -> 192.168.2.23:56030
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 72.207.43.142:23 -> 192.168.2.23:56030
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:41976
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:41976
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46124
    Source: TrafficSnort IDS: 2023448 ET TROJAN Possible Linux.Mirai Login Attempt (ubnt) 192.168.2.23:53832 -> 14.167.206.80:23
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.167.206.80:23 -> 192.168.2.23:53832
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.167.206.80:23 -> 192.168.2.23:53832
    Source: TrafficSnort IDS: 716 INFO TELNET access 200.58.145.237:23 -> 192.168.2.23:56046
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46146
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46182
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46182
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46146
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 72.207.43.142:23 -> 192.168.2.23:56054
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 72.207.43.142:23 -> 192.168.2.23:56054
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46206
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:42024
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:42024
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46206
    Source: TrafficSnort IDS: 716 INFO TELNET access 115.236.190.10:23 -> 192.168.2.23:46238
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46280
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46280
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 115.236.190.10:23 -> 192.168.2.23:46238
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:42094
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:42094
    Source: TrafficSnort IDS: 716 INFO TELNET access 89.173.230.40:23 -> 192.168.2.23:55610
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46346
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46346
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 92.207.147.166:23 -> 192.168.2.23:58992
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 92.207.147.166:23 -> 192.168.2.23:58992
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 108.16.178.69:23 -> 192.168.2.23:38576
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 108.16.178.69:23 -> 192.168.2.23:38576
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.198.250.247:23 -> 192.168.2.23:42170
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.198.250.247:23 -> 192.168.2.23:42170
    Source: TrafficSnort IDS: 716 INFO TELNET access 200.58.145.237:23 -> 192.168.2.23:56242
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46390
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46390
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.167.206.80:23 -> 192.168.2.23:54054
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.167.206.80:23 -> 192.168.2.23:54054
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:41842
    Source: TrafficSnort IDS: 404 ICMP Destination Unreachable Protocol Unreachable 188.151.251.33: -> 192.168.2.23:
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:41842
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38844
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38844
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:41866
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38872
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38872
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46424
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46424
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:41866
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:42840
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38888
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38888
    Source: TrafficSnort IDS: 716 INFO TELNET access 89.173.230.40:23 -> 192.168.2.23:55760
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:41908
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:42860
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.161.31.122:23 -> 192.168.2.23:58914
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.161.31.122:23 -> 192.168.2.23:58914
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43246
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38934
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38934
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:41908
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43278
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38954
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38954
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:41968
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:42910
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43296
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46518
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46518
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 92.207.147.166:23 -> 192.168.2.23:59182
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 92.207.147.166:23 -> 192.168.2.23:59182
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:41968
    Source: TrafficSnort IDS: 2023448 ET TROJAN Possible Linux.Mirai Login Attempt (ubnt) 192.168.2.23:38776 -> 108.16.178.69:23
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:38976
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:38976
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 108.16.178.69:23 -> 192.168.2.23:38776
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 108.16.178.69:23 -> 192.168.2.23:38776
    Source: TrafficSnort IDS: 716 INFO TELNET access 200.58.145.237:23 -> 192.168.2.23:56420
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43316
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42024
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:39004
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:39004
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:42944
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53028
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42024
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53028
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 209.105.129.228:23 -> 192.168.2.23:40670
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 209.105.129.228:23 -> 192.168.2.23:40670
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:39066
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:39066
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43362
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40422
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 14.23.126.252:23 -> 192.168.2.23:37036
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40438
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46620
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46620
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43032
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 89.28.118.143:23 -> 192.168.2.23:45014
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 89.28.118.143:23 -> 192.168.2.23:45014
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42120
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53106
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40456
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:39120
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:39120
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40460
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53106
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.167.234.78:23 -> 192.168.2.23:34316
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40472
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43438
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40492
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42120
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40514
    Source: TrafficSnort IDS: 716 INFO TELNET access 85.91.114.142:23 -> 192.168.2.23:40434
    Source: TrafficSnort IDS: 716 INFO TELNET access 38.18.160.116:23 -> 192.168.2.23:36578
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43096
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45482
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53182
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.134.211.217:23 -> 192.168.2.23:39166
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.134.211.217:23 -> 192.168.2.23:39166
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.167.206.80:23 -> 192.168.2.23:54382
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.167.206.80:23 -> 192.168.2.23:54382
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43508
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40528
    Source: TrafficSnort IDS: 2023448 ET TROJAN Possible Linux.Mirai Login Attempt (ubnt) 192.168.2.23:38888 -> 118.39.94.196:23
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40530
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53182
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.167.234.78:23 -> 192.168.2.23:34316
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42216
    Source: TrafficSnort IDS: 716 INFO TELNET access 86.122.208.171:23 -> 192.168.2.23:40552
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43538
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.163.152.184:23 -> 192.168.2.23:48396
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.163.152.184:23 -> 192.168.2.23:48396
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 38.18.160.116:23 -> 192.168.2.23:36578
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 38.18.160.116:23 -> 192.168.2.23:36578
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43178
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45530
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.171.193.102:23 -> 192.168.2.23:40804
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.171.193.102:23 -> 192.168.2.23:40804
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53224
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 14.23.126.252:23 -> 192.168.2.23:37186
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.39.94.196:23 -> 192.168.2.23:38888
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.39.94.196:23 -> 192.168.2.23:38888
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42216
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.167.234.78:23 -> 192.168.2.23:34424
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53224
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:46792
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:46792
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43210
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 41.85.220.35:23 -> 192.168.2.23:38308
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 41.85.220.35:23 -> 192.168.2.23:38308
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43572
    Source: TrafficSnort IDS: 716 INFO TELNET access 123.129.52.146:23 -> 192.168.2.23:37022
    Source: TrafficSnort IDS: 716 INFO TELNET access 89.173.230.40:23 -> 192.168.2.23:56136
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 112.54.7.208:23 -> 192.168.2.23:48682
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42302
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53288
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.167.234.78:23 -> 192.168.2.23:34424
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 123.129.52.146:23 -> 192.168.2.23:37022
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45614
    Source: TrafficSnort IDS: 716 INFO TELNET access 186.6.237.240:23 -> 192.168.2.23:43638
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53288
    Source: TrafficSnort IDS: 716 INFO TELNET access 38.18.160.116:23 -> 192.168.2.23:36728
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:59832
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42302
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43268
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.167.234.78:23 -> 192.168.2.23:34582
    Source: TrafficSnort IDS: 716 INFO TELNET access 123.129.52.146:23 -> 192.168.2.23:37154
