Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
tU468ylYjx

Overview

General Information

Sample Name:tU468ylYjx
Analysis ID:626477
MD5:1f435b2e68e159ee636a17bf3552d7de
SHA1:8c76b05125e6bf6c32f72934181d52fd07ba9ad9
SHA256:2a918615507819ee0c0c1c1ced7afd8ab35e44488b78340273c39e5fd60c77a3
Tags:32elfmiraipowerpc
Infos:

Detection

Mirai
Score:64
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626477
Start date and time: 14/05/202204:25:242022-05-14 04:25:24 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 50s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:tU468ylYjx
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal64.troj.evad.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/tU468ylYjx
PID:6224
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: tU468ylYjxVirustotal: Detection: 39%Perma Link

    Networking

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 45984
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46012
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46028
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46040
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46056
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46068
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46080
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46086
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46092
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46114
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:60988 -> 107.172.197.117:1312
    Source: /tmp/tU468ylYjx (PID: 6226)Socket: 0.0.0.0::0
    Source: /tmp/tU468ylYjx (PID: 6232)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 107.172.197.117
    Source: unknownTCP traffic detected without corresponding DNS query: 12.163.181.164
    Source: unknownTCP traffic detected without corresponding DNS query: 124.201.35.249
    Source: unknownTCP traffic detected without corresponding DNS query: 171.213.184.249
    Source: unknownTCP traffic detected without corresponding DNS query: 13.176.229.145
    Source: unknownTCP traffic detected without corresponding DNS query: 40.189.128.38
    Source: unknownTCP traffic detected without corresponding DNS query: 81.1.19.123
    Source: unknownTCP traffic detected without corresponding DNS query: 44.239.254.250
    Source: unknownTCP traffic detected without corresponding DNS query: 195.248.207.10
    Source: unknownTCP traffic detected without corresponding DNS query: 125.160.224.12
    Source: unknownTCP traffic detected without corresponding DNS query: 176.219.82.86
    Source: unknownTCP traffic detected without corresponding DNS query: 181.167.224.33
    Source: unknownTCP traffic detected without corresponding DNS query: 192.158.30.22
    Source: unknownTCP traffic detected without corresponding DNS query: 164.121.109.58
    Source: unknownTCP traffic detected without corresponding DNS query: 255.50.154.97
    Source: unknownTCP traffic detected without corresponding DNS query: 195.182.138.20
    Source: unknownTCP traffic detected without corresponding DNS query: 34.87.70.255
    Source: unknownTCP traffic detected without corresponding DNS query: 84.179.75.208
    Source: unknownTCP traffic detected without corresponding DNS query: 153.32.229.82
    Source: unknownTCP traffic detected without corresponding DNS query: 167.144.133.226
    Source: unknownTCP traffic detected without corresponding DNS query: 165.129.120.248
    Source: unknownTCP traffic detected without corresponding DNS query: 23.135.109.15
    Source: unknownTCP traffic detected without corresponding DNS query: 130.209.114.86
    Source: unknownTCP traffic detected without corresponding DNS query: 201.237.134.237
    Source: unknownTCP traffic detected without corresponding DNS query: 90.177.55.159
    Source: unknownTCP traffic detected without corresponding DNS query: 142.111.164.126
    Source: unknownTCP traffic detected without corresponding DNS query: 194.175.222.234
    Source: unknownTCP traffic detected without corresponding DNS query: 102.170.32.54
    Source: unknownTCP traffic detected without corresponding DNS query: 65.33.147.242
    Source: unknownTCP traffic detected without corresponding DNS query: 162.35.238.129
    Source: unknownTCP traffic detected without corresponding DNS query: 68.39.20.181
    Source: unknownTCP traffic detected without corresponding DNS query: 82.242.120.172
    Source: unknownTCP traffic detected without corresponding DNS query: 160.75.41.82
    Source: unknownTCP traffic detected without corresponding DNS query: 54.61.51.66
    Source: unknownTCP traffic detected without corresponding DNS query: 8.111.142.254
    Source: unknownTCP traffic detected without corresponding DNS query: 202.134.62.135
    Source: unknownTCP traffic detected without corresponding DNS query: 130.227.86.83
    Source: unknownTCP traffic detected without corresponding DNS query: 182.166.35.149
    Source: unknownTCP traffic detected without corresponding DNS query: 146.188.246.197
    Source: unknownTCP traffic detected without corresponding DNS query: 252.177.70.187
    Source: unknownTCP traffic detected without corresponding DNS query: 103.112.133.170
    Source: unknownTCP traffic detected without corresponding DNS query: 27.173.221.44
    Source: unknownTCP traffic detected without corresponding DNS query: 59.64.215.233
    Source: unknownTCP traffic detected without corresponding DNS query: 167.152.64.82
    Source: unknownTCP traffic detected without corresponding DNS query: 95.212.120.53
    Source: unknownTCP traffic detected without corresponding DNS query: 197.18.69.91
    Source: unknownTCP traffic detected without corresponding DNS query: 36.235.194.65
    Source: unknownTCP traffic detected without corresponding DNS query: 162.206.45.56
    Source: unknownTCP traffic detected without corresponding DNS query: 77.5.227.75
    Source: tU468ylYjxString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: /tmp/tU468ylYjx (PID: 6226)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/tU468ylYjx (PID: 6232)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal64.troj.evad.lin@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/491/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/793/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/772/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/796/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/774/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/797/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/777/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/799/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/658/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/912/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/759/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/936/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/918/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/1/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/761/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/785/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/884/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/720/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/721/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/788/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/789/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/800/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/801/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/847/fd
    Source: /tmp/tU468ylYjx (PID: 6232)File opened: /proc/904/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/491/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/793/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/772/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/796/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/774/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/797/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/777/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/799/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/658/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/912/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/759/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/936/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/918/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/1/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/761/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/785/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/884/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/720/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/721/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/788/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/789/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/800/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/801/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/847/fd
    Source: /tmp/tU468ylYjx (PID: 6226)File opened: /proc/904/fd

