Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
CQbdBGQLxY

Overview

General Information

Sample Name:CQbdBGQLxY
Analysis ID:680631
MD5:47929fece58e2d72d86fafe065d3a622
SHA1:32be30e6cb694f2f99fe155dc732361349f71cab
SHA256:e62123b6b7443519bfbd41179c389029d5a63f81d30a4280199cf6272996be8f
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:680631
Start date and time: 08/08/202222:40:102022-08-08 22:40:10 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 49s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:CQbdBGQLxY
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal80.troj.evad.lin@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/CQbdBGQLxY
PID:6231
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x13750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1378c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x137a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x137b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x137c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x137dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x137f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1382c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1387c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x13890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x138a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x138b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x138cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x138e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x13ca8:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x13750:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13764:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13778:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1378c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x137a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x137b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x137c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x137dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x137f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13804:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13818:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1382c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13840:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13854:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13868:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1387c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x13890:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x138a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x138b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x138cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x138e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 30 entries
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: CQbdBGQLxYVirustotal: Detection: 30%Perma Link

        Networking

        barindex
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47518
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47568
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47580
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47586
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47592
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47602
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47614
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47628
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47634
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47644
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52720
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 62798
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52728
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 48038
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52742
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52754
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52766
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52782
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52804
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52826
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52840
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52860
        Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
        Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
        Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
        Source: global trafficTCP traffic: 192.168.2.23:35686 -> 208.67.106.33:1312
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::0
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::23
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::53413
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::80
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::52869
        Source: /tmp/CQbdBGQLxY (PID: 6234)Socket: 0.0.0.0::37215
        Source: /tmp/CQbdBGQLxY (PID: 6239)Socket: 0.0.0.0::0
        Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
        Source: unknownTCP traffic detected without corresponding DNS query: 208.67.106.33
        Source: unknownTCP traffic detected without corresponding DNS query: 245.40.181.194
        Source: unknownTCP traffic detected without corresponding DNS query: 164.92.228.246
        Source: unknownTCP traffic detected without corresponding DNS query: 76.120.202.204
        Source: unknownTCP traffic detected without corresponding DNS query: 148.109.60.52
        Source: unknownTCP traffic detected without corresponding DNS query: 102.89.49.148
        Source: unknownTCP traffic detected without corresponding DNS query: 85.213.130.29
        Source: unknownTCP traffic detected without corresponding DNS query: 174.208.22.39
        Source: unknownTCP traffic detected without corresponding DNS query: 250.161.197.250
        Source: unknownTCP traffic detected without corresponding DNS query: 63.177.207.85
        Source: unknownTCP traffic detected without corresponding DNS query: 38.238.223.94
        Source: unknownTCP traffic detected without corresponding DNS query: 217.105.135.72
        Source: unknownTCP traffic detected without corresponding DNS query: 57.37.168.56
        Source: unknownTCP traffic detected without corresponding DNS query: 197.172.131.188
        Source: unknownTCP traffic detected without corresponding DNS query: 248.209.105.134
        Source: unknownTCP traffic detected without corresponding DNS query: 183.111.93.225
        Source: unknownTCP traffic detected without corresponding DNS query: 147.60.167.215
        Source: unknownTCP traffic detected without corresponding DNS query: 213.157.228.177
        Source: unknownTCP traffic detected without corresponding DNS query: 70.225.215.51
        Source: unknownTCP traffic detected without corresponding DNS query: 152.64.229.223
        Source: unknownTCP traffic detected without corresponding DNS query: 100.216.249.100
        Source: unknownTCP traffic detected without corresponding DNS query: 202.75.139.202
        Source: unknownTCP traffic detected without corresponding DNS query: 70.86.148.199
        Source: unknownTCP traffic detected without corresponding DNS query: 248.15.158.48
        Source: unknownTCP traffic detected without corresponding DNS query: 85.83.225.145
        Source: unknownTCP traffic detected without corresponding DNS query: 1.77.86.28
        Source: unknownTCP traffic detected without corresponding DNS query: 59.252.246.10
        Source: unknownTCP traffic detected without corresponding DNS query: 64.18.74.27
        Source: unknownTCP traffic detected without corresponding DNS query: 79.191.203.255
        Source: unknownTCP traffic detected without corresponding DNS query: 244.229.218.198
        Source: unknownTCP traffic detected without corresponding DNS query: 99.61.106.137
        Source: unknownTCP traffic detected without corresponding DNS query: 223.138.122.19
        Source: unknownTCP traffic detected without corresponding DNS query: 9.190.101.13
        Source: unknownTCP traffic detected without corresponding DNS query: 5.212.128.241
        Source: unknownTCP traffic detected without corresponding DNS query: 88.142.3.40
        Source: unknownTCP traffic detected without corresponding DNS query: 107.173.254.234
        Source: unknownTCP traffic detected without corresponding DNS query: 109.99.140.187
        Source: unknownTCP traffic detected without corresponding DNS query: 200.9.78.234
        Source: unknownTCP traffic detected without corresponding DNS query: 217.182.126.141
        Source: unknownTCP traffic detected without corresponding DNS query: 218.140.242.166
        Source: unknownTCP traffic detected without corresponding DNS query: 4.45.73.154
        Source: unknownTCP traffic detected without corresponding DNS query: 154.147.176.168
        Source: unknownTCP traffic detected without corresponding DNS query: 100.194.40.185
        Source: unknownTCP traffic detected without corresponding DNS query: 242.172.138.190
        Source: unknownTCP traffic detected without corresponding DNS query: 58.199.253.174
        Source: unknownTCP traffic detected without corresponding DNS query: 195.95.14.34
        Source: unknownTCP traffic detected without corresponding DNS query: 87.43.28.146
        Source: unknownTCP traffic detected without corresponding DNS query: 190.249.121.182
        Source: unknownTCP traffic detected without corresponding DNS query: 8.88.27.159
        Source: unknownTCP traffic detected without corresponding DNS query: 246.28.207.35
        Source: CQbdBGQLxYString found in binary or memory: http://upx.sf.net

