Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
QSZX0h5asQ

Overview

General Information

Sample Name:QSZX0h5asQ
Analysis ID:635059
MD5:91638d450f8a4faf1061dfe5f283044d
SHA1:93e405ba8f5dcf8f55b631703772652dadaa39be
SHA256:b6615f5067419bdad205b51bade85b152082dc6ff2357f98f83a9b50f842004f
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample deletes itself
Sample is packed with UPX
Deletes security-related log files
Opens /proc/net/* files useful for finding connected devices and routers
Executes the "kill" or "pkill" command typically used to terminate processes
Sample contains only a LOAD segment without any section mappings
Reads CPU information from /sys indicative of miner or evasive malware
Yara signature match
Deletes log files
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Executes commands using a shell command-line interpreter
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Executes the "rm" command used to delete files or directories

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:34.0.0 Boulder Opal
Analysis ID:635059
Start date and time: 27/05/202211:55:472022-05-27 11:55:47 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 17s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:QSZX0h5asQ
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.lin@0/0@0/0
  • Connection to analysis system has been lost, crash info: Unknown
  • system is lnxubuntu20
  • QSZX0h5asQ (PID: 6225, Parent: 6131, MD5: 0d6f61f82cf2f781c6eb0661071d42d9) Arguments: /tmp/QSZX0h5asQ
    • QSZX0h5asQ New Fork (PID: 6230, Parent: 6225)
      • QSZX0h5asQ New Fork (PID: 6232, Parent: 6230)
        • sh (PID: 6234, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/*"
          • sh New Fork (PID: 6237, Parent: 6234)
          • rm (PID: 6237, Parent: 6234, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /tmp/QSZX0h5asQ /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnaf
        • sh (PID: 6248, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /var/log/wtmp"
          • sh New Fork (PID: 6250, Parent: 6248)
          • rm (PID: 6250, Parent: 6248, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /var/log/wtmp
        • sh (PID: 6251, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /tmp/*"
          • sh New Fork (PID: 6253, Parent: 6251)
          • rm (PID: 6253, Parent: 6251, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /tmp/*
        • sh (PID: 6254, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "rm -rf /bin/netstat"
          • sh New Fork (PID: 6256, Parent: 6254)
          • rm (PID: 6256, Parent: 6254, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -rf /bin/netstat
        • sh (PID: 6257, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 busybox"
          • sh New Fork (PID: 6259, Parent: 6257)
          • pkill (PID: 6259, Parent: 6257, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 busybox
        • sh (PID: 6264, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 perl"
          • sh New Fork (PID: 6266, Parent: 6264)
          • pkill (PID: 6266, Parent: 6264, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 perl
        • sh (PID: 6267, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "pkill -9 python"
          • sh New Fork (PID: 6269, Parent: 6267)
          • pkill (PID: 6269, Parent: 6267, MD5: fa96a75a08109d8842e4865b2907d51f) Arguments: pkill -9 python
        • sh (PID: 6272, Parent: 6232, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "iptables -A INPUT -j DROP"
          • sh New Fork (PID: 6274, Parent: 6272)
          • iptables (PID: 6274, Parent: 6272, MD5: 1ab05fef765b6342cdfadaa5275b33af) Arguments: iptables -A INPUT -j DROP
  • cleanup
SourceRuleDescriptionAuthorStrings
QSZX0h5asQSUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionFlorian Roth
  • 0x9bf8:$s1: PROT_EXEC|PROT_WRITE failed.
  • 0x9c67:$s2: $Id: UPX
  • 0x9c18:$s3: $Info: This file is packed with the UPX executable packer
SourceRuleDescriptionAuthorStrings
6228.1.00000000e9eec560.0000000058e523d7.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6230.1.00000000e9eec560.0000000058e523d7.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6225.1.00000000e9eec560.0000000058e523d7.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: QSZX0h5asQVirustotal: Detection: 36%Perma Link
        Source: /usr/bin/pkill (PID: 6259)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6269)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior

