Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
H6xHFhrbOF.elf

Overview

General Information

Sample Name:H6xHFhrbOF.elf
Analysis ID:780226
MD5:faa86c2892b17137d0d1e98d167fcf91
SHA1:2e138f1f52f425928b41d14558f9986ad2d2ea25
SHA256:0795477db7819d4d7604dae67845eb9234b9bc0016865a5bd4d2fcbe82c3829d
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:780226
Start date and time:2023-01-08 16:24:30 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 7m 8s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:H6xHFhrbOF.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.troj.evad.linELF@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/H6xHFhrbOF.elf
PID:6213
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: H6xHFhrbOF.elfReversingLabs: Detection: 69%
    Source: H6xHFhrbOF.elfVirustotal: Detection: 42%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:40692 -> 89.208.103.112:1312
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::0
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::23
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::53413
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::80
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::52869
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)Socket: 0.0.0.0::37215
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)Socket: 0.0.0.0::0
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 31.109.225.237
    Source: unknownTCP traffic detected without corresponding DNS query: 87.171.18.82
    Source: unknownTCP traffic detected without corresponding DNS query: 19.188.85.237
    Source: unknownTCP traffic detected without corresponding DNS query: 61.178.128.117
    Source: unknownTCP traffic detected without corresponding DNS query: 63.164.33.235
    Source: unknownTCP traffic detected without corresponding DNS query: 112.51.247.181
    Source: unknownTCP traffic detected without corresponding DNS query: 247.59.59.134
    Source: unknownTCP traffic detected without corresponding DNS query: 247.82.128.84
    Source: unknownTCP traffic detected without corresponding DNS query: 173.139.14.166
    Source: unknownTCP traffic detected without corresponding DNS query: 98.160.37.213
    Source: unknownTCP traffic detected without corresponding DNS query: 208.48.59.223
    Source: unknownTCP traffic detected without corresponding DNS query: 44.135.122.142
    Source: unknownTCP traffic detected without corresponding DNS query: 198.17.120.80
    Source: unknownTCP traffic detected without corresponding DNS query: 207.204.244.10
    Source: unknownTCP traffic detected without corresponding DNS query: 169.173.106.92
    Source: unknownTCP traffic detected without corresponding DNS query: 66.228.198.1
    Source: unknownTCP traffic detected without corresponding DNS query: 31.66.104.150
    Source: unknownTCP traffic detected without corresponding DNS query: 141.34.123.78
    Source: unknownTCP traffic detected without corresponding DNS query: 150.69.134.48
    Source: unknownTCP traffic detected without corresponding DNS query: 4.97.127.163
    Source: unknownTCP traffic detected without corresponding DNS query: 36.67.228.26
    Source: unknownTCP traffic detected without corresponding DNS query: 2.247.237.205
    Source: unknownTCP traffic detected without corresponding DNS query: 16.104.67.183
    Source: unknownTCP traffic detected without corresponding DNS query: 203.25.187.255
    Source: unknownTCP traffic detected without corresponding DNS query: 65.121.221.202
    Source: unknownTCP traffic detected without corresponding DNS query: 73.116.140.49
    Source: unknownTCP traffic detected without corresponding DNS query: 241.153.29.90
    Source: unknownTCP traffic detected without corresponding DNS query: 84.119.197.45
    Source: unknownTCP traffic detected without corresponding DNS query: 88.17.13.21
    Source: unknownTCP traffic detected without corresponding DNS query: 138.239.82.39
    Source: unknownTCP traffic detected without corresponding DNS query: 122.126.24.248
    Source: unknownTCP traffic detected without corresponding DNS query: 241.4.223.159
    Source: unknownTCP traffic detected without corresponding DNS query: 60.66.136.135
    Source: unknownTCP traffic detected without corresponding DNS query: 196.64.133.210
    Source: unknownTCP traffic detected without corresponding DNS query: 116.38.147.187
    Source: unknownTCP traffic detected without corresponding DNS query: 190.160.169.76
    Source: unknownTCP traffic detected without corresponding DNS query: 153.90.89.253
    Source: unknownTCP traffic detected without corresponding DNS query: 94.71.178.99
    Source: unknownTCP traffic detected without corresponding DNS query: 123.251.135.70
    Source: unknownTCP traffic detected without corresponding DNS query: 135.160.178.116
    Source: unknownTCP traffic detected without corresponding DNS query: 27.203.46.16
    Source: unknownTCP traffic detected without corresponding DNS query: 24.229.8.136
    Source: unknownTCP traffic detected without corresponding DNS query: 124.187.43.231
    Source: unknownTCP traffic detected without corresponding DNS query: 171.141.160.87
    Source: unknownTCP traffic detected without corresponding DNS query: 107.50.252.178
    Source: H6xHFhrbOF.elfString found in binary or memory: http://upx.sf.net
    Source: LOAD without section mappingsProgram segment: 0x100000