        System Summary

        barindex
        Source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6331, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6331, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6340, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6340, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6349, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: CQbdBGQLxY PID: 6349, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: LOAD without section mappingsProgram segment: 0x100000
        Source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6234, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6235, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6331, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6331, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6340, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6340, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6349, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: CQbdBGQLxY PID: 6349, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: /tmp/CQbdBGQLxY (PID: 6234)SIGKILL sent: pid: 936, result: successful
        Source: /tmp/CQbdBGQLxY (PID: 6239)SIGKILL sent: pid: 936, result: successful
        Source: classification engineClassification label: mal80.troj.evad.lin@0/0@0/0

        Data Obfuscation

        barindex
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
        Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/491/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/793/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/772/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/796/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/774/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/797/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/777/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/799/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/658/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/912/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/759/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/936/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/918/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/1/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/761/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/785/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/884/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/720/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/721/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/788/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/789/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/800/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/801/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/847/fd
        Source: /tmp/CQbdBGQLxY (PID: 6234)File opened: /proc/904/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/491/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/793/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/772/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/796/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/774/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/797/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/777/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/799/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/658/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/912/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/759/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/936/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/918/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/1/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/761/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/785/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/884/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/720/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/721/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/788/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/789/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/800/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/801/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/847/fd
        Source: /tmp/CQbdBGQLxY (PID: 6239)File opened: /proc/904/fd