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:59908
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45732
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53420
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 38.18.160.116:23 -> 192.168.2.23:36728
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 38.18.160.116:23 -> 192.168.2.23:36728
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42472
    Source: TrafficSnort IDS: 716 INFO TELNET access 111.42.97.180:23 -> 192.168.2.23:35212
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 123.129.52.146:23 -> 192.168.2.23:37154
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 14.161.31.122:23 -> 192.168.2.23:59448
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 14.161.31.122:23 -> 192.168.2.23:59448
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53420
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:59980
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.171.193.102:23 -> 192.168.2.23:41026
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.171.193.102:23 -> 192.168.2.23:41026
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.167.234.78:23 -> 192.168.2.23:34582
    Source: TrafficSnort IDS: 716 INFO TELNET access 190.167.136.26:23 -> 192.168.2.23:43450
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.39.94.196:23 -> 192.168.2.23:39106
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.39.94.196:23 -> 192.168.2.23:39106
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 41.85.220.35:23 -> 192.168.2.23:38556
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 41.85.220.35:23 -> 192.168.2.23:38556
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42472
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 66.76.191.155:23 -> 192.168.2.23:47026
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 66.76.191.155:23 -> 192.168.2.23:47026
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53538
    Source: TrafficSnort IDS: 716 INFO TELNET access 123.129.52.146:23 -> 192.168.2.23:37296
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45858
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 92.207.147.166:23 -> 192.168.2.23:59790
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 92.207.147.166:23 -> 192.168.2.23:59790
    Source: TrafficSnort IDS: 716 INFO TELNET access 200.58.145.237:23 -> 192.168.2.23:57010
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 14.23.126.252:23 -> 192.168.2.23:37514
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:60032
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 111.39.7.119:23 -> 192.168.2.23:40608
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53538
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.167.234.78:23 -> 192.168.2.23:34776
    Source: TrafficSnort IDS: 716 INFO TELNET access 111.42.97.180:23 -> 192.168.2.23:35366
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.160.106.38:23 -> 192.168.2.23:42636
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 123.129.52.146:23 -> 192.168.2.23:37296
    Source: TrafficSnort IDS: 716 INFO TELNET access 38.18.160.116:23 -> 192.168.2.23:37052
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:60164
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:45976
    Source: TrafficSnort IDS: 716 INFO TELNET access 41.60.254.69:23 -> 192.168.2.23:56764
    Source: TrafficSnort IDS: 716 INFO TELNET access 118.46.98.16:23 -> 192.168.2.23:53676
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 108.16.178.69:23 -> 192.168.2.23:39472
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 108.16.178.69:23 -> 192.168.2.23:39472
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.160.106.38:23 -> 192.168.2.23:42636
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:60228
    Source: TrafficSnort IDS: 716 INFO TELNET access 123.129.52.146:23 -> 192.168.2.23:37480
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 124.167.234.78:23 -> 192.168.2.23:34776
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 41.85.220.35:23 -> 192.168.2.23:38768
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 41.85.220.35:23 -> 192.168.2.23:38768
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 38.18.160.116:23 -> 192.168.2.23:37052
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 38.18.160.116:23 -> 192.168.2.23:37052
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 118.46.98.16:23 -> 192.168.2.23:53676
    Source: TrafficSnort IDS: 716 INFO TELNET access 111.42.97.180:23 -> 192.168.2.23:35540
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:46106
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 89.28.118.143:23 -> 192.168.2.23:45722
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 89.28.118.143:23 -> 192.168.2.23:45722
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 14.23.126.252:23 -> 192.168.2.23:37760
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 123.129.52.146:23 -> 192.168.2.23:37480
    Source: TrafficSnort IDS: 716 INFO TELNET access 80.234.123.34:23 -> 192.168.2.23:60294
    Source: TrafficSnort IDS: 716 INFO TELNET access 124.167.234.78:23 -> 192.168.2.23:35028
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 209.105.129.228:23 -> 192.168.2.23:41458
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 209.105.129.228:23 -> 192.168.2.23:41458
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 74.50.34.127:23 -> 192.168.2.23:43590
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 74.50.34.127:23 -> 192.168.2.23:43590
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.39.94.196:23 -> 192.168.2.23:39468
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.39.94.196:23 -> 192.168.2.23:39468
    Source: TrafficSnort IDS: 1251 INFO TELNET Bad Login 118.171.193.102:23 -> 192.168.2.23:41396
    Source: TrafficSnort IDS: 718 INFO TELNET login incorrect 118.171.193.102:23 -> 192.168.2.23:41396
    Source: TrafficSnort IDS: 716 INFO TELNET access 65.113.147.54:23 -> 192.168.2.23:46192
    Source: TrafficSnort IDS: 716 INFO TELNET access 85.91.114.142:23 -> 192.168.2.23:41148
    Source: TrafficSnort IDS: 492 INFO TELNET login failed 112.113.68.13:23 -> 192.168.2.23:46374
    Source: TrafficSnort IDS: 716 INFO TELNET access 123.129.52.146:23 -> 192.168.2.23:37642
    Source: TrafficSnort IDS: 716 INFO TELNET access 111.42.97.180:23 -> 192.168.2.23:35654
    Uses known network protocols on non-standard portsShow sources
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54754
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54762
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54768
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54778
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54786
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54798
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54806
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54810
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54816
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54826
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:54994 -> 95.213.159.92:1312
    Source: /tmp/phantom.arm7 (PID: 5284)Socket: 0.0.0.0::0
    Source: /tmp/phantom.arm7 (PID: 5290)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 95.213.159.92
    Source: unknownTCP traffic detected without corresponding DNS query: 153.139.230.252
    Source: unknownTCP traffic detected without corresponding DNS query: 123.221.151.252
    Source: unknownTCP traffic detected without corresponding DNS query: 105.250.1.51
    Source: unknownTCP traffic detected without corresponding DNS query: 80.182.149.14
    Source: unknownTCP traffic detected without corresponding DNS query: 69.63.235.244
    Source: unknownTCP traffic detected without corresponding DNS query: 202.38.222.54
    Source: unknownTCP traffic detected without corresponding DNS query: 39.108.85.54
    Source: unknownTCP traffic detected without corresponding DNS query: 170.230.146.167
    Source: unknownTCP traffic detected without corresponding DNS query: 45.195.54.176
    Source: unknownTCP traffic detected without corresponding DNS query: 66.78.43.66
    Source: unknownTCP traffic detected without corresponding DNS query: 169.101.252.215
    Source: unknownTCP traffic detected without corresponding DNS query: 166.18.223.23
    Source: unknownTCP traffic detected without corresponding DNS query: 38.7.151.164
    Source: unknownTCP traffic detected without corresponding DNS query: 39.11.214.28
    Source: unknownTCP traffic detected without corresponding DNS query: 186.216.131.79
    Source: unknownTCP traffic detected without corresponding DNS query: 5.109.28.108
    Source: unknownTCP traffic detected without corresponding DNS query: 189.47.96.242
    Source: unknownTCP traffic detected without corresponding DNS query: 118.105.139.155
    Source: unknownTCP traffic detected without corresponding DNS query: 141.175.204.222
    Source: unknownTCP traffic detected without corresponding DNS query: 173.165.57.26
    Source: unknownTCP traffic detected without corresponding DNS query: 4.32.226.137
    Source: unknownTCP traffic detected without corresponding DNS query: 204.152.235.229
    Source: unknownTCP traffic detected without corresponding DNS query: 164.203.30.88
    Source: unknownTCP traffic detected without corresponding DNS query: 83.232.165.61
    Source: unknownTCP traffic detected without corresponding DNS query: 126.133.134.80
    Source: unknownTCP traffic detected without corresponding DNS query: 40.50.99.115
    Source: unknownTCP traffic detected without corresponding DNS query: 135.124.37.229
    Source: unknownTCP traffic detected without corresponding DNS query: 173.38.214.85
    Source: unknownTCP traffic detected without corresponding DNS query: 118.202.116.127
    Source: unknownTCP traffic detected without corresponding DNS query: 155.121.127.209
    Source: unknownTCP traffic detected without corresponding DNS query: 27.159.217.186
    Source: unknownTCP traffic detected without corresponding DNS query: 212.173.94.145
    Source: unknownTCP traffic detected without corresponding DNS query: 255.23.93.99
    Source: unknownTCP traffic detected without corresponding DNS query: 71.248.61.114
    Source: unknownTCP traffic detected without corresponding DNS query: 241.187.223.176
    Source: unknownTCP traffic detected without corresponding DNS query: 62.112.195.220
    Source: unknownTCP traffic detected without corresponding DNS query: 151.101.222.80
    Source: unknownTCP traffic detected without corresponding DNS query: 243.183.36.115
    Source: unknownTCP traffic detected without corresponding DNS query: 247.5.12.197
    Source: unknownTCP traffic detected without corresponding DNS query: 251.12.93.44
    Source: unknownTCP traffic detected without corresponding DNS query: 159.56.97.232
    Source: unknownTCP traffic detected without corresponding DNS query: 62.93.197.98
    Source: unknownTCP traffic detected without corresponding DNS query: 252.148.241.146
    Source: unknownTCP traffic detected without corresponding DNS query: 124.53.34.8
    Source: unknownTCP traffic detected without corresponding DNS query: 164.125.64.26
    Source: unknownTCP traffic detected without corresponding DNS query: 58.206.8.139
    Source: unknownTCP traffic detected without corresponding DNS query: 173.175.106.184
    Source: unknownTCP traffic detected without corresponding DNS query: 16.220.22.35
    Source: unknownTCP traffic detected without corresponding DNS query: 92.176.58.157
    Source: phantom.arm7String found in binary or memory: http://upx.sf.net
    Source: motd-news.41.drString found in binary or memory: https://ubuntu.com/blog/microk8s-memory-optimisation
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: phantom.arm7, type: SAMPLEMatched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, reference = Internal Research, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4
    Source: /tmp/phantom.arm7 (PID: 5284)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/phantom.arm7 (PID: 5290)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal72.troj.evad.linARM7@0/4@0/0