        Spreading

        barindex
        Source: /tmp/QSZX0h5asQ (PID: 6225)Opens: /proc/net/routeJump to behavior
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
        Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
        Source: QSZX0h5asQString found in binary or memory: http://upx.sf.net
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: QSZX0h5asQ, type: SAMPLEMatched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, reference = Internal Research, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4
        Source: classification engineClassification label: mal72.spre.troj.evad.lin@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /bin/sh (PID: 6259)Pkill executable: /usr/bin/pkill -> pkill -9 busyboxJump to behavior
        Source: /bin/sh (PID: 6266)Pkill executable: /usr/bin/pkill -> pkill -9 perlJump to behavior
        Source: /bin/sh (PID: 6269)Pkill executable: /usr/bin/pkill -> pkill -9 pythonJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/6232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/6232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/6235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/6235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1582/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1582/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/3088/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/3088/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/230/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/230/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/110/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/110/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/231/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/231/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/111/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/111/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/232/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/232/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1579/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1579/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/112/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/112/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/233/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/233/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1699/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1699/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/113/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/113/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/234/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/234/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1335/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1335/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1698/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1698/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/114/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/114/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/235/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/235/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1334/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1334/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1576/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1576/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2302/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2302/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/115/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/115/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/236/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/236/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/116/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/116/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/237/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/237/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/117/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/117/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/118/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/118/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/910/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/910/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/119/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/119/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/912/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/912/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/10/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/10/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2307/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2307/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/11/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/11/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/918/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/918/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/12/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/12/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/13/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/13/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/14/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/14/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/15/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/15/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/16/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/16/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/17/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/17/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/18/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/18/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1594/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1594/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/120/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/120/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/121/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/121/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1349/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1349/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/1/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/122/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/122/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/243/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/243/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/123/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/123/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/2/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/124/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/124/cmdlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/3/statusJump to behavior
        Source: /usr/bin/pkill (PID: 6266)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6234)Shell command executed: sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/*"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6248)Shell command executed: sh -c "rm -rf /var/log/wtmp"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6251)Shell command executed: sh -c "rm -rf /tmp/*"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6254)Shell command executed: sh -c "rm -rf /bin/netstat"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6257)Shell command executed: sh -c "pkill -9 busybox"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6264)Shell command executed: sh -c "pkill -9 perl"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6267)Shell command executed: sh -c "pkill -9 python"Jump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6272)Shell command executed: sh -c "iptables -A INPUT -j DROP"Jump to behavior
        Source: /bin/sh (PID: 6237)Rm executable: /usr/bin/rm -> rm -rf /tmp/QSZX0h5asQ /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnafJump to behavior
        Source: /bin/sh (PID: 6250)Rm executable: /usr/bin/rm -> rm -rf /var/log/wtmpJump to behavior
        Source: /bin/sh (PID: 6253)Rm executable: /usr/bin/rm -> rm -rf /tmp/*Jump to behavior
        Source: /bin/sh (PID: 6256)Rm executable: /usr/bin/rm -> rm -rf /bin/netstatJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /usr/bin/rm (PID: 6237)File: /tmp/QSZX0h5asQJump to behavior