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47518
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47568
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47580
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47586
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47592
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47602
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47614
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47628
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47634
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 47644
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52720
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 62798
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52728
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 48038
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52742
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52754
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52766
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52782
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52804
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52826
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52840
        Source: unknownNetwork traffic detected: HTTP traffic on port 23 -> 52860
        Source: CQbdBGQLxYSubmission file: segment LOAD with 7.8979 entropy (max. 8.0)
        Source: /tmp/CQbdBGQLxY (PID: 6231)Queries kernel information via 'uname':
        Source: CQbdBGQLxY, 6231.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6234.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6332.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6349.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6340.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6235.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6331.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6241.1.000055e9f96aa000.000055e9f9731000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mipsel
        Source: CQbdBGQLxY, 6231.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6234.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6332.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6349.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6340.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6235.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6331.1.000055e9f96aa000.000055e9f9731000.rw-.sdmp, CQbdBGQLxY, 6241.1.000055e9f96aa000.000055e9f9731000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mipsel
        Source: CQbdBGQLxY, 6231.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6234.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6332.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6349.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6340.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6235.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6331.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6241.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/CQbdBGQLxYSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/CQbdBGQLxY
        Source: CQbdBGQLxY, 6231.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6234.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6332.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6349.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6340.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6235.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6331.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmp, CQbdBGQLxY, 6241.1.00007ffc38e37000.00007ffc38e58000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mipsel

