Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sora.arm

Overview

General Information

Sample Name:sora.arm
Analysis ID:626479
MD5:7799db04192fa39c4d8d2986fbc472a8
SHA1:15dbc1cc83b869cd3eab35cd02c994507d4d0604
SHA256:600656d40c15432fe35987fec3d346cf9f34ee9b1ae1d23706925d6c8b6e57b8
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:626479
Start date and time: 14/05/202204:30:532022-05-14 04:30:53 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 23s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:sora.arm
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.evad.linARM@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/sora.arm
PID:6226
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • sora.arm (PID: 6226, Parent: 6123, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/sora.arm
    • sora.arm New Fork (PID: 6228, Parent: 6226)
      • sora.arm New Fork (PID: 6326, Parent: 6228)
      • sora.arm New Fork (PID: 6330, Parent: 6228)
        • sora.arm New Fork (PID: 6333, Parent: 6330)
          • sora.arm New Fork (PID: 6344, Parent: 6333)
          • sora.arm New Fork (PID: 6346, Parent: 6333)
        • sora.arm New Fork (PID: 6335, Parent: 6330)
        • sora.arm New Fork (PID: 6336, Parent: 6330)
    • sora.arm New Fork (PID: 6230, Parent: 6226)
    • sora.arm New Fork (PID: 6231, Parent: 6226)
      • sora.arm New Fork (PID: 6234, Parent: 6231)
        • sora.arm New Fork (PID: 6325, Parent: 6234)
        • sora.arm New Fork (PID: 6328, Parent: 6234)
      • sora.arm New Fork (PID: 6235, Parent: 6231)
      • sora.arm New Fork (PID: 6237, Parent: 6231)
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: sora.armVirustotal: Detection: 42%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:45728 -> 104.131.58.204:1312
    Source: /tmp/sora.arm (PID: 6228)Socket: 0.0.0.0::0
    Source: /tmp/sora.arm (PID: 6228)Socket: 0.0.0.0::53413
    Source: /tmp/sora.arm (PID: 6228)Socket: 0.0.0.0::80
    Source: /tmp/sora.arm (PID: 6228)Socket: 0.0.0.0::37215
    Source: /tmp/sora.arm (PID: 6234)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 104.131.58.204
    Source: unknownTCP traffic detected without corresponding DNS query: 90.142.129.13
    Source: unknownTCP traffic detected without corresponding DNS query: 112.220.25.155
    Source: unknownTCP traffic detected without corresponding DNS query: 218.116.26.13
    Source: unknownTCP traffic detected without corresponding DNS query: 41.49.140.15
    Source: unknownTCP traffic detected without corresponding DNS query: 211.14.213.103
    Source: unknownTCP traffic detected without corresponding DNS query: 221.214.104.243
    Source: unknownTCP traffic detected without corresponding DNS query: 14.27.145.200
    Source: unknownTCP traffic detected without corresponding DNS query: 89.175.35.111
    Source: unknownTCP traffic detected without corresponding DNS query: 171.15.147.154
    Source: unknownTCP traffic detected without corresponding DNS query: 221.201.182.216
    Source: unknownTCP traffic detected without corresponding DNS query: 190.174.174.34
    Source: unknownTCP traffic detected without corresponding DNS query: 78.239.7.93
    Source: unknownTCP traffic detected without corresponding DNS query: 45.15.75.43
    Source: unknownTCP traffic detected without corresponding DNS query: 194.50.244.199
    Source: unknownTCP traffic detected without corresponding DNS query: 108.77.125.24
    Source: unknownTCP traffic detected without corresponding DNS query: 253.173.219.103
    Source: unknownTCP traffic detected without corresponding DNS query: 181.156.71.179
    Source: unknownTCP traffic detected without corresponding DNS query: 181.119.86.241
    Source: unknownTCP traffic detected without corresponding DNS query: 57.103.122.74
    Source: unknownTCP traffic detected without corresponding DNS query: 86.26.239.206
    Source: unknownTCP traffic detected without corresponding DNS query: 202.102.229.41
    Source: unknownTCP traffic detected without corresponding DNS query: 146.35.195.126
    Source: unknownTCP traffic detected without corresponding DNS query: 197.108.214.179
    Source: unknownTCP traffic detected without corresponding DNS query: 243.16.11.26
    Source: unknownTCP traffic detected without corresponding DNS query: 165.168.142.144