        Malware Analysis System Evasion

        barindex
        Source: /usr/bin/rm (PID: 6250)Truncated file: /var/log/wtmpJump to behavior
        Source: /usr/bin/pkill (PID: 6259)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6266)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/pkill (PID: 6269)Reads CPU info from /sys: /sys/devices/system/cpu/onlineJump to behavior
        Source: /usr/bin/rm (PID: 6250)Truncated file: /var/log/wtmpJump to behavior
        Source: /tmp/QSZX0h5asQ (PID: 6225)Queries kernel information via 'uname': Jump to behavior
        Source: QSZX0h5asQ, 6225.1.00000000060f9c4e.00000000a246f620.rw-.sdmp, QSZX0h5asQ, 6228.1.00000000060f9c4e.00000000a246f620.rw-.sdmp, QSZX0h5asQ, 6230.1.00000000060f9c4e.00000000a246f620.rw-.sdmpBinary or memory string: 1x86_64/usr/bin/qemu-mipsel/tmp/QSZX0h5asQSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/QSZX0h5asQ
        Source: QSZX0h5asQ, 6225.1.000000004a1973cf.00000000e807843f.rw-.sdmp, QSZX0h5asQ, 6228.1.000000004a1973cf.00000000e807843f.rw-.sdmp, QSZX0h5asQ, 6230.1.000000004a1973cf.00000000e807843f.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: QSZX0h5asQ, 6225.1.000000004a1973cf.00000000e807843f.rw-.sdmp, QSZX0h5asQ, 6228.1.000000004a1973cf.00000000e807843f.rw-.sdmp, QSZX0h5asQ, 6230.1.000000004a1973cf.00000000e807843f.rw-.sdmpBinary or memory string: 4V!/etc/qemu-binfmt/mipsel
        Source: QSZX0h5asQ, 6225.1.00000000060f9c4e.00000000a246f620.rw-.sdmp, QSZX0h5asQ, 6228.1.00000000060f9c4e.00000000a246f620.rw-.sdmp, QSZX0h5asQ, 6230.1.00000000060f9c4e.00000000a246f620.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6228.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6230.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6225.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6228.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6230.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6225.1.00000000e9eec560.0000000058e523d7.r-x.sdmp, type: MEMORY
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid Accounts1
        Scripting
        Path InterceptionPath Interception1
        Disable or Modify Tools
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        Scripting
        LSASS Memory1
        System Information Discovery
        Remote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
        Application Layer Protocol
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
        Indicator Removal on Host
        Security Account Manager1
        Remote System Discovery
        SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationSteganographyExploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
        Obfuscated Files or Information
        NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled TransferProtocol ImpersonationSIM Card SwapCarrier Billing Fraud
        Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
        File Deletion
        LSA SecretsRemote System DiscoverySSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 635059 Sample: QSZX0h5asQ Startdate: 27/05/2022 Architecture: LINUX Score: 72 42 109.202.202.202, 80 INIT7CH Switzerland 2->42 44 91.189.91.42, 443 CANONICAL-ASGB United Kingdom 2->44 46 2 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Sample is packed with UPX 2->52 10 QSZX0h5asQ 2->10         started        signatures3 process4 signatures5 54 Opens /proc/net/* files useful for finding connected devices and routers 10->54 13 QSZX0h5asQ 10->13         started        15 QSZX0h5asQ 10->15         started        process6 process7 17 QSZX0h5asQ 13->17         started        process8 19 QSZX0h5asQ sh 17->19         started        21 QSZX0h5asQ sh 17->21         started        23 QSZX0h5asQ sh 17->23         started        25 5 other processes 17->25 process9 27 sh rm 19->27         started        30 sh rm 21->30         started        32 sh rm 23->32         started        34 sh rm 25->34         started        36 sh pkill 25->36         started        38 sh pkill 25->38         started        40 2 other processes 25->40 signatures10 56 Sample deletes itself 27->56 58 Deletes security-related log files 30->58
        SourceDetectionScannerLabelLink
        QSZX0h5asQ37%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netQSZX0h5asQfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          172.245.210.119
          unknownUnited States
          36352AS-COLOCROSSINGUSfalse
          109.202.202.202
          unknownSwitzerland
          13030INIT7CHfalse
          91.189.91.43
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          91.189.91.42
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
          172.245.210.119KzUyRGzaDZGet hashmaliciousBrowse
            mNMOQlPshGGet hashmaliciousBrowse
              hwLFomKm8kGet hashmaliciousBrowse
                SecuriteInfo.com.Linux.BackDoor.Fgt.1690.23931.24828Get hashmaliciousBrowse
                  t8Y6OUGk1UGet hashmaliciousBrowse
                    MbmEqqlMmNGet hashmaliciousBrowse
                      3pMA5H3GdkGet hashmaliciousBrowse
                        EYJ1TTn7XfGet hashmaliciousBrowse
                          HPQrQ4BO0yGet hashmaliciousBrowse
                            EBTAT8oXJMGet hashmaliciousBrowse
                              XFcXZ2Fj66Get hashmaliciousBrowse
                                cCz8mjPli3Get hashmaliciousBrowse
                                  armGet hashmaliciousBrowse
                                    cHZ80FbDOqGet hashmaliciousBrowse
                                      IOPDa5e54TGet hashmaliciousBrowse
                                        9OmQkqNPaUGet hashmaliciousBrowse
                                          rHM0FWUct8Get hashmaliciousBrowse
                                            qnnDnjO5K9Get hashmaliciousBrowse
                                              Mvu24bfTUjGet hashmaliciousBrowse
                                                Y4kKw80ixyGet hashmaliciousBrowse
                                                  109.202.202.202KzUyRGzaDZGet hashmaliciousBrowse
                                                    mNMOQlPshGGet hashmaliciousBrowse
                                                      hwLFomKm8kGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Linux.Siggen.4218.7289.18978Get hashmaliciousBrowse
                                                          OyDV9DDAAEGet hashmaliciousBrowse
                                                            unameGet hashmaliciousBrowse
                                                              mirai.arm7-20220526-1650Get hashmaliciousBrowse
                                                                RTH4NAnBg2Get hashmaliciousBrowse
                                                                  Fv2WeEAnbkGet hashmaliciousBrowse
                                                                    http://46.19.137.50/miori.x86Get hashmaliciousBrowse
                                                                      jkXGgsaFTLGet hashmaliciousBrowse
                                                                        ftp://anonymous:anonymous@2.56.59.196/Saitama1.shGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Linux.Siggen.4218.17791.2905Get hashmaliciousBrowse
                                                                            TVdjrPAhEtGet hashmaliciousBrowse
                                                                              CFvB9XN50QGet hashmaliciousBrowse
                                                                                jFtDvdjClPGet hashmaliciousBrowse
                                                                                  0CLCchpqGpGet hashmaliciousBrowse
                                                                                    https://storage.googleapis.com/r1ndv3jddfjo0l.appspot.com/dwld/file/1/s/fE2tN5OLFU7a3.html?h=164195503572296102Get hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Trojan.Linux.Agent.24016.15292Get hashmaliciousBrowse
                                                                                        13ptkVE2OsGet hashmaliciousBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          AS-COLOCROSSINGUSKzUyRGzaDZGet hashmaliciousBrowse
                                                                                          • 172.245.210.119
                                                                                          mNMOQlPshGGet hashmaliciousBrowse