    Hooking and other Techniques for Hiding and Protection

    barindex
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 45984
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46012
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46028
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46040
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46056
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46068
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46080
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46086
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46092
    Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 46114
    Source: /tmp/tU468ylYjx (PID: 6224)Queries kernel information via 'uname':
    Source: tU468ylYjx, 6224.1.0000000051be361b.00000000322ed218.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
    Source: tU468ylYjx, 6226.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6323.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6340.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6328.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6227.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6333.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6233.1.0000000051be361b.00000000322ed218.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
    Source: tU468ylYjx, 6224.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6226.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6323.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6340.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6328.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6227.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6333.1.0000000051be361b.00000000322ed218.rw-.sdmp, tU468ylYjx, 6233.1.0000000051be361b.00000000322ed218.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
    Source: tU468ylYjx, 6224.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6226.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6323.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6340.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6328.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6227.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6333.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6233.1.00000000631a968b.0000000029cdfeac.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
    Source: tU468ylYjx, 6224.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6226.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6323.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6340.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6328.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6227.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6333.1.00000000631a968b.0000000029cdfeac.rw-.sdmp, tU468ylYjx, 6233.1.00000000631a968b.0000000029cdfeac.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/tU468ylYjxSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/tU468ylYjx

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626477 Sample: tU468ylYjx Startdate: 14/05/2022 Architecture: LINUX Score: 64 42 66.239.22.93 XO-AS15US United States 2->42 44 185.210.112.87 WIME-ASIT Italy 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Uses known network protocols on non-standard ports 2->52 54 Sample is packed with UPX 2->54 10 tU468ylYjx 2->10         started        signatures3 process4 process5 12 tU468ylYjx 10->12         started        14 tU468ylYjx 10->14         started        16 tU468ylYjx 10->16         started        process6 18 tU468ylYjx 12->18         started        20 tU468ylYjx 12->20         started        22 tU468ylYjx 14->22         started        24 tU468ylYjx 14->24         started        26 tU468ylYjx 14->26         started        process7 28 tU468ylYjx 18->28         started        30 tU468ylYjx 18->30         started        32 tU468ylYjx 18->32         started        34 tU468ylYjx 22->34         started        36 tU468ylYjx 22->36         started        process8 38 tU468ylYjx 28->38         started        40 tU468ylYjx 28->40         started       
    SourceDetectionScannerLabelLink
    tU468ylYjx39%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.nettU468ylYjxfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      124.75.165.150
      unknownChina
      4812CHINANET-SH-APChinaTelecomGroupCNfalse
