Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gMILf8mqrF

Overview

General Information

Sample Name:gMILf8mqrF
Analysis ID:626462
MD5:99c3d6016731dde0f6250297a8b34a0c
SHA1:04d7db19cff22d044a021cdd2437e1c16d933f27
SHA256:b8e66976f2adb09012e4c737a933d0d88c47da185d5003b7c97df2a5aad3c93d
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626462
Start date and time: 14/05/202203:54:592022-05-14 03:54:59 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 6s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:gMILf8mqrF
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.spre.troj.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/gMILf8mqrF
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • gMILf8mqrF (PID: 6230, Parent: 6132, MD5: 8943e5f8f8c280467b4472c15ae93ba9) Arguments: /tmp/gMILf8mqrF
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: gMILf8mqrFVirustotal: Detection: 54%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
    Source: /tmp/gMILf8mqrF (PID: 6232)Socket: 0.0.0.0::0
    Source: /tmp/gMILf8mqrF (PID: 6232)Socket: 0.0.0.0::53413
    Source: /tmp/gMILf8mqrF (PID: 6232)Socket: 0.0.0.0::80
    Source: /tmp/gMILf8mqrF (PID: 6238)Socket: 0.0.0.0::0
    Source: /tmp/gMILf8mqrF (PID: 6238)Socket: 0.0.0.0::53413
    Source: /tmp/gMILf8mqrF (PID: 6238)Socket: 0.0.0.0::80
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 107.172.197.117
    Source: unknownTCP traffic detected without corresponding DNS query: 213.129.154.49
    Source: unknownTCP traffic detected without corresponding DNS query: 216.32.97.63
    Source: unknownTCP traffic detected without corresponding DNS query: 133.189.1.49
    Source: unknownTCP traffic detected without corresponding DNS query: 177.244.92.136
    Source: unknownTCP traffic detected without corresponding DNS query: 182.76.119.167
    Source: unknownTCP traffic detected without corresponding DNS query: 150.237.112.224
    Source: unknownTCP traffic detected without corresponding DNS query: 121.97.30.182
    Source: unknownTCP traffic detected without corresponding DNS query: 12.111.43.198
    Source: unknownTCP traffic detected without corresponding DNS query: 41.248.250.130
    Source: unknownTCP traffic detected without corresponding DNS query: 18.253.183.27
    Source: unknownTCP traffic detected without corresponding DNS query: 39.246.4.58
    Source: unknownTCP traffic detected without corresponding DNS query: 251.190.208.151
    Source: unknownTCP traffic detected without corresponding DNS query: 206.12.190.247
    Source: unknownTCP traffic detected without corresponding DNS query: 220.197.164.9
    Source: unknownTCP traffic detected without corresponding DNS query: 170.5.115.245
    Source: unknownTCP traffic detected without corresponding DNS query: 120.171.23.24
    Source: unknownTCP traffic detected without corresponding DNS query: 98.65.121.73
    Source: unknownTCP traffic detected without corresponding DNS query: 206.3.212.70
    Source: unknownTCP traffic detected without corresponding DNS query: 163.162.159.38
    Source: unknownTCP traffic detected without corresponding DNS query: 135.46.170.2
    Source: unknownTCP traffic detected without corresponding DNS query: 72.205.56.179
    Source: unknownTCP traffic detected without corresponding DNS query: 17.51.219.140
    Source: unknownTCP traffic detected without corresponding DNS query: 161.57.231.34
    Source: unknownTCP traffic detected without corresponding DNS query: 81.161.252.61
    Source: unknownTCP traffic detected without corresponding DNS query: 101.135.169.159
    Source: unknownTCP traffic detected without corresponding DNS query: 201.57.221.109
    Source: unknownTCP traffic detected without corresponding DNS query: 253.247.195.111
    Source: unknownTCP traffic detected without corresponding DNS query: 146.188.121.222
    Source: unknownTCP traffic detected without corresponding DNS query: 178.169.154.103
    Source: unknownTCP traffic detected without corresponding DNS query: 141.250.189.52
    Source: unknownTCP traffic detected without corresponding DNS query: 163.95.207.89
    Source: unknownTCP traffic detected without corresponding DNS query: 82.127.98.89