    Source: unknownTCP traffic detected without corresponding DNS query: 162.169.120.3
    Source: unknownTCP traffic detected without corresponding DNS query: 244.165.245.90
    Source: unknownTCP traffic detected without corresponding DNS query: 62.50.50.73
    Source: unknownTCP traffic detected without corresponding DNS query: 24.56.245.123
    Source: unknownTCP traffic detected without corresponding DNS query: 169.120.116.184
    Source: unknownTCP traffic detected without corresponding DNS query: 57.177.179.33
    Source: unknownTCP traffic detected without corresponding DNS query: 219.180.250.187
    Source: unknownTCP traffic detected without corresponding DNS query: 251.71.75.190
    Source: unknownTCP traffic detected without corresponding DNS query: 156.225.109.220
    Source: unknownTCP traffic detected without corresponding DNS query: 91.65.68.150
    Source: unknownTCP traffic detected without corresponding DNS query: 188.144.215.180
    Source: unknownTCP traffic detected without corresponding DNS query: 16.130.211.183
    Source: unknownTCP traffic detected without corresponding DNS query: 14.231.82.209
    Source: unknownTCP traffic detected without corresponding DNS query: 165.114.156.179
    Source: unknownTCP traffic detected without corresponding DNS query: 146.104.86.150
    Source: unknownTCP traffic detected without corresponding DNS query: 156.67.159.142
    Source: unknownTCP traffic detected without corresponding DNS query: 162.58.175.53
    Source: unknownTCP traffic detected without corresponding DNS query: 91.209.199.175
    Source: unknownTCP traffic detected without corresponding DNS query: 128.1.51.63
    Source: unknownTCP traffic detected without corresponding DNS query: 62.128.207.203
    Source: unknownTCP traffic detected without corresponding DNS query: 207.21.144.165
    Source: unknownTCP traffic detected without corresponding DNS query: 13.193.175.91
    Source: sora.armString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x8000
    Source: /tmp/sora.arm (PID: 6228)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/sora.arm (PID: 6234)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal60.troj.evad.linARM@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/491/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/793/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/772/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/796/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/774/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/797/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/777/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/799/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/658/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/912/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/759/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/936/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/918/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/1/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/761/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/785/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/884/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/720/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/721/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/788/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/789/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/800/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/801/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/847/fd
    Source: /tmp/sora.arm (PID: 6234)File opened: /proc/904/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/491/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/793/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/772/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/796/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/774/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/797/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/777/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/799/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/658/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/912/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/759/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/936/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/918/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/1/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/761/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/785/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/884/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/720/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/721/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/788/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/789/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/800/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/801/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/847/fd
    Source: /tmp/sora.arm (PID: 6228)File opened: /proc/904/fd
    Source: /tmp/sora.arm (PID: 6226)Queries kernel information via 'uname':
    Source: sora.arm, 6226.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6228.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6326.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6344.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6335.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6230.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6325.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6235.1.00000000a25b81b1.00000000ff87532e.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: sora.arm, 6226.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6228.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6326.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6344.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6335.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6230.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6325.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6235.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/sora.armSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/sora.arm
    Source: sora.arm, 6226.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6228.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6326.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6344.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6335.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6230.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6325.1.00000000a25b81b1.00000000ff87532e.rw-.sdmp, sora.arm, 6235.1.00000000a25b81b1.00000000ff87532e.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: sora.arm, 6226.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6228.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6326.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6344.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6335.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6230.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6325.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmp, sora.arm, 6235.1.00000000d4f1622b.00000000bf8ca384.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626479 Sample: sora.arm Startdate: 14/05/2022 Architecture: LINUX Score: 60 42 37.186.50.105 VODAFONEQATARQA Qatar 2->42 44 101.98.223.235 VOCUSGROUPNZVocusGroupNZ New Zealand 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Sample is packed with UPX 2->52 10 sora.arm 2->10         started        signatures3 process4 process5 12 sora.arm 10->12         started        14 sora.arm 10->14         started        16 sora.arm 10->16         started        process6 18 sora.arm 12->18         started        20 sora.arm 12->20         started        22 sora.arm 14->22         started        24 sora.arm 14->24         started        26 sora.arm 14->26         started        process7 28 sora.arm 18->28         started        30 sora.arm 18->30         started        32 sora.arm 18->32         started        34 sora.arm 22->34         started        36 sora.arm 22->36         started        process8 38 sora.arm 28->38         started        40 sora.arm 28->40         started       
    SourceDetectionScannerLabelLink
    sora.arm43%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netsora.armfalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      192.132.79.178
      unknownUnited States
      367DNIC-ASBLK-00306-00371USfalse