                                                                                          • 172.245.210.119
                                                                                          hwLFomKm8kGet hashmaliciousBrowse
                                                                                          • 172.245.210.119
                                                                                          OxjB95ogxTGet hashmaliciousBrowse
                                                                                          • 104.170.167.245
                                                                                          MV PEDHOULAS TRADER.exeGet hashmaliciousBrowse
                                                                                          • 198.12.66.100
                                                                                          Pxcwqx.exeGet hashmaliciousBrowse
                                                                                          • 198.12.66.100
                                                                                          3dxS85LHShGet hashmaliciousBrowse
                                                                                          • 192.210.142.180
                                                                                          REMITTANCE FOR MV HTGF00076676788.exeGet hashmaliciousBrowse
                                                                                          • 198.12.66.100
                                                                                          https://sleepy-haslett.192-3-245-183.plesk.page/Get hashmaliciousBrowse
                                                                                          • 192.3.245.183
                                                                                          PAYMENT ADVICE.xlsxGet hashmaliciousBrowse
                                                                                          • 172.245.119.75
                                                                                          kacoPlvedtGet hashmaliciousBrowse
                                                                                          • 107.173.85.84
                                                                                          sora.armGet hashmaliciousBrowse
                                                                                          • 104.168.61.47
                                                                                          Colonial Chemical Order specification.xlsxGet hashmaliciousBrowse
                                                                                          • 107.172.76.179
                                                                                          DRAFT OF SHIPMENT DOCUMENTS.xlsxGet hashmaliciousBrowse
                                                                                          • 172.245.119.75
                                                                                          Offer to Purchase and Fica.xlsxGet hashmaliciousBrowse
                                                                                          • 198.12.84.30
                                                                                          PO#15032016-A001..xlsxGet hashmaliciousBrowse
                                                                                          • 198.12.89.141
                                                                                          Product List.exeGet hashmaliciousBrowse
                                                                                          • 23.94.54.224
                                                                                          Quote Request the prdouct pirce and PI for Coxout 8-3-2022 Life and Challenge.xlsxGet hashmaliciousBrowse
                                                                                          • 172.245.120.39
                                                                                          102.xlsxGet hashmaliciousBrowse
                                                                                          • 192.3.245.192
                                                                                          PROFORMA INVOICE.xlsxGet hashmaliciousBrowse
                                                                                          • 192.210.240.45
                                                                                          INIT7CHKzUyRGzaDZGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          mNMOQlPshGGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          hwLFomKm8kGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.7289.18978Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          OyDV9DDAAEGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          unameGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          mirai.arm7-20220526-1650Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          RTH4NAnBg2Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          Fv2WeEAnbkGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          http://46.19.137.50/miori.x86Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          jkXGgsaFTLGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          ftp://anonymous:anonymous@2.56.59.196/Saitama1.shGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Linux.Siggen.4218.17791.2905Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          TVdjrPAhEtGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          CFvB9XN50QGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          jFtDvdjClPGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          0CLCchpqGpGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          https://storage.googleapis.com/r1ndv3jddfjo0l.appspot.com/dwld/file/1/s/fE2tN5OLFU7a3.html?h=164195503572296102Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          SecuriteInfo.com.Trojan.Linux.Agent.24016.15292Get hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          13ptkVE2OsGet hashmaliciousBrowse
                                                                                          • 109.202.202.202
                                                                                          No context
                                                                                          No context
                                                                                          No created / dropped files found
                                                                                          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                          Entropy (8bit):7.954383091034818
                                                                                          TrID:
                                                                                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                          File name:QSZX0h5asQ
                                                                                          File size:50336
                                                                                          MD5:91638d450f8a4faf1061dfe5f283044d
                                                                                          SHA1:93e405ba8f5dcf8f55b631703772652dadaa39be
                                                                                          SHA256:b6615f5067419bdad205b51bade85b152082dc6ff2357f98f83a9b50f842004f
                                                                                          SHA512:51ddcdd504cc6f06984ad05b2e5d8bd5b98082feaee26de19705a7e2f591e1afa44edb7c78499d8be2fb2a38a6c6c62d2bdfd0e9bdff45afc1824b2fdd95b6fa
                                                                                          SSDEEP:1536:HZFo5KIItdW4epUaKhI/dT18WR0ZfV5gPXSp:X9tdSUaDJRWf7SE
                                                                                          TLSH:F533F23EE239B3F2DD4D96F9E18E27690C7570A5F33B569933608508452504A394CEFE
                                                                                          File Content Preview:.ELF....................H...4...........4. ...(...............................................F...F....................?UPX!`...................`..........?.E.h;....#....3.FR..i4T..^R.Zs.d8f..w...Rq.....H..y........M.z...F....n..._.q:..rS.....d...`.R.....