    Source: unknownTCP traffic detected without corresponding DNS query: 117.229.130.151
    Source: unknownTCP traffic detected without corresponding DNS query: 121.34.81.173
    Source: unknownTCP traffic detected without corresponding DNS query: 203.58.137.169
    Source: unknownTCP traffic detected without corresponding DNS query: 116.224.119.116
    Source: unknownTCP traffic detected without corresponding DNS query: 174.232.112.218
    Source: unknownTCP traffic detected without corresponding DNS query: 18.1.223.36
    Source: unknownTCP traffic detected without corresponding DNS query: 181.219.238.195
    Source: unknownTCP traffic detected without corresponding DNS query: 216.83.77.238
    Source: unknownTCP traffic detected without corresponding DNS query: 61.206.101.69
    Source: unknownTCP traffic detected without corresponding DNS query: 66.139.13.92
    Source: unknownTCP traffic detected without corresponding DNS query: 165.37.167.98
    Source: unknownTCP traffic detected without corresponding DNS query: 70.191.73.229
    Source: unknownTCP traffic detected without corresponding DNS query: 97.115.61.119
    Source: unknownTCP traffic detected without corresponding DNS query: 31.116.247.118
    Source: unknownTCP traffic detected without corresponding DNS query: 243.133.231.121
    Source: unknownTCP traffic detected without corresponding DNS query: 182.245.91.15

    System Summary

    barindex
    Source: /tmp/gMILf8mqrF (PID: 6232)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1860, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2208, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2275, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2281, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2285, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2289, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2294, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 6232, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 6240, result: successful
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /tmp/gMILf8mqrF (PID: 6232)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1860, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2208, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2275, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2281, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2285, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2289, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 2294, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 6232, result: successful
    Source: /tmp/gMILf8mqrF (PID: 6238)SIGKILL sent: pid: 6240, result: successful
    Source: classification engineClassification label: mal60.spre.troj.lin@0/0@0/0
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/491/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/793/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/772/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/796/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/774/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/797/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/777/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/799/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/658/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/912/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/759/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/936/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/918/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/1/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/761/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/785/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/884/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/720/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/721/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/788/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/789/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/800/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/801/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/847/fd