    Data Obfuscation:

    barindex
    Sample is packed with UPXShow sources
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/491/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/793/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/772/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/796/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/774/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/797/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/777/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/799/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/658/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/912/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/759/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/936/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/918/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/1/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/761/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/785/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/884/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/720/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/721/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/788/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/789/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/800/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/801/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/847/fd
    Source: /tmp/phantom.arm7 (PID: 5284)File opened: /proc/904/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/491/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/793/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/772/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/796/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/774/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/797/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/777/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/799/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/658/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/912/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/759/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/936/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/918/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/1/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/761/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/785/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/884/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/720/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/721/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/788/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/789/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/800/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/801/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/847/fd
    Source: /tmp/phantom.arm7 (PID: 5290)File opened: /proc/904/fd
    Source: /usr/sbin/invoke-rc.d (PID: 5223)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-enabled cups.service
    Source: /usr/sbin/invoke-rc.d (PID: 5225)Systemctl executable: /usr/bin/systemctl -> systemctl --quiet is-active cups.service
    Source: /usr/lib/rsyslog/rsyslog-rotate (PID: 5230)Systemctl executable: /usr/bin/systemctl -> systemctl kill -s HUP rsyslog.service
    Source: /usr/sbin/logrotate (PID: 5220)Shell command executed: sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
    Source: /usr/sbin/logrotate (PID: 5227)Shell command executed: sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
    Source: /usr/bin/dash (PID: 5247)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.Qx6sCqhUAx /tmp/tmp.ChPykC47j2 /tmp/tmp.PTIO2VlqDw

    Hooking and other Techniques for Hiding and Protection:

    barindex
    Uses known network protocols on non-standard portsShow sources
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49790
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49798
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49806
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49810
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49814
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49818
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49824
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49830
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49836
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 49840
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54754
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54762
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54768
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54778
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54786
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54798
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54806
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54810
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54816
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 54826
    Source: /tmp/phantom.arm7 (PID: 5282)Queries kernel information via 'uname':
    Source: /usr/sbin/logrotate (PID: 5177)Truncated file: /var/log/syslog.1Jump to behavior
    Source: phantom.arm7, 5282.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5284.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5384.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5397.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5389.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5285.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5380.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5291.1.00000000be09fe06.0000000093de9c13.rw-.sdmpBinary or memory string: 6V!/etc/qemu-binfmt/arm
    Source: phantom.arm7, 5282.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5284.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5384.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5397.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5389.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5285.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5380.1.00000000be09fe06.0000000093de9c13.rw-.sdmp, phantom.arm7, 5291.1.00000000be09fe06.0000000093de9c13.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: phantom.arm7, 5282.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5284.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5384.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5397.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5389.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5285.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5380.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5291.1.000000002227e047.00000000093dc27a.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: phantom.arm7, 5282.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5284.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5384.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5397.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5389.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5285.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5380.1.000000002227e047.00000000093dc27a.rw-.sdmp, phantom.arm7, 5291.1.000000002227e047.00000000093dc27a.rw-.sdmpBinary or memory string: *4x86_64/usr/bin/qemu-arm/tmp/phantom.arm7SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/phantom.arm7

    Stealing of Sensitive Information:

    barindex
    Yara detected MiraiShow sources
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality:

    barindex
    Yara detected MiraiShow sources
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Mitre Att&ck Matrix

    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsScripting1Systemd Service1Systemd Service1Scripting1OS Credential Dumping1Security Software Discovery11Remote ServicesData from Local SystemExfiltration Over Other Network MediumEncrypted Channel1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsIndicator Removal on Host1LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information1Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationApplication Layer Protocol1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)File Deletion1NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud

    Malware Configuration

    No configs have been found

    Behavior Graph

    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 553476 Sample: phantom.arm7 Startdate: 15/01/2022 Architecture: LINUX Score: 72 68 79.171.185.102 ZENTIVA-NETCZ Czech Republic 2->68 70 27.67.23.1 VIETEL-AS-APViettelGroupVN Viet Nam 2->70 72 98 other IPs or domains 2->72 74 Snort IDS alert for network traffic (e.g. based on Emerging Threat rules) 2->74 76 Multi AV Scanner detection for submitted file 2->76 78 Yara detected Mirai 2->78 80 2 other signatures 2->80 10 systemd logrotate 2->10         started        12 dash rm phantom.arm7 2->12         started        14 dash cat 2->14         started        16 7 other processes 2->16 signatures3 process4 process5 18 logrotate sh 10->18         started        20 logrotate sh 10->20         started        22 logrotate gzip 10->22         started        24 logrotate gzip 10->24         started        26 phantom.arm7 12->26         started        28 phantom.arm7 12->28         started        30 phantom.arm7 12->30         started        process6 32 sh invoke-rc.d 18->32         started        34 sh rsyslog-rotate 20->34         started        36 phantom.arm7 26->36         started        38 phantom.arm7 26->38         started        40 phantom.arm7 28->40         started        42 phantom.arm7 28->42         started        44 phantom.arm7 28->44         started        process7 46 invoke-rc.d runlevel 32->46         started        48 invoke-rc.d systemctl 32->48         started        50 invoke-rc.d ls 32->50         started        52 invoke-rc.d systemctl 32->52         started        54 rsyslog-rotate systemctl 34->54         started        56 phantom.arm7 36->56         started        62 2 other processes 36->62 58 phantom.arm7 40->58         started        60 phantom.arm7 40->60         started        process8 64 phantom.arm7 56->64         started        66 phantom.arm7 56->66         started       

    Antivirus, Machine Learning and Genetic Malware Detection

    Initial Sample

    SourceDetectionScannerLabelLink
    phantom.arm742%VirustotalBrowse
    phantom.arm744%ReversingLabsLinux.Trojan.Mirai

    Dropped Files

    No Antivirus matches

    Domains

    No Antivirus matches

    URLs

    No Antivirus matches

    Domains and IPs

    Contacted Domains

    No contacted domains info

    URLs from Memory and Binaries

    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netphantom.arm7false
      high
      https://ubuntu.com/blog/microk8s-memory-optimisationmotd-news.41.drfalse
        high

        Contacted IPs

        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs

        Public

        IPDomainCountryFlagASNASN NameMalicious
        218.213.98.248
        unknownHong Kong
        9293HKNET-VIPNETNTTComAsiaLimitedHKfalse
        87.111.199.128
        unknownSpain
        12578APOLLO-ASLatviaLVfalse
        163.160.133.44
        unknownUnited Kingdom
        786JANETJiscServicesLimitedGBfalse
        152.10.14.188
        unknownUnited States
        81NCRENUSfalse
        197.70.12.24
        unknownSouth Africa
        16637MTNNS-ASZAfalse
        145.143.210.214
        unknownNetherlands
        1103SURFNET-NLSURFnetTheNetherlandsNLfalse
        241.177.126.73
        unknownReserved
        unknownunknownfalse
        182.67.158.210
        unknownIndia
        45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
        139.182.20.199
        unknownUnited States
        2152CSUNET-NWUSfalse
        118.80.234.154
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        207.135.123.77
        unknownUnited States
        6379ALINKUSfalse
        106.202.148.185
        unknownIndia
        45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
        248.232.208.138
        unknownReserved
        unknownunknownfalse
        34.143.68.120
        unknownUnited States
        2686ATGS-MMD-ASUSfalse
        42.114.32.124
        unknownViet Nam
        18403FPT-AS-APTheCorporationforFinancingPromotingTechnolofalse
        247.246.111.236
        unknownReserved
        unknownunknownfalse
        27.104.18.65
        unknownSingapore
        4773MOBILEONELTD-AS-APMobileOneLtdMobileInternetServicePrfalse
        100.228.177.57
        unknownUnited States
        21928T-MOBILE-AS21928USfalse
        147.124.15.85
        unknownUnited States
        1432AC-AS-1USfalse
        123.122.220.188
        unknownChina
        4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
        171.219.208.110
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        44.25.148.226
        unknownUnited States
        63479HAMWANUSfalse
        167.113.139.135
        unknownUnited States
        2055LSU-1USfalse
        195.104.188.105
        unknownUnited Kingdom
        8437UTA-ASATfalse
        203.125.134.199
        unknownSingapore
        9255CONNECTPLUS-ASSingaporeTelecomSGfalse
        246.238.233.170
        unknownReserved
        unknownunknownfalse
        2.227.70.25
        unknownItaly
        12874FASTWEBITfalse
        27.185.59.55
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        23.82.106.101
        unknownUnited States
        15003NOBIS-TECHUSfalse
        255.145.102.246
        unknownReserved
        unknownunknownfalse
        70.30.247.34
        unknownCanada
        577BACOMCAfalse
        17.243.187.78
        unknownUnited States
        714APPLE-ENGINEERINGUSfalse
        105.150.165.56
        unknownMorocco
        6713IAM-ASMAfalse
        4.108.122.175
        unknownUnited States
        3356LEVEL3USfalse