                                                                                          ELF header

                                                                                          Class:ELF32
                                                                                          Data:2's complement, little endian
                                                                                          Version:1 (current)
                                                                                          Machine:MIPS R3000
                                                                                          Version Number:0x1
                                                                                          Type:EXEC (Executable file)
                                                                                          OS/ABI:UNIX - System V
                                                                                          ABI Version:0
                                                                                          Entry Point Address:0x109048
                                                                                          Flags:0x1007
                                                                                          ELF Header Size:52
                                                                                          Program Header Offset:52
                                                                                          Program Header Size:32
                                                                                          Number of Program Headers:2
                                                                                          Section Header Offset:0
                                                                                          Section Header Size:40
                                                                                          Number of Section Headers:0
                                                                                          Header String Table Index:0
                                                                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                          LOAD0x00x1000000x1000000xa3850xa3854.13140x5R E0x10000
                                                                                          LOAD0xc39c0x46c39c0x46c39c0x00x00.00000x6RW 0x10000
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          May 27, 2022 11:56:40.737808943 CEST4061017372192.168.2.23172.245.210.119
                                                                                          May 27, 2022 11:56:40.880665064 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:56:40.880882978 CEST4061017372192.168.2.23172.245.210.119
                                                                                          May 27, 2022 11:56:40.881495953 CEST4061017372192.168.2.23172.245.210.119
                                                                                          May 27, 2022 11:56:41.024111032 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:56:51.372091055 CEST43928443192.168.2.2391.189.91.42
                                                                                          May 27, 2022 11:57:01.611776114 CEST42836443192.168.2.2391.189.91.43
                                                                                          May 27, 2022 11:57:05.707555056 CEST4251680192.168.2.23109.202.202.202
                                                                                          May 27, 2022 11:57:19.496051073 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:19.909833908 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:20.339751959 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:21.200798988 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:22.920720100 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:26.360740900 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:32.330445051 CEST43928443192.168.2.2391.189.91.42
                                                                                          May 27, 2022 11:57:33.232562065 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:46.992301941 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:57:52.809535027 CEST42836443192.168.2.2391.189.91.43
                                                                                          May 27, 2022 11:58:14.480675936 CEST1737240610172.245.210.119192.168.2.23
                                                                                          May 27, 2022 11:59:09.518731117 CEST1737240610172.245.210.119192.168.2.23