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: dump.pcap, type: PCAP

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 6349.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6231.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6340.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6235.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6331.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6234.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6241.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: 6332.1.00007f94a8400000.00007f94a8415000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: dump.pcap, type: PCAP
        Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
        Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        Obfuscated Files or Information
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
        Encrypted Channel
        Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
        Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
        Non-Standard Port
        Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
        Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
        Application Layer Protocol
        Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 680631 Sample: CQbdBGQLxY Startdate: 08/08/2022 Architecture: LINUX Score: 80 42 207.235.146.189 ZAYO-6461US United States 2->42 44 102.88.122.185, 23 ZAINUGASUG Nigeria 2->44 46 98 other IPs or domains 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Multi AV Scanner detection for submitted file 2->50 52 Yara detected Mirai 2->52 54 2 other signatures 2->54 10 CQbdBGQLxY 2->10         started        signatures3 process4 process5 12 CQbdBGQLxY 10->12         started        14 CQbdBGQLxY 10->14         started        16 CQbdBGQLxY 10->16         started        process6 18 CQbdBGQLxY 12->18         started        20 CQbdBGQLxY 12->20         started        22 CQbdBGQLxY 14->22         started        24 CQbdBGQLxY 14->24         started        26 CQbdBGQLxY 14->26         started        process7 28 CQbdBGQLxY 18->28         started        30 CQbdBGQLxY 18->30         started        32 CQbdBGQLxY 18->32         started        34 CQbdBGQLxY 22->34         started        36 CQbdBGQLxY 22->36         started        process8 38 CQbdBGQLxY 28->38         started        40 CQbdBGQLxY 28->40         started       
        SourceDetectionScannerLabelLink
        CQbdBGQLxY31%VirustotalBrowse
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        No contacted domains info
        NameSourceMaliciousAntivirus DetectionReputation
        http://upx.sf.netCQbdBGQLxYfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          158.114.115.186
          unknownUnited States
          1906NORTHROP-GRUMMANUSfalse
          150.71.200.63
          unknownJapan2516KDDIKDDICORPORATIONJPfalse
          92.61.175.176
          unknownFrance
          44334RTLNET-ASNFRfalse
          168.193.227.196
          unknownUnited States
          27435OPSOURCE-INCUSfalse
          216.241.195.236
          unknownUnited States
          26253SCINTERNETUSfalse
          126.8.21.139
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          187.242.181.120
          unknownMexico
          13999MegaCableSAdeCVMXfalse
          186.183.51.177
          unknownArgentina
          28114AlphaTelSAARfalse
          194.138.243.190
          unknownGermany
          9890ATOSINFOTECH-SG-APATOSInformationTechnologySingaporePfalse
          9.23.178.119
          unknownUnited States
          3356LEVEL3USfalse
          184.77.151.9
          unknownUnited States
          16509AMAZON-02USfalse
          217.90.37.135
          unknownGermany
          3320DTAGInternetserviceprovideroperationsDEfalse
          39.95.30.225
          unknownChina
          4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
          161.165.220.46
          unknownUnited States
          10695WAL-MARTUSfalse
          255.29.179.209
          unknownReserved
          unknownunknownfalse
          102.88.122.185
          unknownNigeria
          37075ZAINUGASUGfalse
          136.21.145.8
          unknownUnited States
          60311ONEFMCHfalse
          105.188.238.139
          unknownMorocco
          36925ASMediMAfalse