        86.186.121.58
        unknownUnited Kingdom
        2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
        149.134.125.106
        unknownBelgium
        137ASGARRConsortiumGARREUfalse
        38.81.126.131
        unknownUnited States
        22742CT-EDU-NETUSfalse
        1.206.2.195
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        19.111.105.77
        unknownUnited States
        3MIT-GATEWAYSUSfalse
        27.214.161.154
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        209.21.92.209
        unknownUnited States
        4965AMERUSfalse
        36.184.46.4
        unknownChina
        9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
        2.153.134.156
        unknownSpain
        12357COMUNITELSPAINESfalse
        157.124.15.220
        unknownFinland
        1738OKOBANK-ASEUfalse
        177.25.67.243
        unknownBrazil
        26599TELEFONICABRASILSABRfalse
        160.240.28.119
        unknownJapan11259ANGOLATELECOMAOfalse
        97.95.115.29
        unknownUnited States
        20115CHARTER-20115USfalse
        36.17.156.161
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        153.224.15.50
        unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
        159.47.76.226
        unknownUnited States
        25019SAUDINETSTC-ASSAfalse
        149.92.222.11
        unknownUnited States
        174COGENT-174USfalse
        183.55.130.56
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        186.113.231.59
        unknownColombia
        3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
        190.124.135.26
        unknownArgentina
        28015MERCOCOMUNICACIONESARfalse
        219.93.199.32
        unknownMalaysia
        4788TMNET-AS-APTMNetInternetServiceProviderMYfalse
        213.51.243.83
        unknownNetherlands
        33915TNF-ASNLfalse
        253.90.162.142
        unknownReserved
        unknownunknownfalse
        168.215.50.177
        unknownUnited States
        10753LVLT-10753USfalse
        86.138.188.94
        unknownUnited Kingdom
        2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
        171.119.45.227
        unknownChina
        4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
        220.42.223.49
        unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
        244.3.44.78
        unknownReserved
        unknownunknownfalse
        111.252.250.102
        unknownTaiwan; Republic of China (ROC)
        3462HINETDataCommunicationBusinessGroupTWfalse
        75.207.220.233
        unknownUnited States
        22394CELLCOUSfalse
        78.115.208.204
        unknownFrance
        8228CEGETEL-ASFRfalse
        208.141.122.111
        unknownUnited States
        3561CENTURYLINK-LEGACY-SAVVISUSfalse
        27.67.23.1
        unknownViet Nam
        7552VIETEL-AS-APViettelGroupVNfalse
        2.58.237.116
        unknownNetherlands
        47829TELINDUSBV-ASNLfalse
        209.238.137.147
        unknownUnited States
        2914NTT-COMMUNICATIONS-2914USfalse
        4.223.21.141
        unknownUnited States
        3356LEVEL3USfalse
        90.209.130.88
        unknownUnited Kingdom
        5607BSKYB-BROADBAND-ASGBfalse
        199.3.75.179
        unknownUnited States
        1239SPRINTLINKUSfalse
        222.49.53.116
        unknownChina
        9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
        79.171.185.102
        unknownCzech Republic
        43895ZENTIVA-NETCZfalse
        177.38.177.10
        unknownBrazil
        52971MICKSTELECOMEIRELIBRfalse
        105.69.125.167
        unknownMorocco
        36884MAROCCONNECTMAfalse
        223.58.255.34
        unknownKorea Republic of
        9644SKTELECOM-NET-ASSKTelecomKRfalse
        142.72.37.179
        unknownCanada
        5769VIDEOTRONCAfalse
        102.187.214.3
        unknownEgypt
        24835RAYA-ASEGfalse
        240.133.219.93
        unknownReserved
        unknownunknownfalse
        89.87.195.142
        unknownFrance
        5410BOUYGTEL-ISPFRfalse
        136.46.33.110
        unknownUnited States
        16591GOOGLE-FIBERUSfalse
        244.128.218.41
        unknownReserved
        unknownunknownfalse
        169.106.137.22
        unknownUnited States
        37611AfrihostZAfalse
        254.123.59.154
        unknownReserved
        unknownunknownfalse
        125.73.206.208
        unknownChina
        4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
        146.3.52.165
        unknownLuxembourg
        200139STATENS-VEGVESENNOfalse
        209.67.241.170
        unknownUnited States
        26254568721-017489901135-1USfalse
        209.148.121.224
        unknownUnited States
        7065SONOMAUSfalse
        4.226.238.82
        unknownUnited States
        3356LEVEL3USfalse
        165.112.68.14
        unknownUnited States
        3527NIH-NETUSfalse
        97.202.183.182
        unknownUnited States
        6167CELLCO-PARTUSfalse
        146.125.98.63
        unknownUnited States
        3260INTRACOMGRfalse
        107.245.3.121
        unknownUnited States
        7018ATT-INTERNET4USfalse
        241.52.133.129
        unknownReserved
        unknownunknownfalse
        169.247.53.223
        unknownUnited States
        557UMAINE-SYS-ASUSfalse
        197.248.19.130
        unknownKenya
        37061SafaricomKEfalse
        101.127.49.33
        unknownSingapore
        55430STARHUB-NGNBNStarhubLtdSGfalse
        187.189.24.246
        unknownMexico
        22884TOTALPLAYTELECOMUNICACIONESSADECVMXfalse
        66.157.27.184
        unknownUnited States
        6389BELLSOUTH-NET-BLKUSfalse