    Source: /tmp/gMILf8mqrF (PID: 6232)File opened: /proc/904/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6232/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6112/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1582/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2033/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2275/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/3088/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6195/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6194/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1612/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1579/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1699/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1335/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1698/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2028/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1334/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1576/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2302/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/3236/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2025/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2146/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/910/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/912/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/912/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/912/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/759/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/759/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/759/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/517/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2307/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/918/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/918/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/918/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6240/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/6245/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1594/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2285/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2281/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1349/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1623/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/761/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/761/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/761/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1622/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/884/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/884/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/884/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1983/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2038/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1344/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1465/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1586/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1860/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1463/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2156/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/800/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/800/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/800/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/801/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/801/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/801/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1629/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1627/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1900/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/3021/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/491/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/491/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/491/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2294/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/2050/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1877/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/772/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/772/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/772/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1633/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1599/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/1632/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/774/fd
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/774/exe
    Source: /tmp/gMILf8mqrF (PID: 6238)File opened: /proc/774/fd
    Source: /tmp/gMILf8mqrF (PID: 6230)Queries kernel information via 'uname':
    Source: gMILf8mqrF, 6336.1.00000000b54aaeaa.00000000c0fa3b07.rw-.sdmpBinary or memory string: U/sh4/0 /proc/491/fd/69!/proc/777/fd/22/sh4/pro1/proc/2242/exe/sh4/0!/proc/491/fd/70!/proc/777/fd/19/sh4/pro1/usr/bin/vmtoolsdh4/0!/proc/491/fd/71!/proc/777/fd/18/sh4/pro1@uN
    Source: gMILf8mqrF, 6230.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6232.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6233.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6336.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6336.1.00000000b54aaeaa.00000000c0fa3b07.rw-.sdmp, gMILf8mqrF, 6239.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6240.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
    Source: gMILf8mqrF, 6336.1.00000000b54aaeaa.00000000c0fa3b07.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
    Source: gMILf8mqrF, 6230.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6232.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6233.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6336.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6239.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6240.1.0000000004094d85.00000000b54aaeaa.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
    Source: gMILf8mqrF, 6230.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6232.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6233.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6336.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6239.1.0000000004094d85.00000000b54aaeaa.rw-.sdmp, gMILf8mqrF, 6240.1.0000000004094d85.00000000b54aaeaa.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
    Source: gMILf8mqrF, 6230.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6232.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6233.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6336.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6239.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmp, gMILf8mqrF, 6240.1.000000006bf7d72d.000000003bdfd3eb.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/gMILf8mqrFSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/gMILf8mqrF
    Source: gMILf8mqrF, 6336.1.00000000b54aaeaa.00000000c0fa3b07.rw-.sdmpBinary or memory string: U/sh4/ro10 /usr/bin/qemu-sh4!/proc/797/fd/341

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    Service Stop
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626462 Sample: gMILf8mqrF Startdate: 14/05/2022 Architecture: LINUX Score: 60 29 98.16.59.135 WINDSTREAMUS United States 2->29 31 110.39.118.227 WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPK Pakistan 2->31 33 98 other IPs or domains 2->33 37 Multi AV Scanner detection for submitted file 2->37 39 Yara detected Mirai 2->39 9 gMILf8mqrF 2->9         started        signatures3 process4 process5 11 gMILf8mqrF 9->11         started        13 gMILf8mqrF 9->13         started        16 gMILf8mqrF 9->16         started        signatures6 18 gMILf8mqrF 11->18         started        21 gMILf8mqrF 11->21         started        23 gMILf8mqrF 11->23         started        41 Sample tries to kill multiple processes (SIGKILL) 13->41 process7 signatures8 35 Sample tries to kill multiple processes (SIGKILL) 18->35 25 gMILf8mqrF 18->25         started        27 gMILf8mqrF 18->27         started        process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    gMILf8mqrF54%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    5.130.59.67
    unknownRussian Federation
    31200NTKIPv6customersRUfalse
    253.193.91.206
    unknownReserved
    unknownunknownfalse
    61.131.219.72
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    218.255.246.194