      216.92.92.101
      unknownUnited States
      7859PAIR-NETWORKSUSfalse
      150.217.3.109
      unknownItaly
      137ASGARRConsortiumGARREUfalse
      244.158.124.82
      unknownReserved
      unknownunknownfalse
      170.248.7.61
      unknownUnited States
      21433ACCENTUREFSSCLondonDCGBfalse
      71.99.94.185
      unknownUnited States
      5650FRONTIER-FRTRUSfalse
      208.165.164.65
      unknownUnited States
      3561CENTURYLINK-LEGACY-SAVVISUSfalse
      220.210.235.162
      unknownJapan18144AS-ENECOMEnergiaCommunicationsIncJPfalse
      125.76.82.63
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      83.207.100.101
      unknownFrance
      3215FranceTelecom-OrangeFRfalse
      174.140.145.193
      unknownUnited States
      29748QTS-ASHUSfalse
      248.171.46.242
      unknownReserved
      unknownunknownfalse
      35.255.218.17
      unknownUnited States
      3549LVLT-3549USfalse
      78.110.158.83
      unknownRussian Federation
      43530IRTELCOM-ASRUfalse
      13.133.28.227
      unknownUnited States
      7018ATT-INTERNET4USfalse
      178.198.88.170
      unknownSwitzerland
      3303SWISSCOMSwisscomSwitzerlandLtdCHfalse
      148.128.197.77
      unknownUnited States
      2386INS-ASUSfalse
      75.136.133.5
      unknownUnited States
      20115CHARTER-20115USfalse
      146.213.125.26
      unknownNorway
      5619EVRY-NOfalse
      66.239.22.93
      unknownUnited States
      2828XO-AS15USfalse
      197.90.74.64
      unknownSouth Africa
      10474OPTINETZAfalse
      123.91.75.157
      unknownChina
      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
      87.125.105.248
      unknownSpain
      12430VODAFONE_ESESfalse
      166.121.243.157
      unknownSingapore
      9911CONNECTPLUS-APSingaporeTelecomSGfalse
      101.87.127.209
      unknownChina
      4812CHINANET-SH-APChinaTelecomGroupCNfalse
      12.155.33.184
      unknownUnited States
      7018ATT-INTERNET4USfalse
      184.103.198.217
      unknownUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      88.145.164.184
      unknownUnited Kingdom
      12708ONETEL-ASTalkTalkCommunicationsLimitedGBfalse
      141.112.190.217
      unknownUnited States
      6BULL-HNUSfalse
      60.124.156.62
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      198.93.34.243
      unknownUnited States
      6352ETRADE-ASUSfalse
      241.4.244.146
      unknownReserved
      unknownunknownfalse
      73.112.121.58
      unknownUnited States
      7922COMCAST-7922USfalse
      86.120.245.134
      unknownRomania
      8708RCS-RDS73-75DrStaicoviciROfalse
      93.151.65.201
      unknownItaly
      44957OPITELITfalse
      114.170.121.58
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      178.209.254.131
      unknownRussian Federation
      12714TI-ASMoscowRussiaRUfalse
      66.206.239.222
      unknownCanada
      23184PERSONACAfalse
      190.146.201.91
      unknownColombia
      10620TelmexColombiaSACOfalse
      93.127.41.180
      unknownUkraine
      6703ALKAR-ASUAfalse
      206.162.114.249
      unknownUnited States
      1239SPRINTLINKUSfalse
      151.83.84.10
      unknownItaly
      1267ASN-WINDTREIUNETEUfalse
      48.192.124.95
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      9.99.10.27
      unknownUnited States
      3356LEVEL3USfalse
      255.64.112.201
      unknownReserved
      unknownunknownfalse
      36.175.243.139
      unknownChina
      9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
      185.210.112.87
      unknownItaly
      207029WIME-ASITfalse
      178.245.236.25
      unknownTurkey
      16135TURKCELL-ASTurkcellASTRfalse
      16.84.55.94
      unknownUnited States
      unknownunknownfalse
      140.228.246.149
      unknownUnited States
      600OARNET-ASUSfalse
      242.5.233.28
      unknownReserved
      unknownunknownfalse
      186.105.116.215
      unknownChile
      7418TELEFONICACHILESACLfalse
      73.172.210.228
      unknownUnited States
      7922COMCAST-7922USfalse
      188.163.100.152
      unknownUkraine
      15895KSNET-ASUAfalse
      241.120.255.24
      unknownReserved
      unknownunknownfalse
      133.38.251.68
      unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
      197.211.114.67
      unknownMalawi
      37187SKYBANDMWfalse
      208.137.162.169
      unknownUnited States