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal60.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/491/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/793/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/772/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/796/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/774/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/797/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/777/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/799/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/658/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/912/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/759/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/936/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/918/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/1/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/761/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/785/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/884/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/720/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/721/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/788/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/789/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/800/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/801/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/847/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6221)File opened: /proc/904/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/491/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/793/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/772/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/796/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/774/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/797/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/777/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/799/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/658/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/912/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/759/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/936/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/918/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/1/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/761/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/785/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/884/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/720/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/721/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/788/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/789/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/800/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/801/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/847/fd
    Source: /tmp/H6xHFhrbOF.elf (PID: 6215)File opened: /proc/904/fd
    Source: H6xHFhrbOF.elfSubmission file: segment LOAD with 7.875 entropy (max. 8.0)
    Source: /tmp/H6xHFhrbOF.elf (PID: 6213)Queries kernel information via 'uname':
    Source: H6xHFhrbOF.elf, 6213.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6215.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6316.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6333.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6324.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6216.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6315.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6222.1.0000560d64e50000.0000560d64ed7000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
    Source: H6xHFhrbOF.elf, 6213.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6215.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6316.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6333.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6324.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6216.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6315.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6222.1.00007ffe861f0000.00007ffe86211000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/H6xHFhrbOF.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/H6xHFhrbOF.elf
    Source: H6xHFhrbOF.elf, 6213.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6215.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6316.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6333.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6324.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6216.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6315.1.0000560d64e50000.0000560d64ed7000.rw-.sdmp, H6xHFhrbOF.elf, 6222.1.0000560d64e50000.0000560d64ed7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