    unknownHong Kong
    9381HKBNES-AS-APHKBNEnterpriseSolutionsHKLimitedHKfalse
    59.229.48.249
    unknownChina
    2516KDDIKDDICORPORATIONJPfalse
    182.19.118.89
    unknownIndia
    55410VIL-AS-APVodafoneIdeaLtdINfalse
    243.125.49.211
    unknownReserved
    unknownunknownfalse
    125.235.32.200
    unknownViet Nam
    7552VIETEL-AS-APViettelGroupVNfalse
    219.251.6.95
    unknownKorea Republic of
    9318SKB-ASSKBroadbandCoLtdKRfalse
    200.11.55.183
    unknownPeru
    6147TelefonicadelPeruSAAPEfalse
    27.20.50.202
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    94.20.234.136
    unknownAzerbaijan
    199731NAKHINTERNET-ISPAZfalse
    240.110.9.117
    unknownReserved
    unknownunknownfalse
    188.16.83.46
    unknownRussian Federation
    12389ROSTELECOM-ASRUfalse
    53.253.167.255
    unknownGermany
    31399DAIMLER-ASITIGNGlobalNetworkDEfalse
    212.63.201.16
    unknownSweden
    30880SPACEDUMP-ASThisASNislocatedonSTHIXatTulegatanStokafalse
    41.18.58.7
    unknownSouth Africa
    29975VODACOM-ZAfalse
    175.94.151.153
    unknownChina
    9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
    246.173.102.76
    unknownReserved
    unknownunknownfalse
    126.139.123.184
    unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
    64.11.221.42
    unknownUnited States
    701UUNETUSfalse
    249.222.27.173
    unknownReserved
    unknownunknownfalse
    209.222.208.244
    unknownUnited States
    557UMAINE-SYS-ASUSfalse
    113.250.232.206
    unknownChina
    134420CHINATELECOM-CHONGQING-IDCChongqingTelecomCNfalse
    166.57.27.171
    unknownUnited States
    19554OPENTEXT-AS-NA-US6CAfalse
    110.39.118.227
    unknownPakistan
    38264WATEEN-IMS-PK-AS-APNationalWiMAXIMSenvironmentPKfalse
    151.193.146.155
    unknownUnited States
    6334ASN-TSGUSfalse
    39.217.19.19
    unknownIndonesia
    23693TELKOMSEL-ASN-IDPTTelekomunikasiSelularIDfalse
    212.24.4.193
    unknownItaly
    8612TISCALI-ITfalse
    217.249.232.6
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    145.241.91.92
    unknownSwitzerland
    8447TELEKOM-ATA1TelekomAustriaAGATfalse
    82.37.45.39
    unknownUnited Kingdom
    5089NTLGBfalse
    152.169.125.252
    unknownArgentina
    10318TelecomArgentinaSAARfalse
    109.101.200.5
    unknownRomania
    9050RTDBucharestRomaniaROfalse
    57.208.217.15
    unknownBelgium
    2686ATGS-MMD-ASUSfalse
    71.76.152.130
    unknownUnited States
    11426TWC-11426-CAROLINASUSfalse
    210.110.159.189
    unknownKorea Republic of
    1237KREONET-AS-KRKISTIKRfalse
    80.185.114.102
    unknownFrance
    41272MOSELLE-TELECOM-ASFRfalse
    108.252.55.128
    unknownUnited States
    7018ATT-INTERNET4USfalse
    174.187.89.108
    unknownUnited States
    7922COMCAST-7922USfalse
    188.79.160.225
    unknownSpain
    12479UNI2-ASESfalse
    157.237.192.129
    unknownNorway
    2119TELENOR-NEXTELTelenorNorgeASNOfalse
    178.16.20.4
    unknownLatvia
    12993DEAC-ASLVfalse
    202.71.176.146
    unknownPhilippines
    23887PRODATA-TRANSIT-AS-APPRODATANETINCPHfalse
    152.196.138.178
    unknownUnited States
    701UUNETUSfalse
    159.164.19.159
    unknownUnited States
    34058LIFECELL-ASUAfalse
    245.233.102.192
    unknownReserved
    unknownunknownfalse
    179.14.144.190
    unknownColombia
    27831ColombiaMovilCOfalse
    73.43.185.123
    unknownUnited States
    7922COMCAST-7922USfalse
    116.241.236.133
    unknownTaiwan; Republic of China (ROC)
    131596TBCOM-NETTBCTWfalse
    120.126.216.99
    unknownTaiwan; Republic of China (ROC)
    17716NTU-TWNationalTaiwanUniversityTWfalse
    88.60.130.79
    unknownItaly
    3269ASN-IBSNAZITfalse
    60.11.103.222
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    16.182.188.57
    unknownUnited States
    unknownunknownfalse
    168.247.60.41
    unknownUnited States
    14725AS14725USfalse
    190.139.224.79
    unknownArgentina
    7303TelecomArgentinaSAARfalse
    5.71.227.102
    unknownUnited Kingdom
    5607BSKYB-BROADBAND-ASGBfalse
    175.89.217.126
    unknownChina
    9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
    210.113.79.19