      3561CENTURYLINK-LEGACY-SAVVISUSfalse
      92.207.185.241
      unknownUnited Kingdom
      31655ASN-GAMMATELECOMGBfalse
      135.133.91.192
      unknownUnited States
      14962NCR-252USfalse
      109.191.69.227
      unknownRussian Federation
      8369INTERSVYAZ-AS38-BKomsomolskyprospektRUfalse
      194.158.255.197
      unknownSwitzerland
      6730SUNRISECHfalse
      99.70.226.9
      unknownUnited States
      7018ATT-INTERNET4USfalse
      112.216.243.179
      unknownKorea Republic of
      3786LGDACOMLGDACOMCorporationKRfalse
      78.208.95.165
      unknownFrance
      12322PROXADFRfalse
      95.98.201.16
      unknownNetherlands
      31615TMO-NL-ASNLfalse
      204.99.97.160
      unknownUnited States
      18862NCS-HEALTHCAREUSfalse
      251.181.98.112
      unknownReserved
      unknownunknownfalse
      18.104.56.4
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      209.174.40.205
      unknownUnited States
      6325ILLINOIS-CENTURYUSfalse
      249.121.54.201
      unknownReserved
      unknownunknownfalse
      204.127.184.185
      unknownUnited States
      4466EASYLINK2USfalse
      243.74.170.105
      unknownReserved
      unknownunknownfalse
      42.84.186.120
      unknownChina
      9929CUIICHINAUNICOMIndustrialInternetBackboneCNfalse
      159.56.40.145
      unknownUnited States
      11351TWC-11351-NORTHEASTUSfalse
      122.226.30.57
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      101.190.18.150
      unknownAustralia
      1221ASN-TELSTRATelstraCorporationLtdAUfalse
      191.131.223.31
      unknownBrazil
      26615TIMSABRfalse
      202.233.148.100
      unknownJapan4675U-NETSURFUNIADEXLTDJPfalse
      190.134.2.247
      unknownUruguay
      6057AdministracionNacionaldeTelecomunicacionesUYfalse
      251.37.69.2
      unknownReserved
      unknownunknownfalse
      249.120.39.186
      unknownReserved
      unknownunknownfalse
      8.156.208.151
      unknownSingapore
      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
      107.60.65.39
      unknownUnited States
      16567NETRIX-16567USfalse
      177.92.168.108
      unknownBrazil
      263107QwertyComunicacoeseTecnologiaEducacionalLtdaBRfalse
      210.42.148.53
      unknownChina
      24358CNGI-WH-IX-AS-APCERNET2IXatHuazhongUniversityofSciencfalse
      172.185.37.93
      unknownUnited States
      7018ATT-INTERNET4USfalse
      32.68.194.104
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      247.57.2.218
      unknownReserved
      unknownunknownfalse
      92.203.241.85
      unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
      169.172.184.107
      unknownUnited States
      37611AfrihostZAfalse
      124.7.224.3
      unknownIndia
      9583SIFY-AS-INSifyLimitedINfalse
      213.81.126.107
      unknownUnited Kingdom
      5089NTLGBfalse
      161.93.54.189
      unknownJapan14298EPA-NETUSfalse
      114.183.221.41
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      218.0.41.111
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      12.216.23.176
      unknownUnited States
      7018ATT-INTERNET4USfalse
      86.129.125.230
      unknownUnited Kingdom
      2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
      40.48.200.190
      unknownUnited States
      4249LILLY-ASUSfalse
      93.180.151.102
      unknownBosnia and Herzegowina
      198252ELTAKABEL-ASDobojskihbrigadaBBBAfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, stripped
      Entropy (8bit):7.91879712795437
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:tU468ylYjx
      File size:23936
      MD5:1f435b2e68e159ee636a17bf3552d7de
      SHA1:8c76b05125e6bf6c32f72934181d52fd07ba9ad9
      SHA256:2a918615507819ee0c0c1c1ced7afd8ab35e44488b78340273c39e5fd60c77a3
      SHA512:611bfdea682cf72cdf07b7efd7827367adec1263bc1b81fe9205b7fb42048e26fb8fbbf5a4a472ef0988ec49d0799abcd7882c22f3794164402ccc87c5e1f18c
      SSDEEP:384:2OA0AeimAzNCdvw1PwIWWtKfz9VuBFoeIoA8FXw2t7tTmojIo8wNM4uVcqgw05VC:2AApCdvwJr69VJoA8FZtxCo8MC4uVcqF
      TLSH:22B2D01AC0AE3E74FE9B7D355941E2817B619BDF7A62CDC017C15B120622D2C1F9CAD8
      File Content Preview:.ELF......................J....4.........4. ...(......................\...\.........................................dt.Q................................UPX!.......................S.......?.E.h4...@b....................D*aN.........]&a.r...K{.LS....9.5o..V