        Runtime Messages

        Command:/tmp/phantom.arm7
        Exit Code:0
        Exit Code Info:
        Killed:False
        Standard Output:
        Connected To CNC
        Standard Error:

        Joe Sandbox View / Context

        IPs

        No context

        Domains

        No context

        ASN

        No context

        JA3 Fingerprints

        No context

        Dropped Files

        No context

        Created / dropped Files

        /var/cache/motd-news
        Process:/usr/bin/cut
        File Type:ASCII text
        Category:dropped
        Size (bytes):191
        Entropy (8bit):4.515771857099866
        Encrypted:false
        SSDEEP:3:P2lnI+5MsqqzNLz+FRNScHUBfRau95++sZzR5woLB1Fh0VTGTl/X5kURn:OZ8uNLzDc0pR75+9Zz/woFmIT52URn
        MD5:DD514F892B5F93ED615D366E58AC58AF
        SHA1:BA75EDB3C2232CC260BC187F604DC8F25AA72C11
        SHA-256:F40D0DCE6E83DF74109FEF5E68E51CC255727783EEAE04C3E34677E23F7552CF
        SHA-512:9150BDE63F6C4850C5340D8877892B4D9BBF9EBDC98CDCF557A93FA304C1222CEE446418F5BE2ACCDBF38393778AFA5D4F3EDCB37A47BF57D3A4B2DEAD42A2D0
        Malicious:false
        Reputation:moderate, very likely benign file
        Preview: * Super-optimized for small spaces - read how we shrank the memory. footprint of MicroK8s to make it the smallest full K8s around... https://ubuntu.com/blog/microk8s-memory-optimisation.
        /var/lib/logrotate/status.tmp
        Process:/usr/sbin/logrotate
        File Type:ASCII text
        Category:dropped
        Size (bytes):1612
        Entropy (8bit):4.779549674633493
        Encrypted:false
        SSDEEP:48:UJYqJFN1r0pMK5Npq4pNaJNcsXNU3N6NA5l5xJtNq4wNZNDNU1LN3o9NBqJNCNqQ:grgTm4p0xe3MmxA4wTteJY+nCA5eC9kR
        MD5:77F126A1B1A352F8547E79A4D6BEAA07
        SHA1:B1A8C0E486540E4528057DE02A28EA65864894AF
        SHA-256:8C9089C17D1891CE563A56F87D7D09B3941CBA06E997C3A721A8C28A1224C19B
        SHA-512:31037BDFEDDCE2BE292E482ECB80F93E6D2F64D563FEB3F7D468A3B5588F917DCC2924A61FC8B5B8E80A94877CAE27B353703ED96051D71621631CE079D4B5BE
        Malicious:false
        Reputation:low
        Preview: logrotate state -- version 2."/var/log/syslog" 2022-1-15-0:30:6."/var/log/dpkg.log" 2022-1-14-23:29:42."/var/log/speech-dispatcher/debug-flite" 2021-8-20-13:0:0."/var/log/unattended-upgrades/unattended-upgrades.log" 2022-1-14-23:29:42."/var/log/unattended-upgrades/unattended-upgrades-shutdown.log" 2021-9-17-9:23:29."/var/log/auth.log" 2022-1-14-23:29:42."/var/log/apt/term.log" 2022-1-14-23:29:42."/var/log/ppp-connect-errors" 2021-8-20-13:0:0."/var/log/apport.log" 2021-9-17-9:23:29."/var/log/speech-dispatcher/speech-dispatcher-protocol.log" 2021-8-20-13:0:0."/var/log/apt/history.log" 2022-1-14-23:29:42."/var/log/boot.log" 2021-8-20-13:0:0."/var/log/alternatives.log" 2021-9-17-9:23:29."/var/log/lightdm/*.log" 2021-8-20-13:0:0."/var/log/mail.log" 2021-8-20-13:0:0."/var/log/debug" 2021-8-20-13:0:0."/var/log/kern.log" 2022-1-14-23:29:42."/var/log/cups/access_log" 2022-1-15-0:30:6."/var/log/ufw.log" 2021-8-20-13:0:0."/var/log/speech-dispatcher/speech-dispatcher.log" 2021-8-20-13:0:0."/var/lo
        /var/log/cups/access_log.1.gz
        Process:/bin/gzip
        File Type:gzip compressed data, last modified: Fri Jan 14 23:29:42 2022, from Unix
        Category:dropped
        Size (bytes):195
        Entropy (8bit):6.94046313417369
        Encrypted:false
        SSDEEP:3:FtcqERmn7s++hMxAyX1MVde9REM42rz2kAxKoixV0nFJTERnuQW7SiXfnBOM19h/:X5oF1TIEMgRnqVSSBaB1Tn/
        MD5:2DB96E5983CEA71B45E370A07336E9A2
        SHA1:F48DCE7CA8494E28310CF6597DFE633BB710BF4F
        SHA-256:F7A1D3A166E51EABC3E0F7432419A9AE9B9D1CCC9D0A2A6309E5FC22BD68850A
        SHA-512:006E034E859408115C26CE0F317B26E4E2B058FE41D120FA994EE60F5806B9D8E723AF86E2C58DC7E4AE02573DB68044E8D3C0907D80BAE017B4DF2506EC865A
        Malicious:false
        Reputation:low
        Preview: ....f..a......0.....a5...5te1...f...HlzI[._.....9...........#.L.Q.T"W.*.a+.. )/U..Nu]r......f9..4..w.............M..`..6v.'..5^...x..T..^&$HL.h.6....x..T..f$m;."3.g."kip.ue...%..3.e.*...
        /var/log/syslog.1.gz
        Process:/bin/gzip
        File Type:gzip compressed data, last modified: Fri Jan 14 23:29:42 2022, from Unix
        Category:dropped
        Size (bytes):2961
        Entropy (8bit):7.929270943584188
        Encrypted:false
        SSDEEP:48:Xd7UUomMM4Vtn/Bvc8HLlsnSbXFFKGUE1XtRRSEUE5mp5tMWdwJB4CTC8:xUUgJVtnnlsnSrFFKGUExR7h5mdpdEBv
        MD5:7EC4669E4CBC24AE7E04B1BA9F9F1D12
        SHA1:72F458CF48A3AE031FCB91CC5AC766355534B622
        SHA-256:6CFB84FD76A2FEC63E98511F5BC335E2F44D7BD3A2E62224752ECE301BD31C02
        SHA-512:31DAC026EAE1590B5614AE9E0B048D20E06279059FBB62DB513E0490F8FACC05BFEFAE9D15D470E052DDC9567AF302F9EC0B2D27514C273DB675685B679A335F
        Malicious:false
        Reputation:low
        Preview: ....f..a...\is...._...'...-R3.L....g.(.n..x ..X..C..._......R..~.!..{_ ....Gf8.....)N1..F...)...t.d.P..D.qA...o...o....C-0l..SCwz..C..:..N.P....A.7...r#b..}E..1G..zI....G...+.......,..Iq.Dd.Fe.....P.8Oh.g$F.+ ..&IJ...|.s..QJ0=.#o%..E......1&..W.~...j..5..O.4.G8..-.......ScRH>..`.1..y|...H.B..'E&...R...'...d....BS.ND4K..eD`..h.*QLk..`...9M..yo. i.e.1...o.....`.w8.m.p. SBI.E.Mf.L).%..........^.04......y... r..-_...d...CH.|h.._........;.......x..t&....j..$o.@.k*5..`./.1cb.......p7..1. .......i.@..4....F.Z.....b..,..`:.$Nx..{..,..*.H..X..+..<....x.%..v.d..)....-*....[.&1........'.$......e4...X..Z.H..~....O\.I.......3&.(.,.G...."..0pC.D.{A.K$..8......nz.{...z.e.fd;.K.@w]..C....M...>.".....F......}.r......L.Y....nO.x.'.................?Yy....?...8.xs.......[.......~~./.?of.A.V...M...1... .h...q......Z..`..A...]<..o.8...#k..G 3...e.S6.<k."L).h.d...4..E.s.o...8....0.@{...[.._..L]....9...9...+....,.I....'.<.i.x.!."...1..9...g..7H. .A5|...." .D^$T 6....

        Static File Info

        General

        File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, stripped
        Entropy (8bit):7.976754133349613
        TrID:
        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
        File name:phantom.arm7
        File size:48680
        MD5:694e279c1a0cbc31db51aa3f1ee49b3e
        SHA1:d4fd45382263f89824d73cc136f8dcd21bab20a0
        SHA256:a75929884ae4782e41a878045f161f6cb2aaac641481db6060dde22bdc412761
        SHA512:8a1fcddf0717b387ee8b8ea14bdeae6732cecd73dc9eabc31013fcf9c37fa23292d8b80144add206e23c84b6950d59a91bcf60dbb390cd2eb1719790622a3dca
        SSDEEP:768:hK7y1XGOZ3ypqTm1l2Juo7DlB+WtGE+a9kDTX9k9q3UEL4WgKYpugMye73hpq7pD:p12OpypqTm1l2Juo7JIWYE+jDL9NLZ0v
        File Content Preview:.ELF..............(.........4...........4. ...(......................................... b.. b.. b..................Q.td...............................OUPX!........~...~.......h..........?.E.h;....#..$...o...j=....(.M("....pW.1KF...._.5...o6.J2..n..g_....