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    4.86.31.190
    unknownUnited States
    3356LEVEL3USfalse
    85.154.72.177
    unknownOman
    28885OMANTEL-NAP-ASOmanTelNAPOMfalse
    150.253.133.51
    unknownUnited States
    1344513445USfalse
    102.123.192.249
    unknownSudan
    36972MTNSDfalse
    211.192.59.225
    unknownKorea Republic of
    10056HDMF-ASHyundaiMarinFireInsuranceKRfalse
    162.247.33.147
    unknownUnited States
    27288DPCHICO-1USfalse
    211.88.78.13
    unknownChina
    9306CIECC-AS-APChinaInternationalElectronicCommerceCenterfalse
    1.91.93.97
    unknownChina
    17429BGCTVNETBEIJINGGEHUACATVNETWORKCOLTDCNfalse
    253.179.92.208
    unknownReserved
    unknownunknownfalse
    111.83.65.196
    unknownTaiwan; Republic of China (ROC)
    17421EMOME-NETMobileBusinessGroupTWfalse
    160.162.164.203
    unknownMorocco
    6713IAM-ASMAfalse
    39.167.213.249
    unknownChina
    9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
    75.22.81.22
    unknownUnited States
    7018ATT-INTERNET4USfalse
    186.78.102.25
    unknownChile
    7418TELEFONICACHILESACLfalse
    76.22.8.4
    unknownUnited States
    7922COMCAST-7922USfalse
    216.73.67.57
    unknownCanada
    16796MERLIN-NETCAfalse
    98.16.59.135
    unknownUnited States
    7029WINDSTREAMUSfalse
    252.184.40.166
    unknownReserved
    unknownunknownfalse
    217.39.104.153
    unknownUnited Kingdom
    2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
    91.247.53.227
    unknownSaudi Arabia
    25019SAUDINETSTC-ASSAfalse
    20.161.73.56
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    43.175.60.76
    unknownJapan4249LILLY-ASUSfalse
    185.68.126.241
    unknownGermany
    201857LIVEDNSILfalse
    86.106.208.11
    unknownMoldova Republic of
    8926MOLDTELECOM-ASMoldtelecomAutonomousSystemMDfalse
    8.108.197.6
    unknownUnited States
    3356LEVEL3USfalse
    195.113.134.18
    unknownCzech Republic
    2852CESNET2CZfalse
    162.123.36.102
    unknownUnited States
    11857AEGONUSAUSfalse
    95.214.223.157
    unknownGermany
    35258ITOSSDEfalse
    166.199.204.247
    unknownUnited States
    20057ATT-MOBILITY-LLC-AS20057USfalse
    43.138.15.193
    unknownJapan4249LILLY-ASUSfalse
    210.149.42.42
    unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
    20.155.58.155
    unknownUnited States
    15917CSC-UK-MWHGBfalse
    193.167.161.254
    unknownFinland
    1741FUNETASFIfalse
    92.14.0.116
    unknownUnited Kingdom
    13285OPALTELECOM-ASTalkTalkCommunicationsLimitedGBfalse
    68.54.35.240
    unknownUnited States
    7922COMCAST-7922USfalse
    121.61.61.154
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    98.52.67.142
    unknownUnited States
    7922COMCAST-7922USfalse
    79.250.86.211
    unknownGermany
    3320DTAGInternetserviceprovideroperationsDEfalse
    160.72.37.113
    unknownUnited States
    46887LIGHTOWERUSfalse
    57.126.25.127
    unknownBelgium
    51964ORANGE-BUSINESS-SERVICES-IPSN-ASNFRfalse
    208.39.80.4
    unknownUnited States
    11303DATARETURNUSfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.7673345491931025
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:gMILf8mqrF
    File size:51584
    MD5:99c3d6016731dde0f6250297a8b34a0c
    SHA1:04d7db19cff22d044a021cdd2437e1c16d933f27
    SHA256:b8e66976f2adb09012e4c737a933d0d88c47da185d5003b7c97df2a5aad3c93d
    SHA512:5755cdd41c9c29c0d4703f5d495299b1b29b97c4081cc90528949a5d9525924c8c2f75cffdd7547393dc941e12f1d6dca88beaec4bc10832610f17ec2af3f60d
    SSDEEP:768:jaixFwtLSYAagMo0ebH4/ZvQX3hyWfs3INgCJUU/qMCqKomQRCvf:jaQFwtOGBvQXxfs3kgCJt/qMF/RCvf
    TLSH:8B337CB5C579EDE8D1144A78BE248E749723E100C6932EFADA44C6A99083EFCF5583F4
    File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.<...<...............@...@.A.@.A.p...............Q.td............................././"O.n........#.*@........#.*@,....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:<unknown>
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - System V
    ABI Version:0
    Entry Point Address:0x4001a0
    Flags:0x9
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:51184
    Section Header Size:40