      ELF header

      Class:ELF32
      Data:2's complement, big endian
      Version:1 (current)
      Machine:PowerPC
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - Linux
      ABI Version:0
      Entry Point Address:0x104aa0
      Flags:0x0
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x1000000x1000000x5c880x5c884.20670x5R E0x10000
      LOAD0xc9e80x1001c9e80x1001c9e80x00x00.00000x6RW 0x10000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      May 14, 2022 04:26:11.440484047 CEST42836443192.168.2.2391.189.91.43
      May 14, 2022 04:26:11.469999075 CEST609881312192.168.2.23107.172.197.117
      May 14, 2022 04:26:11.496292114 CEST1518623192.168.2.2312.163.181.164
      May 14, 2022 04:26:11.496296883 CEST1518623192.168.2.23124.201.35.249
      May 14, 2022 04:26:11.496329069 CEST1518623192.168.2.23171.213.184.249
      May 14, 2022 04:26:11.496351957 CEST1518623192.168.2.2313.176.229.145
      May 14, 2022 04:26:11.496357918 CEST1518623192.168.2.2340.189.128.38
      May 14, 2022 04:26:11.496376991 CEST1518623192.168.2.2381.1.19.123
      May 14, 2022 04:26:11.496375084 CEST1518623192.168.2.2344.239.254.250
      May 14, 2022 04:26:11.496397972 CEST1518623192.168.2.23195.248.207.10
      May 14, 2022 04:26:11.496417046 CEST1518623192.168.2.23125.160.224.12
      May 14, 2022 04:26:11.496527910 CEST1518623192.168.2.23176.219.82.86
      May 14, 2022 04:26:11.496552944 CEST1518623192.168.2.23181.167.224.33
      May 14, 2022 04:26:11.496577024 CEST1518623192.168.2.23192.158.30.22
      May 14, 2022 04:26:11.496592999 CEST1518623192.168.2.23210.138.237.132
      May 14, 2022 04:26:11.496628046 CEST1518623192.168.2.23164.121.109.58
      May 14, 2022 04:26:11.496649027 CEST1518623192.168.2.23255.50.154.97
      May 14, 2022 04:26:11.496651888 CEST1518623192.168.2.23195.182.138.20
      May 14, 2022 04:26:11.496690035 CEST1518623192.168.2.2334.87.70.255
      May 14, 2022 04:26:11.496690035 CEST1518623192.168.2.2384.179.75.208
      May 14, 2022 04:26:11.496752977 CEST1518623192.168.2.23153.32.229.82
      May 14, 2022 04:26:11.496753931 CEST1518623192.168.2.23167.144.133.226
      May 14, 2022 04:26:11.496757984 CEST1518623192.168.2.23165.129.120.248
      May 14, 2022 04:26:11.496769905 CEST1518623192.168.2.2323.135.109.15
      May 14, 2022 04:26:11.496798038 CEST1518623192.168.2.23130.209.114.86
      May 14, 2022 04:26:11.496810913 CEST1518623192.168.2.23201.237.134.237
      May 14, 2022 04:26:11.496812105 CEST1518623192.168.2.2390.177.55.159
      May 14, 2022 04:26:11.496824026 CEST1518623192.168.2.23142.111.164.126
      May 14, 2022 04:26:11.496824980 CEST1518623192.168.2.23194.175.222.234
      May 14, 2022 04:26:11.496824980 CEST1518623192.168.2.23102.170.32.54
      May 14, 2022 04:26:11.496833086 CEST1518623192.168.2.2365.33.147.242