        Static ELF Info

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:ARM
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - Linux
        ABI Version:0
        Entry Point Address:0xf198
        Flags:0x4000002
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:0
        Section Header Size:40
        Number of Section Headers:0
        Header String Table Index:0

        Program Segments

        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80000x80000x83850x83854.04530x5R E0x8000
        LOAD0x62200x262200x262200x00x00.00000x6RW 0x8000
        GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

        Network Behavior

        Network Port Distribution

        TCP Packets

        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2022 00:30:19.637794018 CET549941312192.168.2.2395.213.159.92
        Jan 15, 2022 00:30:19.644948006 CET2445123192.168.2.23153.139.230.252
        Jan 15, 2022 00:30:19.644953966 CET2445123192.168.2.23123.221.151.252
        Jan 15, 2022 00:30:19.644964933 CET2445123192.168.2.23105.250.1.51
        Jan 15, 2022 00:30:19.645107031 CET2445123192.168.2.2380.182.149.14
        Jan 15, 2022 00:30:19.645109892 CET2445123192.168.2.2369.63.235.244
        Jan 15, 2022 00:30:19.645123959 CET2445123192.168.2.23202.38.222.54
        Jan 15, 2022 00:30:19.645128965 CET2445123192.168.2.2339.108.85.54
        Jan 15, 2022 00:30:19.645136118 CET2445123192.168.2.23170.230.146.167
        Jan 15, 2022 00:30:19.645143032 CET2445123192.168.2.2345.195.54.176
        Jan 15, 2022 00:30:19.645145893 CET2445123192.168.2.2366.78.43.66
        Jan 15, 2022 00:30:19.645170927 CET2445123192.168.2.23169.101.252.215
        Jan 15, 2022 00:30:19.645185947 CET2445123192.168.2.23166.18.223.23
        Jan 15, 2022 00:30:19.645193100 CET2445123192.168.2.2338.7.151.164
        Jan 15, 2022 00:30:19.645209074 CET2445123192.168.2.2339.11.214.28
        Jan 15, 2022 00:30:19.645225048 CET2445123192.168.2.23186.216.131.79
        Jan 15, 2022 00:30:19.645232916 CET2445123192.168.2.235.109.28.108
        Jan 15, 2022 00:30:19.645236015 CET2445123192.168.2.23189.47.96.242
        Jan 15, 2022 00:30:19.645245075 CET2445123192.168.2.23118.105.139.155
        Jan 15, 2022 00:30:19.645253897 CET2445123192.168.2.23141.175.204.222
        Jan 15, 2022 00:30:19.645262003 CET2445123192.168.2.23173.165.57.26
        Jan 15, 2022 00:30:19.645394087 CET2445123192.168.2.234.32.226.137
        Jan 15, 2022 00:30:19.645452976 CET2445123192.168.2.23247.110.6.246
        Jan 15, 2022 00:30:19.645498991 CET2445123192.168.2.23204.152.235.229
        Jan 15, 2022 00:30:19.645601988 CET2445123192.168.2.23164.203.30.88
        Jan 15, 2022 00:30:19.645620108 CET2445123192.168.2.2383.232.165.61
        Jan 15, 2022 00:30:19.645632982 CET2445123192.168.2.23126.133.134.80
        Jan 15, 2022 00:30:19.645659924 CET2445123192.168.2.2340.50.99.115
        Jan 15, 2022 00:30:19.645836115 CET2445123192.168.2.23135.124.37.229
        Jan 15, 2022 00:30:19.645843983 CET2445123192.168.2.23173.38.214.85
        Jan 15, 2022 00:30:19.645848036 CET2445123192.168.2.23118.202.116.127
        Jan 15, 2022 00:30:19.645903111 CET2445123192.168.2.23155.121.127.209
        Jan 15, 2022 00:30:19.645962954 CET2445123192.168.2.2327.159.217.186
        Jan 15, 2022 00:30:19.645977020 CET2445123192.168.2.23212.173.94.145
        Jan 15, 2022 00:30:19.645982027 CET2445123192.168.2.23255.23.93.99
        Jan 15, 2022 00:30:19.646106005 CET2445123192.168.2.2371.248.61.114
        Jan 15, 2022 00:30:19.646112919 CET2445123192.168.2.23241.187.223.176
        Jan 15, 2022 00:30:19.646121025 CET2445123192.168.2.2362.112.195.220
        Jan 15, 2022 00:30:19.646126986 CET2445123192.168.2.23151.101.222.80
        Jan 15, 2022 00:30:19.646130085 CET2445123192.168.2.23243.183.36.115
        Jan 15, 2022 00:30:19.646133900 CET2445123192.168.2.23210.196.30.239
        Jan 15, 2022 00:30:19.646156073 CET2445123192.168.2.23247.5.12.197
        Jan 15, 2022 00:30:19.646168947 CET2445123192.168.2.23251.12.93.44
        Jan 15, 2022 00:30:19.646171093 CET2445123192.168.2.23159.56.97.232
        Jan 15, 2022 00:30:19.646182060 CET2445123192.168.2.2362.93.197.98
        Jan 15, 2022 00:30:19.646189928 CET2445123192.168.2.23252.148.241.146
        Jan 15, 2022 00:30:19.646219015 CET2445123192.168.2.23124.53.34.8
        Jan 15, 2022 00:30:19.646233082 CET2445123192.168.2.23164.125.64.26
        Jan 15, 2022 00:30:19.646234989 CET2445123192.168.2.2358.206.8.139
        Jan 15, 2022 00:30:19.646260977 CET2445123192.168.2.23173.175.106.184
        Jan 15, 2022 00:30:19.646267891 CET2445123192.168.2.2316.220.22.35
        Jan 15, 2022 00:30:19.646274090 CET2445123192.168.2.2392.176.58.157
        Jan 15, 2022 00:30:19.646297932 CET2445123192.168.2.2359.54.55.243
        Jan 15, 2022 00:30:19.646315098 CET2445123192.168.2.23186.207.22.10
        Jan 15, 2022 00:30:19.646348000 CET2445123192.168.2.23180.143.56.108
        Jan 15, 2022 00:30:19.646425962 CET2445123192.168.2.2323.189.140.166
        Jan 15, 2022 00:30:19.646459103 CET2445123192.168.2.23249.154.58.174
        Jan 15, 2022 00:30:19.646487951 CET2445123192.168.2.2391.39.60.202
        Jan 15, 2022 00:30:19.646502018 CET2445123192.168.2.23126.233.163.99
        Jan 15, 2022 00:30:19.646701097 CET2445123192.168.2.2381.252.125.243
        Jan 15, 2022 00:30:19.646723032 CET2445123192.168.2.2353.15.123.42
        Jan 15, 2022 00:30:19.646745920 CET2445123192.168.2.23102.183.48.241
        Jan 15, 2022 00:30:19.646774054 CET2445123192.168.2.23154.1.125.191
        Jan 15, 2022 00:30:19.646804094 CET2445123192.168.2.23158.86.73.188
        Jan 15, 2022 00:30:19.646821022 CET2445123192.168.2.2317.119.175.203
        Jan 15, 2022 00:30:19.646835089 CET2445123192.168.2.2317.133.115.71
        Jan 15, 2022 00:30:19.649573088 CET2445123192.168.2.2334.55.156.6
        Jan 15, 2022 00:30:19.649655104 CET2445123192.168.2.23242.86.91.191
        Jan 15, 2022 00:30:19.649683952 CET2445123192.168.2.2342.94.161.241
        Jan 15, 2022 00:30:19.649704933 CET2445123192.168.2.23219.127.220.6
        Jan 15, 2022 00:30:19.649725914 CET2445123192.168.2.2360.114.5.83
        Jan 15, 2022 00:30:19.649784088 CET2445123192.168.2.23114.218.119.33
        Jan 15, 2022 00:30:19.649822950 CET2445123192.168.2.232.90.180.111
        Jan 15, 2022 00:30:19.649841070 CET2445123192.168.2.2316.142.211.73
        Jan 15, 2022 00:30:19.649857044 CET2445123192.168.2.23161.2.23.9
        Jan 15, 2022 00:30:19.649977922 CET2445123192.168.2.2385.81.204.141
        Jan 15, 2022 00:30:19.649993896 CET2445123192.168.2.23217.112.96.51
        Jan 15, 2022 00:30:19.650022984 CET2445123192.168.2.23142.71.179.50
        Jan 15, 2022 00:30:19.650033951 CET2445123192.168.2.23188.254.222.87
        Jan 15, 2022 00:30:19.650185108 CET2445123192.168.2.23172.143.101.254
        Jan 15, 2022 00:30:19.650194883 CET2445123192.168.2.2365.82.199.7
        Jan 15, 2022 00:30:19.650322914 CET2445123192.168.2.23240.74.96.99
        Jan 15, 2022 00:30:19.650361061 CET2445123192.168.2.2375.226.136.149
        Jan 15, 2022 00:30:19.650388002 CET2445123192.168.2.2358.225.9.109
        Jan 15, 2022 00:30:19.650428057 CET2445123192.168.2.23189.169.80.10
        Jan 15, 2022 00:30:19.650461912 CET2445123192.168.2.23223.87.76.41
        Jan 15, 2022 00:30:19.650540113 CET2445123192.168.2.23126.128.248.34
        Jan 15, 2022 00:30:19.650563002 CET2445123192.168.2.23251.57.254.144
        Jan 15, 2022 00:30:19.650585890 CET2445123192.168.2.2332.225.212.28
        Jan 15, 2022 00:30:19.650599957 CET2445123192.168.2.23173.158.206.191
        Jan 15, 2022 00:30:19.650638103 CET2445123192.168.2.2337.147.146.82
        Jan 15, 2022 00:30:19.650660038 CET2445123192.168.2.23243.44.150.216
        Jan 15, 2022 00:30:19.650686979 CET2445123192.168.2.23146.88.216.149
        Jan 15, 2022 00:30:19.650722027 CET2445123192.168.2.23192.248.123.182
        Jan 15, 2022 00:30:19.650759935 CET2445123192.168.2.23249.167.202.29
        Jan 15, 2022 00:30:19.653675079 CET2445123192.168.2.23176.205.51.160
        Jan 15, 2022 00:30:19.653702021 CET2445123192.168.2.2386.246.27.247
        Jan 15, 2022 00:30:19.653709888 CET2445123192.168.2.23205.244.206.92
        Jan 15, 2022 00:30:19.653729916 CET2445123192.168.2.23195.14.191.201
        Jan 15, 2022 00:30:19.653785944 CET2445123192.168.2.232.191.174.247