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x300x00x6AX004
    .textPROGBITS0x4000e00xe00xbf400x00x6AX0032
    .finiPROGBITS0x40c0200xc0200x240x00x6AX004
    .rodataPROGBITS0x40c0440xc0440x5f80x00x2A004
    .ctorsPROGBITS0x41c6400xc6400x80x00x3WA004
    .dtorsPROGBITS0x41c6480xc6480x80x00x3WA004
    .dataPROGBITS0x41c6540xc6540x15c0x00x3WA004
    .bssNOBITS0x41c7b00xc7b00x2800x00x3WA004
    .shstrtabSTRTAB0x00xc7b00x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000xc63c0xc63c4.63060x5R E0x10000.init .text .fini .rodata
    LOAD0xc6400x41c6400x41c6400x1700x3f00.43020x6RW 0x10000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    May 14, 2022 03:55:48.846714973 CEST42836443192.168.2.2391.189.91.43
    May 14, 2022 03:55:49.354109049 CEST609881312192.168.2.23107.172.197.117
    May 14, 2022 03:55:49.384078026 CEST3026123192.168.2.23213.129.154.49
    May 14, 2022 03:55:49.384080887 CEST3026123192.168.2.23216.32.97.63
    May 14, 2022 03:55:49.384084940 CEST3026123192.168.2.23133.189.1.49
    May 14, 2022 03:55:49.384093046 CEST3026123192.168.2.23177.244.92.136
    May 14, 2022 03:55:49.384119034 CEST3026123192.168.2.23182.76.119.167
    May 14, 2022 03:55:49.384143114 CEST3026123192.168.2.23150.237.112.224
    May 14, 2022 03:55:49.384171963 CEST3026123192.168.2.23121.97.30.182
    May 14, 2022 03:55:49.384179115 CEST3026123192.168.2.2312.111.43.198
    May 14, 2022 03:55:49.384182930 CEST3026123192.168.2.2341.248.250.130
    May 14, 2022 03:55:49.384186029 CEST3026123192.168.2.2318.253.183.27
    May 14, 2022 03:55:49.384198904 CEST3026123192.168.2.2339.246.4.58
    May 14, 2022 03:55:49.384206057 CEST3026123192.168.2.23251.190.208.151
    May 14, 2022 03:55:49.384215117 CEST3026123192.168.2.23206.12.190.247
    May 14, 2022 03:55:49.384244919 CEST3026123192.168.2.23220.197.164.9
    May 14, 2022 03:55:49.384258032 CEST3026123192.168.2.23170.5.115.245
    May 14, 2022 03:55:49.384350061 CEST3026123192.168.2.23120.171.23.24
    May 14, 2022 03:55:49.384354115 CEST3026123192.168.2.2398.65.121.73
    May 14, 2022 03:55:49.384377956 CEST3026123192.168.2.23206.3.212.70
    May 14, 2022 03:55:49.384391069 CEST3026123192.168.2.23163.162.159.38
    May 14, 2022 03:55:49.384393930 CEST3026123192.168.2.23135.46.170.2
    May 14, 2022 03:55:49.384394884 CEST3026123192.168.2.2372.205.56.179
    May 14, 2022 03:55:49.384399891 CEST3026123192.168.2.2317.51.219.140
    May 14, 2022 03:55:49.384407997 CEST3026123192.168.2.23161.57.231.34
    May 14, 2022 03:55:49.384407997 CEST3026123192.168.2.2381.161.252.61
    May 14, 2022 03:55:49.384413004 CEST3026123192.168.2.23101.135.169.159
    May 14, 2022 03:55:49.384421110 CEST3026123192.168.2.23201.57.221.109
    May 14, 2022 03:55:49.384442091 CEST3026123192.168.2.23253.247.195.111
    May 14, 2022 03:55:49.384442091 CEST3026123192.168.2.23146.188.121.222
    May 14, 2022 03:55:49.384444952 CEST3026123192.168.2.23178.169.154.103
    May 14, 2022 03:55:49.384448051 CEST3026123192.168.2.23141.250.189.52
    May 14, 2022 03:55:49.384464025 CEST3026123192.168.2.23163.95.207.89
    May 14, 2022 03:55:49.384586096 CEST3026123192.168.2.2382.127.98.89
    May 14, 2022 03:55:49.384593964 CEST3026123192.168.2.23117.229.130.151
    May 14, 2022 03:55:49.384610891 CEST3026123192.168.2.23113.94.110.21
    May 14, 2022 03:55:49.384614944 CEST3026123192.168.2.23121.34.81.173
    May 14, 2022 03:55:49.384618044 CEST3026123192.168.2.23203.58.137.169
    May 14, 2022 03:55:49.384618998 CEST3026123192.168.2.23116.224.119.116
    May 14, 2022 03:55:49.384623051 CEST3026123192.168.2.23174.232.112.218
    May 14, 2022 03:55:49.384632111 CEST3026123192.168.2.2318.1.223.36
    May 14, 2022 03:55:49.384639978 CEST3026123192.168.2.23181.219.238.195
    May 14, 2022 03:55:49.384648085 CEST3026123192.168.2.23216.83.77.238
    May 14, 2022 03:55:49.384653091 CEST3026123192.168.2.2361.206.101.69
    May 14, 2022 03:55:49.384684086 CEST3026123192.168.2.2366.139.13.92
    May 14, 2022 03:55:49.384699106 CEST3026123192.168.2.23165.37.167.98
    May 14, 2022 03:55:49.384727955 CEST3026123192.168.2.2370.191.73.229
    May 14, 2022 03:55:49.384727955 CEST3026123192.168.2.2397.115.61.119