      May 14, 2022 04:26:11.496845961 CEST1518623192.168.2.23110.210.14.79
      May 14, 2022 04:26:11.496849060 CEST1518623192.168.2.23162.35.238.129
      May 14, 2022 04:26:11.496860981 CEST1518623192.168.2.2368.39.20.181
      May 14, 2022 04:26:11.496885061 CEST1518623192.168.2.2382.242.120.172
      May 14, 2022 04:26:11.496886969 CEST1518623192.168.2.23160.75.41.82
      May 14, 2022 04:26:11.496897936 CEST1518623192.168.2.2354.61.51.66
      May 14, 2022 04:26:11.496912003 CEST1518623192.168.2.238.111.142.254
      May 14, 2022 04:26:11.496913910 CEST1518623192.168.2.23202.134.62.135
      May 14, 2022 04:26:11.496982098 CEST1518623192.168.2.23130.227.86.83
      May 14, 2022 04:26:11.496982098 CEST1518623192.168.2.23182.166.35.149
      May 14, 2022 04:26:11.496994972 CEST1518623192.168.2.23146.188.246.197
      May 14, 2022 04:26:11.497010946 CEST1518623192.168.2.23252.177.70.187
      May 14, 2022 04:26:11.497028112 CEST1518623192.168.2.23103.112.133.170
      May 14, 2022 04:26:11.497035980 CEST1518623192.168.2.2327.173.221.44
      May 14, 2022 04:26:11.497045994 CEST1518623192.168.2.2359.64.215.233
      May 14, 2022 04:26:11.497059107 CEST1518623192.168.2.23167.152.64.82
      May 14, 2022 04:26:11.497061968 CEST1518623192.168.2.2395.212.120.53
      May 14, 2022 04:26:11.497065067 CEST1518623192.168.2.23197.18.69.91
      May 14, 2022 04:26:11.497067928 CEST1518623192.168.2.2336.235.194.65
      May 14, 2022 04:26:11.497092962 CEST1518623192.168.2.23162.206.45.56
      May 14, 2022 04:26:11.497119904 CEST1518623192.168.2.2377.5.227.75
      May 14, 2022 04:26:11.497123003 CEST1518623192.168.2.23117.62.14.247
      May 14, 2022 04:26:11.497150898 CEST1518623192.168.2.2351.5.52.119
      May 14, 2022 04:26:11.497165918 CEST1518623192.168.2.2347.126.22.13
      May 14, 2022 04:26:11.497174025 CEST1518623192.168.2.2376.166.54.85
      May 14, 2022 04:26:11.497174978 CEST1518623192.168.2.2399.19.78.203
      May 14, 2022 04:26:11.497175932 CEST1518623192.168.2.23201.250.133.142
      May 14, 2022 04:26:11.497198105 CEST1518623192.168.2.23103.231.58.222
      May 14, 2022 04:26:11.497200012 CEST1518623192.168.2.2388.239.216.96
      May 14, 2022 04:26:11.497210979 CEST1518623192.168.2.23253.145.179.229
      May 14, 2022 04:26:11.497216940 CEST1518623192.168.2.23201.241.102.170
      May 14, 2022 04:26:11.497226000 CEST1518623192.168.2.23250.17.248.221
      May 14, 2022 04:26:11.497232914 CEST1518623192.168.2.23191.90.15.136
      May 14, 2022 04:26:11.497235060 CEST1518623192.168.2.23217.198.178.221
      May 14, 2022 04:26:11.497252941 CEST1518623192.168.2.238.15.247.162
      May 14, 2022 04:26:11.497277021 CEST1518623192.168.2.23188.251.73.108
      May 14, 2022 04:26:11.497287989 CEST1518623192.168.2.23247.216.134.71
      May 14, 2022 04:26:11.497289896 CEST1518623192.168.2.2339.17.73.172