          77.145.164.146
          unknownFrance
          15557LDCOMNETFRfalse
          98.167.23.172
          unknownUnited States
          22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
          94.134.62.55
          unknownGermany
          8881VERSATELDEfalse
          189.15.33.3
          unknownBrazil
          53006ALGARTELECOMSABRfalse
          207.235.146.189
          unknownUnited States
          6461ZAYO-6461USfalse
          173.48.189.199
          unknownUnited States
          701UUNETUSfalse
          18.43.161.8
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          210.139.227.237
          unknownJapan2527SO-NETSo-netEntertainmentCorporationJPfalse
          153.165.241.179
          unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
          205.118.131.247
          unknownUnited States
          210WEST-NET-WESTUSfalse
          161.239.220.13
          unknownUnited States
          396269BPL-ASNUSfalse
          107.42.66.247
          unknownUnited States
          16567NETRIX-16567USfalse
          109.244.173.163
          unknownChina
          45090CNNIC-TENCENT-NET-APShenzhenTencentComputerSystemsCompafalse
          13.216.220.114
          unknownUnited States
          16509AMAZON-02USfalse
          27.118.193.125
          unknownKorea Republic of
          17877NEXG-AS-KRNexGCoLTDKRfalse
          223.30.216.231
          unknownIndia
          9583SIFY-AS-INSifyLimitedINfalse
          90.65.88.183
          unknownFrance
          3215FranceTelecom-OrangeFRfalse
          82.209.199.193
          unknownBelarus
          6697BELPAK-ASBELPAKBYfalse
          207.234.30.248
          unknownUnited States
          174COGENT-174USfalse
          110.55.246.99
          unknownPhilippines
          6648BAYAN-TELECOMMUNICATIONSBayanTelecommunicationsIncPHfalse
          19.67.92.67
          unknownUnited States
          3MIT-GATEWAYSUSfalse
          27.61.234.177
          unknownIndia
          45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
          142.213.78.240
          unknownCanada
          11489BACICAfalse
          248.45.164.125
          unknownReserved
          unknownunknownfalse
          194.36.194.232
          unknownFrance
          44407ASN-LINKTFRfalse
          121.226.140.134
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          194.73.176.78
          unknownUnited Kingdom
          2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
          109.114.39.46
          unknownItaly
          30722VODAFONE-IT-ASNITfalse
          175.75.128.105
          unknownChina
          9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
          52.0.100.66
          unknownUnited States
          14618AMAZON-AESUSfalse
          187.107.143.26
          unknownBrazil
          28573CLAROSABRfalse
          68.16.252.5
          unknownUnited States
          7018ATT-INTERNET4USfalse
          243.165.21.50
          unknownReserved
          unknownunknownfalse
          4.125.32.240
          unknownUnited States
          3356LEVEL3USfalse
          111.48.127.50
          unknownChina
          9808CMNET-GDGuangdongMobileCommunicationCoLtdCNfalse
          190.45.54.169
          unknownChile
          22047VTRBANDAANCHASACLfalse
          81.45.3.100
          unknownSpain
          3352TELEFONICA_DE_ESPANAESfalse
          45.197.137.177
          unknownSeychelles
          133201COMING-ASABCDEGROUPCOMPANYLIMITEDHKfalse
          61.201.19.80
          unknownJapan4725ODNSoftBankMobileCorpJPfalse
          75.91.78.197
          unknownUnited States
          7029WINDSTREAMUSfalse
          92.150.193.44
          unknownFrance
          3215FranceTelecom-OrangeFRfalse
          70.51.151.21
          unknownCanada
          577BACOMCAfalse
          186.175.248.5
          unknownChile
          3816COLOMBIATELECOMUNICACIONESSAESPCOfalse
          4.156.52.192
          unknownUnited States
          3356LEVEL3USfalse
          31.183.227.110
          unknownPoland
          16342TOYATOYASpzooPLfalse
          95.128.226.17
          unknownRussian Federation
          48848RU-TELSERVT-MIX-ASTelekomServisTatMoscowMMTS9RUfalse
          200.47.223.244
          unknownVenezuela