      17.88.248.1
      unknownUnited States
      714APPLE-ENGINEERINGUSfalse
      108.34.195.20
      unknownUnited States
      701UUNETUSfalse
      85.158.231.141
      unknownAustria
      8692BRZATfalse
      197.166.142.74
      unknownEgypt
      24863LINKdotNET-ASEGfalse
      243.142.109.8
      unknownReserved
      unknownunknownfalse
      154.28.148.110
      unknownUnited States
      174COGENT-174USfalse
      223.110.109.215
      unknownChina
      56046CMNET-JIANGSU-APChinaMobilecommunicationscorporationCNfalse
      242.105.215.220
      unknownReserved
      unknownunknownfalse
      89.3.43.196
      unknownFrance
      21502ASN-NUMERICABLEFRfalse
      248.65.0.12
      unknownReserved
      unknownunknownfalse
      16.46.151.36
      unknownUnited States
      unknownunknownfalse
      45.140.216.1
      unknownSwitzerland
      62075LANNERTDEfalse
      147.24.192.227
      unknownUnited States
      10796TWC-10796-MIDWESTUSfalse
      135.148.11.249
      unknownUnited States
      18676AVAYAUSfalse
      253.179.7.5
      unknownReserved
      unknownunknownfalse
      187.247.165.44
      unknownMexico
      13999MegaCableSAdeCVMXfalse
      37.90.202.181
      unknownGermany
      3320DTAGInternetserviceprovideroperationsDEfalse
      161.53.142.82
      unknownCroatia (LOCAL Name: Hrvatska)
      2108CARNET-ASJMarohnica510000ZagrebHRfalse
      201.173.227.169
      unknownMexico
      11888TelevisionInternacionalSAdeCVMXfalse
      126.89.187.159
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      133.124.154.5
      unknownJapan2522PPP-EXPJapanNetworkInformationCenterJPfalse
      13.165.162.234
      unknownUnited States
      7018ATT-INTERNET4USfalse
      218.235.146.189
      unknownKorea Republic of
      9318SKB-ASSKBroadbandCoLtdKRfalse
      250.183.216.13
      unknownReserved
      unknownunknownfalse
      48.6.146.179
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      105.179.193.81
      unknownunknown
      37228Olleh-Rwanda-NetworksRWfalse
      243.114.158.2
      unknownReserved
      unknownunknownfalse
      223.184.95.212
      unknownIndia
      45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
      108.103.78.32
      unknownUnited States
      10507SPCSUSfalse
      75.43.169.89
      unknownUnited States
      7018ATT-INTERNET4USfalse
      99.2.51.118
      unknownUnited States
      7018ATT-INTERNET4USfalse
      99.188.69.140
      unknownUnited States
      7018ATT-INTERNET4USfalse
      160.224.24.100
      unknownAngola
      11259ANGOLATELECOMAOfalse
      124.54.163.211
      unknownKorea Republic of
      17858POWERVIS-AS-KRLGPOWERCOMMKRfalse
      198.217.52.158
      unknownUnited States
      3354THENET-AS-3354USfalse
      46.109.74.153
      unknownLatvia
      12578APOLLO-ASLatviaLVfalse
      23.254.189.224
      unknownUnited States
      54290HOSTWINDSUSfalse
      197.13.57.208
      unknownTunisia
      37504MeninxTNfalse
      83.191.157.210
      unknownSweden
      39651COMHEM-SWEDENSEfalse
      156.191.147.95
      unknownEgypt
      36992ETISALAT-MISREGfalse
      95.120.78.125
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      141.231.140.12
      unknownUnited Kingdom
      12701BARCAPLondonGBfalse
      66.74.196.104
      unknownUnited States
      20001TWC-20001-PACWESTUSfalse
      242.47.204.113
      unknownReserved
      unknownunknownfalse
      88.0.190.253
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      222.4.209.248
      unknownJapan2516KDDIKDDICORPORATIONJPfalse
      101.98.223.235
      unknownNew Zealand
      9790VOCUSGROUPNZVocusGroupNZfalse
      246.182.65.69
      unknownReserved
      unknownunknownfalse
      197.32.129.167
      unknownEgypt
      8452TE-ASTE-ASEGfalse
      45.48.194.60
      unknownUnited States
      20001TWC-20001-PACWESTUSfalse
      43.145.165.142
      unknownJapan4249LILLY-ASUSfalse
      246.118.168.83
      unknownReserved
      unknownunknownfalse
      24.115.243.251
      unknownUnited States
      3737AS-PTDUSfalse
      35.63.96.23
      unknownUnited States
      397797CITYOFMARSHALL-01USfalse
      195.199.39.146
      unknownHungary
      1955HBONE-ASHUNGARNETHUfalse
      36.107.69.251
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      194.14.131.55