      May 14, 2022 04:26:11.497301102 CEST1518623192.168.2.2316.150.128.216
      May 14, 2022 04:26:11.497323036 CEST1518623192.168.2.2319.18.207.112
      May 14, 2022 04:26:11.497327089 CEST1518623192.168.2.2354.2.83.37
      May 14, 2022 04:26:11.497327089 CEST1518623192.168.2.2335.187.253.113
      May 14, 2022 04:26:11.497335911 CEST1518623192.168.2.23200.116.15.193
      May 14, 2022 04:26:11.497369051 CEST1518623192.168.2.23120.179.217.5
      May 14, 2022 04:26:11.497373104 CEST1518623192.168.2.2332.74.88.93
      May 14, 2022 04:26:11.497395039 CEST1518623192.168.2.2345.95.0.71
      May 14, 2022 04:26:11.497416973 CEST1518623192.168.2.2387.163.101.97
      May 14, 2022 04:26:11.497425079 CEST1518623192.168.2.23175.99.29.76
      May 14, 2022 04:26:11.497437000 CEST1518623192.168.2.23173.70.47.213
      May 14, 2022 04:26:11.497458935 CEST1518623192.168.2.23164.60.73.118
      May 14, 2022 04:26:11.497461081 CEST1518623192.168.2.23217.180.22.161
      May 14, 2022 04:26:11.497462988 CEST1518623192.168.2.2313.66.34.62
      May 14, 2022 04:26:11.497493982 CEST1518623192.168.2.2387.238.24.78
      May 14, 2022 04:26:11.497498035 CEST1518623192.168.2.2372.162.32.158
      May 14, 2022 04:26:11.497546911 CEST1518623192.168.2.23198.97.7.253
      May 14, 2022 04:26:11.497574091 CEST1518623192.168.2.23148.152.13.66
      May 14, 2022 04:26:11.497606039 CEST1518623192.168.2.2366.26.45.41
      May 14, 2022 04:26:11.497621059 CEST1518623192.168.2.23122.174.248.56
      May 14, 2022 04:26:11.497628927 CEST1518623192.168.2.23189.35.77.87
      May 14, 2022 04:26:11.497639894 CEST1518623192.168.2.23217.214.215.250
      May 14, 2022 04:26:11.497648954 CEST1518623192.168.2.23242.83.4.149
      May 14, 2022 04:26:11.497662067 CEST1518623192.168.2.2372.194.87.115
      May 14, 2022 04:26:11.497664928 CEST1518623192.168.2.23244.175.60.3
      May 14, 2022 04:26:11.497678995 CEST1518623192.168.2.2335.105.133.225
      May 14, 2022 04:26:11.497692108 CEST1518623192.168.2.23125.173.110.38
      May 14, 2022 04:26:11.497695923 CEST1518623192.168.2.2345.139.248.212
      May 14, 2022 04:26:11.497697115 CEST1518623192.168.2.23120.222.54.24
      May 14, 2022 04:26:11.497709990 CEST1518623192.168.2.23114.210.205.58
      May 14, 2022 04:26:11.497718096 CEST1518623192.168.2.23246.178.50.234

      System Behavior

      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:/tmp/tU468ylYjx
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:29:04
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:29:04
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:28:59
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6
      Start time:04:26:10
      Start date:14/05/2022
      Path:/tmp/tU468ylYjx
      Arguments:n/a
      File size:5388968 bytes
      MD5 hash:ae65271c943d3451b7f026d1fadccea6