          7908BTLATAMVenezuelaSAVEfalse
          198.146.188.94
          unknownUnited States
          19956TENNESSEE-NETUSfalse
          128.10.87.155
          unknownUnited States
          17PURDUEUSfalse
          197.40.144.153
          unknownEgypt
          8452TE-ASTE-ASEGfalse
          69.174.72.208
          unknownUnited States
          3257GTT-BACKBONEGTTDEfalse
          69.197.135.146
          unknownUnited States
          32097WIIUSfalse
          172.186.111.137
          unknownUnited States
          7018ATT-INTERNET4USfalse
          72.50.169.190
          unknownUnited States
          12118WVUUSfalse
          216.164.191.31
          unknownUnited States
          6079RCN-ASUSfalse
          35.250.210.220
          unknownUnited States
          3549LVLT-3549USfalse
          246.22.185.156
          unknownReserved
          unknownunknownfalse
          182.102.87.147
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          97.16.25.170
          unknownUnited States
          22394CELLCOUSfalse
          218.124.73.228
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          2.93.165.206
          unknownRussian Federation
          8402CORBINA-ASOJSCVimpelcomRUfalse
          100.171.61.116
          unknownUnited States
          21928T-MOBILE-AS21928USfalse
          192.117.120.159
          unknownIsrael
          8551BEZEQ-INTERNATIONAL-ASBezeqintInternetBackboneILfalse
          180.137.245.19
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          223.214.104.17
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          82.147.41.177
          unknownNorway
          29492EIDSIVA-ASNNOfalse
          149.89.96.102
          unknownUnited States
          12271TWC-12271-NYCUSfalse
          203.87.148.36
          unknownPhilippines
          10139SMARTBRO-PH-APSmartBroadbandIncPHfalse
          206.99.125.213
          unknownUnited States
          3561CENTURYLINK-LEGACY-SAVVISUSfalse
          155.153.117.199
          unknownUnited States
          1525DNIC-ASBLK-01522-01526USfalse
          73.149.52.211
          unknownUnited States
          7922COMCAST-7922USfalse
          40.253.33.49
          unknownUnited States
          4249LILLY-ASUSfalse
          220.161.2.183
          unknownChina
          4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
          12.230.22.128
          unknownUnited States
          7018ATT-INTERNET4USfalse
          244.112.92.178
          unknownReserved
          unknownunknownfalse
          179.39.153.57
          unknownArgentina
          22927TelefonicadeArgentinaARfalse
          14.51.227.109
          unknownKorea Republic of
          4766KIXS-AS-KRKoreaTelecomKRfalse
          166.4.200.124
          unknownUnited States
          4152USDA-1USfalse
          126.210.43.88
          unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
          149.153.99.125
          unknownIreland
          1213HEANETIEfalse
          173.244.199.136
          unknownUnited States
          13213UK2NET-ASGBfalse
          176.252.127.136
          unknownUnited Kingdom
          5607BSKYB-BROADBAND-ASGBfalse
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          File type:ELF 32-bit LSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
          Entropy (8bit):7.8941778942337715
          TrID:
          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
          File name:CQbdBGQLxY
          File size:29952
          MD5:47929fece58e2d72d86fafe065d3a622
          SHA1:32be30e6cb694f2f99fe155dc732361349f71cab
          SHA256:e62123b6b7443519bfbd41179c389029d5a63f81d30a4280199cf6272996be8f
          SHA512:da3c68a4422c173e4d42eccc906a1edd5538aee6535a5b8356b74ef1441fb090106888d77aaf9b9403ba4cf54fd3692fb77bc7e20d4b93746ed05b63a1c7be87
          SSDEEP:384:d8pVWtmRsLYEpB6V8S628F0j/KcqJyNgmik8k4pDqFiapJ6u38hGvOtyrFRWGVCi:aMYHb62HScNgmIY5pJ5vOMzWO
          TLSH:29D2E0ED98B15086CB6C18FE40DC2F756E53F04133ABEA496720CC4AA6A2C4CBDD55BC
          File Content Preview:.ELF.....................`..4...........4. ...(......................s...s..............p]..p]E.p]E.....................UPX!d.......@]..@]......T..........?.E.h;....#......b.L#0..L ..V...>.HZI.....yt.X.n.\...M... .........K..ZA.n..0.....G..b[.............