      unknownSweden
      35041NET-BINERO-STHLM1SEfalse
      70.96.75.254
      unknownUnited States
      7385ALLSTREAMUSfalse
      247.246.7.44
      unknownReserved
      unknownunknownfalse
      246.104.145.143
      unknownReserved
      unknownunknownfalse
      68.179.33.30
      unknownCanada
      20161TRGOCAfalse
      109.219.227.142
      unknownFrance
      3215FranceTelecom-OrangeFRfalse
      104.208.173.193
      unknownUnited States
      8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
      187.204.147.54
      unknownMexico
      8151UninetSAdeCVMXfalse
      48.16.103.121
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      251.189.114.109
      unknownReserved
      unknownunknownfalse
      40.61.159.230
      unknownUnited States
      4249LILLY-ASUSfalse
      140.207.43.149
      unknownChina
      17621CNCGROUP-SHChinaUnicomShanghainetworkCNfalse
      219.29.178.11
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      39.115.115.171
      unknownKorea Republic of
      9318SKB-ASSKBroadbandCoLtdKRfalse
      78.79.205.44
      unknownSweden
      3301TELIANET-SWEDENTeliaCompanySEfalse
      101.13.247.74
      unknownTaiwan; Republic of China (ROC)
      24158TAIWANMOBILE-ASTaiwanMobileCoLtdTWfalse
      8.173.77.185
      unknownSingapore
      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
      180.15.127.156
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      108.143.162.126
      unknownUnited States
      16509AMAZON-02USfalse
      178.188.243.188
      unknownAustria
      8447TELEKOM-ATA1TelekomAustriaAGATfalse
      86.82.71.136
      unknownNetherlands
      1136KPNKPNNationalEUfalse
      19.76.79.165
      unknownUnited States
      3MIT-GATEWAYSUSfalse
      106.250.8.227
      unknownKorea Republic of
      3786LGDACOMLGDACOMCorporationKRfalse
      180.114.49.216
      unknownChina
      137702CHINATELECOM-JIANGSU-NANJING-IDCNanjingJiangsuProvincefalse
      159.247.172.170
      unknownUnited States
      3481STOFCT-DOITUSfalse
      149.9.143.181
      unknownUnited States
      14987RETHEMHOSTINGUSfalse
      220.24.38.227
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      95.177.81.60
      unknownUnited Kingdom
      8190MDNXGBfalse
      82.184.182.41
      unknownItaly
      3269ASN-IBSNAZITfalse
      85.71.236.132
      unknownCzech Republic
      5610O2-CZECH-REPUBLICCZfalse
      240.117.204.14
      unknownReserved
      unknownunknownfalse
      24.31.202.210
      unknownUnited States
      11426TWC-11426-CAROLINASUSfalse
      37.186.50.105
      unknownQatar
      48728VODAFONEQATARQAfalse
      210.212.47.194
      unknownIndia
      9829BSNL-NIBNationalInternetBackboneINfalse
      145.225.247.175
      unknownGermany
      25039ASN-LINDEKlosterhofstrasse1DEfalse
      195.122.185.77
      unknownUnited Kingdom
      3356LEVEL3USfalse
      220.219.163.179
      unknownJapan2510INFOWEBFUJITSULIMITEDJPfalse
      16.85.23.211
      unknownUnited States
      unknownunknownfalse
      183.19.172.132
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      158.26.60.160
      unknownUnited States
      1766ASN-EXXONMOBIL-USfalse
      59.3.178.43
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      221.213.227.182
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      94.38.206.221
      unknownItaly
      8612TISCALI-ITfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
      Entropy (8bit):7.930945027439013
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:sora.arm
      File size:24648
      MD5:7799db04192fa39c4d8d2986fbc472a8
      SHA1:15dbc1cc83b869cd3eab35cd02c994507d4d0604
      SHA256:600656d40c15432fe35987fec3d346cf9f34ee9b1ae1d23706925d6c8b6e57b8
      SHA512:11058cc551c7ee141b26b66edaf5ef3f01e3ca6aaf3af8fef5b0edd556213f92695922f52735ffa8c5062cd119c0d51aca5598217f35c9980fec36bf3128b678
      SSDEEP:768:y9MhmNhHXqPpY5IpXetXpsIifmqrs3UozV:y9QmNhHXqxRpXgXpUfwzV
      TLSH:90B2E01179AC5DE2E5748C739F5C8383A30713BAD0DD654015265E289DCE83B21F7AAF
      File Content Preview:.ELF...a..........(.........4...........4. ...(.....................__..__..............t[..t...t...................Q.td..............................CvUPX!....................Q..........?.E.h;.}...^..........enQ.e........j......3......w..q@5.rN.>^.(.W...