                                                                                          System Behavior

                                                                                          Start time:11:56:39
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:/tmp/QSZX0h5asQ
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:39
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:39
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:39
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:40
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:40
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "rm -rf /tmp/* /var/* /var/run/* /var/tmp/*"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:40
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:40
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -rf /tmp/QSZX0h5asQ /tmp/config-err-dHT8bZ /tmp/dmesgtail.log /tmp/hsperfdata_root /tmp/snap.lxd /tmp/ssh-hOQ5FjG2iVgO /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-c4RYFi /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-gKIF8e /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-gB0a9f /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-APWnLg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-IofUpj /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-AfPZzg /tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-x0xO0i /tmp/vmware-root_721-4290559889 /var/backups /var/cache /var/crash /var/lib /var/local /var/lock /var/log /var/mail /var/metrics /var/opt /var/run /var/snap /var/spool /var/tmp /var/run/NetworkManager /var/run/acpid.pid /var/run/acpid.socket /var/run/apport.lock /var/run/avahi-daemon /var/run/blkid /var/run/cloud-init /var/run/console-setup /var/run/crond.pid /var/run/crond.reboot /var/run/cryptsetup /var/run/cups /var/run/dbus /var/run/dmeventd-client /var/run/dmeventd-server /var/run/gdm3 /var/run/gdm3.pid /var/run/initctl /var/run/initramfs /var/run/irqbalance /var/run/lock /var/run/log /var/run/lvm /var/run/mlocate.daily.lock /var/run/mono-xsp4 /var/run/mono-xsp4.pid /var/run/motd.d /var/run/mount /var/run/multipathd.pid /var/run/netns /var/run/network /var/run/screen /var/run/sendsigs.omit.d /var/run/shm /var/run/snapd /var/run/snapd-snap.socket /var/run/snapd.socket /var/run/speech-dispatcher /var/run/spice-vdagentd /var/run/sshd /var/run/sshd.pid /var/run/sudo /var/run/systemd /var/run/tmpfiles.d /var/run/udev /var/run/udisks2 /var/run/unattended-upgrades.lock /var/run/user /var/run/utmp /var/run/uuidd /var/run/vmware /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-ModemManager.service-J6Q1Te /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-colord.service-srP90f /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-fwupd.service-biJ0Gi /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-switcheroo-control.service-1jIxdj /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-logind.service-llmWag /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-systemd-resolved.service-X16eHh /var/tmp/systemd-private-ec795e01d534441298b2bf519e4c51fc-upower.service-GpSnaf
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "rm -rf /var/log/wtmp"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -rf /var/log/wtmp
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "rm -rf /tmp/*"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -rf /tmp/*
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "rm -rf /bin/netstat"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/rm
                                                                                          Arguments:rm -rf /bin/netstat
                                                                                          File size:72056 bytes
                                                                                          MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "pkill -9 busybox"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:50
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/pkill
                                                                                          Arguments:pkill -9 busybox
                                                                                          File size:30968 bytes
                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                          Start time:11:56:54
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:54
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "pkill -9 perl"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:54
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:54
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/pkill
                                                                                          Arguments:pkill -9 perl
                                                                                          File size:30968 bytes
                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                          Start time:11:56:56
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:56
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "pkill -9 python"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:56
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:56
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/bin/pkill
                                                                                          Arguments:pkill -9 python
                                                                                          File size:30968 bytes
                                                                                          MD5 hash:fa96a75a08109d8842e4865b2907d51f

                                                                                          Start time:11:56:58
                                                                                          Start date:27/05/2022
                                                                                          Path:/tmp/QSZX0h5asQ
                                                                                          Arguments:n/a
                                                                                          File size:5773336 bytes
                                                                                          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9

                                                                                          Start time:11:56:58
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:sh -c "iptables -A INPUT -j DROP"
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:58
                                                                                          Start date:27/05/2022
                                                                                          Path:/bin/sh
                                                                                          Arguments:n/a
                                                                                          File size:129816 bytes
                                                                                          MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                                                          Start time:11:56:58
                                                                                          Start date:27/05/2022
                                                                                          Path:/usr/sbin/iptables
                                                                                          Arguments:iptables -A INPUT -j DROP
                                                                                          File size:99296 bytes
                                                                                          MD5 hash:1ab05fef765b6342cdfadaa5275b33af