          ELF header

          Class:ELF32
          Data:2's complement, little endian
          Version:1 (current)
          Machine:MIPS R3000
          Version Number:0x1
          Type:EXEC (Executable file)
          OS/ABI:UNIX - System V
          ABI Version:0
          Entry Point Address:0x106080
          Flags:0x1007
          ELF Header Size:52
          Program Header Offset:52
          Program Header Size:32
          Number of Program Headers:2
          Section Header Offset:0
          Section Header Size:40
          Number of Section Headers:0
          Header String Table Index:0
          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
          LOAD0x00x1000000x1000000x73bd0x73bd7.89790x5R E0x10000
          LOAD0x5d700x455d700x455d700x00x00.00000x6RW 0x10000
          TimestampSource PortDest PortSource IPDest IP
          Aug 8, 2022 22:40:54.924516916 CEST356861312192.168.2.23208.67.106.33
          Aug 8, 2022 22:40:54.937975883 CEST6279823192.168.2.23245.40.181.194
          Aug 8, 2022 22:40:54.938000917 CEST6279823192.168.2.23164.92.228.246
          Aug 8, 2022 22:40:54.938021898 CEST6279823192.168.2.2376.120.202.204
          Aug 8, 2022 22:40:54.938117981 CEST6279823192.168.2.23148.109.60.52
          Aug 8, 2022 22:40:54.938133955 CEST6279823192.168.2.23102.89.49.148
          Aug 8, 2022 22:40:54.938204050 CEST6279823192.168.2.2385.213.130.29
          Aug 8, 2022 22:40:54.938220978 CEST6279823192.168.2.23174.208.22.39
          Aug 8, 2022 22:40:54.938301086 CEST6279823192.168.2.23250.161.197.250
          Aug 8, 2022 22:40:54.938324928 CEST6279823192.168.2.2363.177.207.85
          Aug 8, 2022 22:40:54.938328028 CEST6279823192.168.2.2338.10.246.222
          Aug 8, 2022 22:40:54.938348055 CEST6279823192.168.2.2338.238.223.94
          Aug 8, 2022 22:40:54.938365936 CEST6279823192.168.2.23217.105.135.72
          Aug 8, 2022 22:40:54.938386917 CEST6279823192.168.2.2357.37.168.56
          Aug 8, 2022 22:40:54.938397884 CEST6279823192.168.2.23197.172.131.188
          Aug 8, 2022 22:40:54.938399076 CEST6279823192.168.2.23248.209.105.134
          Aug 8, 2022 22:40:54.938410044 CEST6279823192.168.2.23183.111.93.225
          Aug 8, 2022 22:40:54.938419104 CEST6279823192.168.2.23165.5.110.195
          Aug 8, 2022 22:40:54.938494921 CEST6279823192.168.2.23147.60.167.215
          Aug 8, 2022 22:40:54.938510895 CEST6279823192.168.2.23213.157.228.177
          Aug 8, 2022 22:40:54.938515902 CEST6279823192.168.2.2370.225.215.51
          Aug 8, 2022 22:40:54.938566923 CEST6279823192.168.2.23152.64.229.223
          Aug 8, 2022 22:40:54.938597918 CEST6279823192.168.2.23100.216.249.100
          Aug 8, 2022 22:40:54.938606024 CEST6279823192.168.2.23202.75.139.202
          Aug 8, 2022 22:40:54.938627005 CEST6279823192.168.2.2370.86.148.199
          Aug 8, 2022 22:40:54.938638926 CEST6279823192.168.2.23248.15.158.48
          Aug 8, 2022 22:40:54.938651085 CEST6279823192.168.2.2385.83.225.145
          Aug 8, 2022 22:40:54.938699007 CEST6279823192.168.2.231.77.86.28
          Aug 8, 2022 22:40:54.938715935 CEST6279823192.168.2.2359.252.246.10
          Aug 8, 2022 22:40:54.938760042 CEST6279823192.168.2.2364.18.74.27
          Aug 8, 2022 22:40:54.938831091 CEST6279823192.168.2.2379.191.203.255
          Aug 8, 2022 22:40:54.938855886 CEST6279823192.168.2.23244.229.218.198
          Aug 8, 2022 22:40:54.938884020 CEST6279823192.168.2.2399.61.106.137
          Aug 8, 2022 22:40:54.938901901 CEST6279823192.168.2.23223.138.122.19
          Aug 8, 2022 22:40:54.938961029 CEST6279823192.168.2.239.190.101.13
          Aug 8, 2022 22:40:54.938980103 CEST6279823192.168.2.235.212.128.241
          Aug 8, 2022 22:40:54.939115047 CEST6279823192.168.2.2388.142.3.40
          Aug 8, 2022 22:40:54.939166069 CEST6279823192.168.2.23107.173.254.234
          Aug 8, 2022 22:40:54.939169884 CEST6279823192.168.2.23109.99.140.187
          Aug 8, 2022 22:40:54.939172029 CEST6279823192.168.2.23200.9.78.234
          Aug 8, 2022 22:40:54.939199924 CEST6279823192.168.2.23217.182.126.141
          Aug 8, 2022 22:40:54.939234018 CEST6279823192.168.2.23218.140.242.166
          Aug 8, 2022 22:40:54.939259052 CEST6279823192.168.2.234.45.73.154
          Aug 8, 2022 22:40:54.939260006 CEST6279823192.168.2.23154.147.176.168
          Aug 8, 2022 22:40:54.939264059 CEST6279823192.168.2.23100.194.40.185
          Aug 8, 2022 22:40:54.939270020 CEST6279823192.168.2.23242.172.138.190
          Aug 8, 2022 22:40:54.939337969 CEST6279823192.168.2.2358.199.253.174
          Aug 8, 2022 22:40:54.939357996 CEST6279823192.168.2.2320.110.187.115