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:ARM
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:ARM - ABI
      ABI Version:0
      Entry Point Address:0xcdb0
      Flags:0x202
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x80000x80000x5f5f0x5f5f4.03130x5R E0x8000
      LOAD0x5b740x1db740x1db740x00x00.00000x6RW 0x8000
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      TimestampSource PortDest PortSource IPDest IP
      May 14, 2022 04:31:40.247756004 CEST42836443192.168.2.2391.189.91.43
      May 14, 2022 04:31:41.015907049 CEST4251680192.168.2.23109.202.202.202
      May 14, 2022 04:31:42.384011984 CEST457281312192.168.2.23104.131.58.204
      May 14, 2022 04:31:42.419465065 CEST6544223192.168.2.2390.142.129.13
      May 14, 2022 04:31:42.419512033 CEST6544223192.168.2.23112.220.25.155
      May 14, 2022 04:31:42.419519901 CEST6544223192.168.2.23218.116.26.13
      May 14, 2022 04:31:42.419528008 CEST6544223192.168.2.2341.49.140.15
      May 14, 2022 04:31:42.419564962 CEST6544223192.168.2.23211.14.213.103
      May 14, 2022 04:31:42.419575930 CEST6544223192.168.2.23221.214.104.243
      May 14, 2022 04:31:42.419576883 CEST6544223192.168.2.2314.27.145.200
      May 14, 2022 04:31:42.419579029 CEST6544223192.168.2.2389.175.35.111
      May 14, 2022 04:31:42.419589043 CEST6544223192.168.2.23171.15.147.154
      May 14, 2022 04:31:42.419594049 CEST6544223192.168.2.23221.201.182.216
      May 14, 2022 04:31:42.419611931 CEST6544223192.168.2.23190.174.174.34
      May 14, 2022 04:31:42.419619083 CEST6544223192.168.2.2378.239.7.93
      May 14, 2022 04:31:42.419639111 CEST6544223192.168.2.2345.15.75.43
      May 14, 2022 04:31:42.419647932 CEST6544223192.168.2.23194.50.244.199
      May 14, 2022 04:31:42.419657946 CEST6544223192.168.2.23108.77.125.24
      May 14, 2022 04:31:42.419677973 CEST6544223192.168.2.23253.173.219.103
      May 14, 2022 04:31:42.419681072 CEST6544223192.168.2.23181.156.71.179
      May 14, 2022 04:31:42.419682026 CEST6544223192.168.2.23181.119.86.241
      May 14, 2022 04:31:42.419683933 CEST6544223192.168.2.2357.103.122.74
      May 14, 2022 04:31:42.419686079 CEST6544223192.168.2.2386.26.239.206
      May 14, 2022 04:31:42.419703007 CEST6544223192.168.2.23202.102.229.41
      May 14, 2022 04:31:42.419703960 CEST6544223192.168.2.23146.35.195.126
      May 14, 2022 04:31:42.419709921 CEST6544223192.168.2.23197.108.214.179
      May 14, 2022 04:31:42.419712067 CEST6544223192.168.2.23243.16.11.26
      May 14, 2022 04:31:42.419718981 CEST6544223192.168.2.23165.168.142.144
      May 14, 2022 04:31:42.419723034 CEST6544223192.168.2.23162.169.120.3
      May 14, 2022 04:31:42.419724941 CEST6544223192.168.2.23243.110.1.243
      May 14, 2022 04:31:42.419735909 CEST6544223192.168.2.23244.165.245.90
      May 14, 2022 04:31:42.419744968 CEST6544223192.168.2.2362.50.50.73
      May 14, 2022 04:31:42.419751883 CEST6544223192.168.2.2324.56.245.123
      May 14, 2022 04:31:42.419786930 CEST6544223192.168.2.23169.120.116.184
      May 14, 2022 04:31:42.419835091 CEST6544223192.168.2.2357.177.179.33
      May 14, 2022 04:31:42.419842005 CEST6544223192.168.2.23219.180.250.187
      May 14, 2022 04:31:42.419843912 CEST6544223192.168.2.2337.10.187.105
      May 14, 2022 04:31:42.419847012 CEST6544223192.168.2.23251.71.75.190
      May 14, 2022 04:31:42.419847965 CEST6544223192.168.2.23156.225.109.220
      May 14, 2022 04:31:42.419884920 CEST6544223192.168.2.2391.65.68.150
      May 14, 2022 04:31:42.419903994 CEST6544223192.168.2.23188.144.215.180
      May 14, 2022 04:31:42.419903994 CEST6544223192.168.2.2316.130.211.183
      May 14, 2022 04:31:42.419908047 CEST6544223192.168.2.2314.231.82.209
      May 14, 2022 04:31:42.419924021 CEST6544223192.168.2.23176.110.106.36
      May 14, 2022 04:31:42.419925928 CEST6544223192.168.2.23165.114.156.179
      May 14, 2022 04:31:42.419926882 CEST6544223192.168.2.23146.104.86.150
      May 14, 2022 04:31:42.419928074 CEST6544223192.168.2.23156.67.159.142
      May 14, 2022 04:31:42.419929028 CEST6544223192.168.2.23162.58.175.53
      May 14, 2022 04:31:42.419941902 CEST6544223192.168.2.2391.209.199.175
      May 14, 2022 04:31:42.419950008 CEST6544223192.168.2.23128.1.51.63