        System Behavior

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/lib/systemd/systemd
        Arguments:n/a
        File size:1620224 bytes
        MD5 hash:9b2bec7092a40488108543f9334aab75

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/logrotate
        Arguments:/usr/sbin/logrotate /etc/logrotate.conf
        File size:84056 bytes
        MD5 hash:ff9f6831debb63e53a31ff8057143af6

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/logrotate
        Arguments:n/a
        File size:84056 bytes
        MD5 hash:ff9f6831debb63e53a31ff8057143af6

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/gzip
        Arguments:/bin/gzip
        File size:97496 bytes
        MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/logrotate
        Arguments:n/a
        File size:84056 bytes
        MD5 hash:ff9f6831debb63e53a31ff8057143af6

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/sh
        Arguments:sh -c "\n\t\tinvoke-rc.d --quiet cups restart > /dev/null\n" logrotate_script "/var/log/cups/*log "
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/sh
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/invoke-rc.d
        Arguments:invoke-rc.d --quiet cups restart
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/invoke-rc.d
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/sbin/runlevel
        Arguments:/sbin/runlevel
        File size:996584 bytes
        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/invoke-rc.d
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/bin/systemctl
        Arguments:systemctl --quiet is-enabled cups.service
        File size:996584 bytes
        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/invoke-rc.d
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/bin/ls
        Arguments:ls /etc/rc[S2345].d/S[0-9][0-9]cups
        File size:142144 bytes
        MD5 hash:e7793f15c2ff7e747b4bc7079f5cd4f7

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/invoke-rc.d
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/bin/systemctl
        Arguments:systemctl --quiet is-active cups.service
        File size:996584 bytes
        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/logrotate
        Arguments:n/a
        File size:84056 bytes
        MD5 hash:ff9f6831debb63e53a31ff8057143af6

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/gzip
        Arguments:/bin/gzip
        File size:97496 bytes
        MD5 hash:beef4e1f54ec90564d2acd57c0b0c897

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/sbin/logrotate
        Arguments:n/a
        File size:84056 bytes
        MD5 hash:ff9f6831debb63e53a31ff8057143af6

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/sh
        Arguments:sh -c /usr/lib/rsyslog/rsyslog-rotate logrotate_script /var/log/syslog
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/bin/sh
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/lib/rsyslog/rsyslog-rotate
        Arguments:/usr/lib/rsyslog/rsyslog-rotate
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/lib/rsyslog/rsyslog-rotate
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:06
        Start date:15/01/2022
        Path:/usr/bin/systemctl
        Arguments:systemctl kill -s HUP rsyslog.service
        File size:996584 bytes
        MD5 hash:4deddfb6741481f68aeac522cc26ff4b

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/cat
        Arguments:cat /tmp/tmp.Qx6sCqhUAx
        File size:43416 bytes
        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/head
        Arguments:head -n 10
        File size:47480 bytes
        MD5 hash:fd96a67145172477dd57131396fc9608

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/tr
        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
        File size:51544 bytes
        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:07
        Start date:15/01/2022
        Path:/usr/bin/cut
        Arguments:cut -c -80
        File size:47480 bytes
        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/cat
        Arguments:cat /tmp/tmp.Qx6sCqhUAx
        File size:43416 bytes
        MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/head
        Arguments:head -n 10
        File size:47480 bytes
        MD5 hash:fd96a67145172477dd57131396fc9608

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/tr
        Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
        File size:51544 bytes
        MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/cut
        Arguments:cut -c -80
        File size:47480 bytes
        MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/dash
        Arguments:n/a
        File size:129816 bytes
        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

        General

        Start time:00:30:08
        Start date:15/01/2022
        Path:/usr/bin/rm
        Arguments:rm -f /tmp/tmp.Qx6sCqhUAx /tmp/tmp.ChPykC47j2 /tmp/tmp.PTIO2VlqDw
        File size:72056 bytes
        MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

        General

        Start time:00:30:18
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:/tmp/phantom.arm7
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:14
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:14
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:33:09
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

        General

        Start time:00:30:19
        Start date:15/01/2022
        Path:/tmp/phantom.arm7
        Arguments:n/a
        File size:4956856 bytes
        MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1