    May 14, 2022 03:55:49.384835958 CEST3026123192.168.2.2331.116.247.118
    May 14, 2022 03:55:49.384836912 CEST3026123192.168.2.23243.133.231.121
    May 14, 2022 03:55:49.384840012 CEST3026123192.168.2.23182.245.91.15
    May 14, 2022 03:55:49.384840012 CEST3026123192.168.2.2380.121.19.73
    May 14, 2022 03:55:49.384848118 CEST3026123192.168.2.2312.243.54.48
    May 14, 2022 03:55:49.384855032 CEST3026123192.168.2.239.9.183.108
    May 14, 2022 03:55:49.384855032 CEST3026123192.168.2.23161.8.238.184
    May 14, 2022 03:55:49.384861946 CEST3026123192.168.2.23195.181.100.162
    May 14, 2022 03:55:49.384864092 CEST3026123192.168.2.23154.80.212.12
    May 14, 2022 03:55:49.384869099 CEST3026123192.168.2.23212.247.129.217
    May 14, 2022 03:55:49.384870052 CEST3026123192.168.2.23181.115.42.212
    May 14, 2022 03:55:49.384871960 CEST3026123192.168.2.2378.150.216.166
    May 14, 2022 03:55:49.384876013 CEST3026123192.168.2.23170.56.3.32
    May 14, 2022 03:55:49.384877920 CEST3026123192.168.2.23158.210.77.95
    May 14, 2022 03:55:49.384891987 CEST3026123192.168.2.23216.110.104.170
    May 14, 2022 03:55:49.384896994 CEST3026123192.168.2.2392.63.161.241
    May 14, 2022 03:55:49.384900093 CEST3026123192.168.2.23217.28.32.154
    May 14, 2022 03:55:49.384905100 CEST3026123192.168.2.2313.50.2.79
    May 14, 2022 03:55:49.384907007 CEST3026123192.168.2.23108.40.126.154
    May 14, 2022 03:55:49.384922028 CEST3026123192.168.2.23170.238.157.7
    May 14, 2022 03:55:49.384923935 CEST3026123192.168.2.23142.146.34.59
    May 14, 2022 03:55:49.384936094 CEST3026123192.168.2.2382.219.223.83
    May 14, 2022 03:55:49.384943962 CEST3026123192.168.2.2336.17.220.139
    May 14, 2022 03:55:49.384963989 CEST3026123192.168.2.23243.201.95.135
    May 14, 2022 03:55:49.385060072 CEST3026123192.168.2.2358.73.105.72
    May 14, 2022 03:55:49.385061026 CEST3026123192.168.2.23176.73.172.67
    May 14, 2022 03:55:49.385061026 CEST3026123192.168.2.2397.3.204.167
    May 14, 2022 03:55:49.385065079 CEST3026123192.168.2.23156.30.38.63
    May 14, 2022 03:55:49.385065079 CEST3026123192.168.2.23188.84.65.70
    May 14, 2022 03:55:49.385082960 CEST3026123192.168.2.23191.203.28.73
    May 14, 2022 03:55:49.385099888 CEST3026123192.168.2.239.97.233.61
    May 14, 2022 03:55:49.385102987 CEST3026123192.168.2.2346.248.202.51
    May 14, 2022 03:55:49.385122061 CEST3026123192.168.2.2364.18.88.29
    May 14, 2022 03:55:49.385135889 CEST3026123192.168.2.23116.112.127.217
    May 14, 2022 03:55:49.385139942 CEST3026123192.168.2.23216.239.108.193
    May 14, 2022 03:55:49.385154963 CEST3026123192.168.2.2378.58.214.17
    May 14, 2022 03:55:49.385159016 CEST3026123192.168.2.23156.195.100.114
    May 14, 2022 03:55:49.385324001 CEST3026123192.168.2.23196.198.238.193
    May 14, 2022 03:55:49.385324955 CEST3026123192.168.2.2382.235.89.94
    May 14, 2022 03:55:49.385328054 CEST3026123192.168.2.23133.183.191.30
    May 14, 2022 03:55:49.385333061 CEST3026123192.168.2.23184.29.47.110
    May 14, 2022 03:55:49.385338068 CEST3026123192.168.2.23187.133.63.170
    May 14, 2022 03:55:49.385348082 CEST3026123192.168.2.23157.200.143.117
    May 14, 2022 03:55:49.385350943 CEST3026123192.168.2.23182.12.86.50
    May 14, 2022 03:55:49.385353088 CEST3026123192.168.2.23247.58.131.207
    May 14, 2022 03:55:49.385355949 CEST3026123192.168.2.2367.254.69.42
    May 14, 2022 03:55:49.385363102 CEST3026123192.168.2.23246.60.233.40
    May 14, 2022 03:55:49.385370016 CEST3026123192.168.2.23221.232.178.100
    May 14, 2022 03:55:49.385377884 CEST3026123192.168.2.23252.80.248.113
    May 14, 2022 03:55:49.385377884 CEST3026123192.168.2.2316.1.222.115
    May 14, 2022 03:55:49.385380030 CEST3026123192.168.2.23167.193.52.36
    May 14, 2022 03:55:49.385385036 CEST3026123192.168.2.23192.205.237.146

    System Behavior

    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:/tmp/gMILf8mqrF
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:58:55
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:58:55
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:03:55:48
    Start date:14/05/2022
    Path:/tmp/gMILf8mqrF
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9