      May 14, 2022 04:31:42.419954062 CEST6544223192.168.2.2362.128.207.203
      May 14, 2022 04:31:42.419955015 CEST6544223192.168.2.23207.21.144.165
      May 14, 2022 04:31:42.419966936 CEST6544223192.168.2.2313.193.175.91
      May 14, 2022 04:31:42.419974089 CEST6544223192.168.2.23242.94.113.8
      May 14, 2022 04:31:42.419976950 CEST6544223192.168.2.23172.125.179.188
      May 14, 2022 04:31:42.419986010 CEST6544223192.168.2.23160.200.219.109
      May 14, 2022 04:31:42.419996977 CEST6544223192.168.2.2366.105.57.76
      May 14, 2022 04:31:42.419998884 CEST6544223192.168.2.23210.123.47.121
      May 14, 2022 04:31:42.420013905 CEST6544223192.168.2.23118.192.66.18
      May 14, 2022 04:31:42.420022011 CEST6544223192.168.2.2323.27.73.7
      May 14, 2022 04:31:42.420025110 CEST6544223192.168.2.23197.215.148.177
      May 14, 2022 04:31:42.420032978 CEST6544223192.168.2.23152.155.22.40
      May 14, 2022 04:31:42.420039892 CEST6544223192.168.2.23190.123.221.187
      May 14, 2022 04:31:42.420042038 CEST6544223192.168.2.23174.117.211.69
      May 14, 2022 04:31:42.420058966 CEST6544223192.168.2.23160.80.205.14
      May 14, 2022 04:31:42.420061111 CEST6544223192.168.2.23203.240.57.218
      May 14, 2022 04:31:42.420066118 CEST6544223192.168.2.23138.254.140.64
      May 14, 2022 04:31:42.420077085 CEST6544223192.168.2.23210.19.137.5
      May 14, 2022 04:31:42.420084000 CEST6544223192.168.2.23133.80.235.121
      May 14, 2022 04:31:42.420094967 CEST6544223192.168.2.23136.139.0.68
      May 14, 2022 04:31:42.420105934 CEST6544223192.168.2.23123.135.115.187
      May 14, 2022 04:31:42.420109034 CEST6544223192.168.2.23190.110.52.31
      May 14, 2022 04:31:42.420141935 CEST6544223192.168.2.23209.30.172.95
      May 14, 2022 04:31:42.420175076 CEST6544223192.168.2.23187.221.133.246
      May 14, 2022 04:31:42.420187950 CEST6544223192.168.2.2387.69.121.30
      May 14, 2022 04:31:42.420238972 CEST6544223192.168.2.23145.57.166.148
      May 14, 2022 04:31:42.420249939 CEST6544223192.168.2.2324.217.90.24
      May 14, 2022 04:31:42.420250893 CEST6544223192.168.2.2392.116.81.211
      May 14, 2022 04:31:42.420250893 CEST6544223192.168.2.23252.91.224.207
      May 14, 2022 04:31:42.420254946 CEST6544223192.168.2.2323.182.46.40
      May 14, 2022 04:31:42.420259953 CEST6544223192.168.2.23209.14.137.153
      May 14, 2022 04:31:42.420264959 CEST6544223192.168.2.2334.214.13.34
      May 14, 2022 04:31:42.420322895 CEST6544223192.168.2.23171.33.98.247
      May 14, 2022 04:31:42.420325041 CEST6544223192.168.2.2313.153.210.248
      May 14, 2022 04:31:42.420336962 CEST6544223192.168.2.2317.143.55.231
      May 14, 2022 04:31:42.420347929 CEST6544223192.168.2.23158.119.197.103
      May 14, 2022 04:31:42.420347929 CEST6544223192.168.2.23194.18.60.221
      May 14, 2022 04:31:42.420350075 CEST6544223192.168.2.2370.30.234.181
      May 14, 2022 04:31:42.420351028 CEST6544223192.168.2.23154.163.157.53
      May 14, 2022 04:31:42.420351028 CEST6544223192.168.2.2353.179.20.228
      May 14, 2022 04:31:42.420358896 CEST6544223192.168.2.23167.255.126.235
      May 14, 2022 04:31:42.420370102 CEST6544223192.168.2.23126.189.149.40
      May 14, 2022 04:31:42.420376062 CEST6544223192.168.2.23221.250.101.27
      May 14, 2022 04:31:42.420387030 CEST6544223192.168.2.23154.50.159.209
      May 14, 2022 04:31:42.420401096 CEST6544223192.168.2.2316.70.221.213
      May 14, 2022 04:31:42.420402050 CEST6544223192.168.2.23141.47.225.111
      May 14, 2022 04:31:42.420402050 CEST6544223192.168.2.23130.213.220.68
      May 14, 2022 04:31:42.420413971 CEST6544223192.168.2.2353.136.2.206
      May 14, 2022 04:31:42.420418978 CEST6544223192.168.2.23188.20.235.80
      May 14, 2022 04:31:42.420433998 CEST6544223192.168.2.23102.186.58.117

      System Behavior

      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:/tmp/sora.arm
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:37
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:37
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:34:32
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
      Start time:04:31:41
      Start date:14/05/2022
      Path:/tmp/sora.arm
      Arguments:n/a
      File size:4956856 bytes
      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1