          Aug 8, 2022 22:40:54.939388990 CEST6279823192.168.2.23195.95.14.34
          Aug 8, 2022 22:40:54.939400911 CEST6279823192.168.2.2387.43.28.146
          Aug 8, 2022 22:40:54.939418077 CEST6279823192.168.2.23190.249.121.182
          Aug 8, 2022 22:40:54.939424992 CEST6279823192.168.2.238.88.27.159
          Aug 8, 2022 22:40:54.939429998 CEST6279823192.168.2.23246.28.207.35
          Aug 8, 2022 22:40:54.939445972 CEST6279823192.168.2.23175.160.116.13
          Aug 8, 2022 22:40:54.939455032 CEST6279823192.168.2.23195.74.15.202
          Aug 8, 2022 22:40:54.939543009 CEST6279823192.168.2.23153.12.156.139
          Aug 8, 2022 22:40:54.939590931 CEST6279823192.168.2.23202.122.92.238
          Aug 8, 2022 22:40:54.939593077 CEST6279823192.168.2.2361.158.18.103
          Aug 8, 2022 22:40:54.939595938 CEST6279823192.168.2.23179.148.107.234
          Aug 8, 2022 22:40:54.939599991 CEST6279823192.168.2.23189.18.42.22
          Aug 8, 2022 22:40:54.939616919 CEST6279823192.168.2.23248.128.179.17
          Aug 8, 2022 22:40:54.939747095 CEST6279823192.168.2.23208.248.12.24
          Aug 8, 2022 22:40:54.939770937 CEST6279823192.168.2.23128.237.147.45
          Aug 8, 2022 22:40:54.939783096 CEST6279823192.168.2.23106.147.98.93
          Aug 8, 2022 22:40:54.939785957 CEST6279823192.168.2.23114.117.181.90
          Aug 8, 2022 22:40:54.939990044 CEST6279823192.168.2.2367.53.194.143
          Aug 8, 2022 22:40:54.940009117 CEST6279823192.168.2.2392.119.75.63
          Aug 8, 2022 22:40:54.940017939 CEST6279823192.168.2.23223.114.234.219
          Aug 8, 2022 22:40:54.940027952 CEST6279823192.168.2.23111.108.211.1
          Aug 8, 2022 22:40:54.940032959 CEST6279823192.168.2.23161.67.166.88
          Aug 8, 2022 22:40:54.940116882 CEST6279823192.168.2.2360.228.148.164
          Aug 8, 2022 22:40:54.940124989 CEST6279823192.168.2.23115.226.166.142
          Aug 8, 2022 22:40:54.940140963 CEST6279823192.168.2.23247.25.98.109
          Aug 8, 2022 22:40:54.940145016 CEST6279823192.168.2.2331.145.195.65
          Aug 8, 2022 22:40:54.940161943 CEST6279823192.168.2.2379.213.231.89
          Aug 8, 2022 22:40:54.940182924 CEST6279823192.168.2.23105.187.81.134
          Aug 8, 2022 22:40:54.940362930 CEST6279823192.168.2.23155.201.188.106
          Aug 8, 2022 22:40:54.940399885 CEST6279823192.168.2.2347.229.176.220
          Aug 8, 2022 22:40:54.940502882 CEST6279823192.168.2.23204.222.148.110
          Aug 8, 2022 22:40:54.940525055 CEST6279823192.168.2.23147.179.160.236
          Aug 8, 2022 22:40:54.940546989 CEST6279823192.168.2.2342.37.240.4
          Aug 8, 2022 22:40:54.940586090 CEST6279823192.168.2.23207.55.156.242
          Aug 8, 2022 22:40:54.940624952 CEST6279823192.168.2.23111.170.211.127
          Aug 8, 2022 22:40:54.940627098 CEST6279823192.168.2.23170.234.100.31
          Aug 8, 2022 22:40:54.940644026 CEST6279823192.168.2.2365.211.26.231
          Aug 8, 2022 22:40:54.940644026 CEST6279823192.168.2.2383.188.135.108
          Aug 8, 2022 22:40:54.940743923 CEST6279823192.168.2.23198.220.248.20
          Aug 8, 2022 22:40:54.940748930 CEST6279823192.168.2.23136.99.243.144
          Aug 8, 2022 22:40:54.940757990 CEST6279823192.168.2.23157.90.2.96
          Aug 8, 2022 22:40:54.940767050 CEST6279823192.168.2.23152.44.51.19
          Aug 8, 2022 22:40:54.940773964 CEST6279823192.168.2.23102.61.181.139
          Aug 8, 2022 22:40:54.940782070 CEST6279823192.168.2.23192.215.22.71
          Aug 8, 2022 22:40:54.940798998 CEST6279823192.168.2.23159.196.35.97
          Aug 8, 2022 22:40:54.940814972 CEST6279823192.168.2.23218.202.62.155
          Aug 8, 2022 22:40:54.940820932 CEST6279823192.168.2.2398.34.90.91
          Aug 8, 2022 22:40:54.940831900 CEST6279823192.168.2.23177.129.142.252
          Aug 8, 2022 22:40:54.940840006 CEST6279823192.168.2.23154.165.113.66
          Aug 8, 2022 22:40:54.940942049 CEST6279823192.168.2.23108.86.113.243
          Aug 8, 2022 22:40:54.940985918 CEST6279823192.168.2.2376.110.196.52
          Aug 8, 2022 22:40:54.940987110 CEST6279823192.168.2.23116.88.63.204

          System Behavior

          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:/tmp/CQbdBGQLxY
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:49
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:49
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:43:44
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9
          Start time:22:40:53
          Start date:08/08/2022
          Path:/tmp/CQbdBGQLxY
          Arguments:n/a
          File size:5773336 bytes
          MD5 hash:0d6f61f82cf2f781c6eb0661071d42d9