    Source: H6xHFhrbOF.elf, 6213.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6215.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6316.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6333.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6324.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6216.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6315.1.00007ffe861f0000.00007ffe86211000.rw-.sdmp, H6xHFhrbOF.elf, 6222.1.00007ffe861f0000.00007ffe86211000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 780226 Sample: H6xHFhrbOF.elf Startdate: 08/01/2023 Architecture: LINUX Score: 60 42 197.190.103.240 zain-asGH Ghana 2->42 44 155.183.159.123 ZAMRENZM United States 2->44 46 98 other IPs or domains 2->46 48 Multi AV Scanner detection for submitted file 2->48 50 Yara detected Mirai 2->50 52 Sample is packed with UPX 2->52 10 H6xHFhrbOF.elf 2->10         started        signatures3 process4 process5 12 H6xHFhrbOF.elf 10->12         started        14 H6xHFhrbOF.elf 10->14         started        16 H6xHFhrbOF.elf 10->16         started        process6 18 H6xHFhrbOF.elf 12->18         started        20 H6xHFhrbOF.elf 12->20         started        22 H6xHFhrbOF.elf 14->22         started        24 H6xHFhrbOF.elf 14->24         started        26 H6xHFhrbOF.elf 14->26         started        process7 28 H6xHFhrbOF.elf 18->28         started        30 H6xHFhrbOF.elf 18->30         started        32 H6xHFhrbOF.elf 18->32         started        34 H6xHFhrbOF.elf 22->34         started        36 H6xHFhrbOF.elf 22->36         started        process8 38 H6xHFhrbOF.elf 28->38         started        40 H6xHFhrbOF.elf 28->40         started       
    SourceDetectionScannerLabelLink
    H6xHFhrbOF.elf69%ReversingLabsLinux.Trojan.Mirai
    H6xHFhrbOF.elf43%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netH6xHFhrbOF.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      84.252.232.21
      unknownUnited Kingdom
      8586OBSL-ASTalkTalk-BusinessdivisionGBfalse
      123.225.32.82
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      186.190.103.205
      unknownHaiti
      27759ACCESSHAITISAHTfalse
      207.130.115.152
      unknownUnited States
      6289AHM-CORPUSfalse
      162.149.162.167
      unknownUnited States
      7922COMCAST-7922USfalse
      146.71.117.211
      unknownUnited States
      53850GORILLASERVERSUSfalse
      82.201.225.50
      unknownEgypt
      24863LINKdotNET-ASEGfalse
      249.212.61.44
      unknownReserved
      unknownunknownfalse
      100.232.51.160
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      191.248.87.190
      unknownBrazil
      18881TELEFONICABRASILSABRfalse
      14.45.175.71
      unknownKorea Republic of
      4766KIXS-AS-KRKoreaTelecomKRfalse
      198.29.38.213
      unknownUnited States
      15191WIN-NETUSfalse
      147.98.146.225
      unknownFrance
      34006VEEPEE-ASNFRfalse
      107.128.100.29
      unknownUnited States
      7018ATT-INTERNET4USfalse
      170.140.81.100
      unknownUnited States
      3512EUSHCUSfalse
      72.38.67.46
      unknownCanada
      7992COGECOWAVECAfalse
      113.65.155.31
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      59.204.179.225
      unknownChina
      2516KDDIKDDICORPORATIONJPfalse
      100.50.24.69
      unknownUnited States
      701UUNETUSfalse
      89.14.223.234
      unknownGermany
      6805TDDE-ASN1DEfalse
      200.55.125.76
      unknownArgentina
      10481TelecomArgentinaSAARfalse
      179.62.170.92
      unknownArgentina
      27983RedIntercableDigitalSAARfalse
      146.41.12.176
      unknownUnited States
      197938TRAVIANGAMESDEfalse
      45.34.86.202
      unknownUnited States
      40676AS40676USfalse
      87.212.15.140
      unknownNetherlands
      13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
      120.183.53.75
      unknownIndonesia
      4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
      219.56.55.42
      unknownJapan17676GIGAINFRASoftbankBBCorpJPfalse
      170.50.144.200
      unknownUnited States
      11406CIGNA-1USfalse
      110.56.92.89
      unknownChina
      9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
      93.217.56.49
      unknownGermany
      3320DTAGInternetserviceprovideroperationsDEfalse
      244.204.134.158
      unknownReserved
      unknownunknownfalse
      213.28.41.143
      unknownFinland
      1759TSF-IP-CORETeliaFinlandOyjEUfalse
      210.189.146.225
      unknownJapan2516KDDIKDDICORPORATIONJPfalse
      98.236.171.61
      unknownUnited States
      7922COMCAST-7922USfalse
      91.124.4.83
      unknownUkraine
      6849UKRTELNETUAfalse
      67.22.14.198
      unknownUnited States
      46208PFNL-ASNUSfalse
      81.120.73.247
      unknownItaly
      20959TELECOM-ITALIA-DATA-COMITfalse
      197.190.103.240
      unknownGhana
      37140zain-asGHfalse
      42.173.39.174
      unknownChina
      4249LILLY-ASUSfalse
      161.47.144.127
      unknownUnited States
      19994RACKSPACEUSfalse
      108.145.165.230
      unknownUnited States
      16509AMAZON-02USfalse
      145.196.170.113
      unknownNetherlands
      1101IP-EEND-ASIP-EENDBVNLfalse
      27.139.147.142
      unknownJapan9824JTCL-JP-ASJupiterTelecommunicationCoLtdJPfalse
      154.160.107.230
      unknownGhana
      30986SCANCOMGHfalse
      193.139.182.118
      unknownFrance
      34885EDSBG-ASATfalse
      48.11.106.106
      unknownUnited States
      2686ATGS-MMD-ASUSfalse
      136.36.91.118
      unknownUnited States
      16591GOOGLE-FIBERUSfalse
      76.143.101.87
      unknownUnited States
      7922COMCAST-7922USfalse
      196.56.26.200
      unknownSeychelles
      37518FIBERGRIDSCfalse
      120.183.28.76
      unknownIndonesia
      4761INDOSAT-INP-APINDOSATInternetNetworkProviderIDfalse
      155.106.79.219
      unknownUnited States
      7018ATT-INTERNET4USfalse
      100.246.39.237
      unknownUnited States
      21928T-MOBILE-AS21928USfalse
      53.0.25.68
      unknownGermany
      31399DAIMLER-ASITIGNGlobalNetworkDEfalse
      40.35.127.7
      unknownUnited States
      4249LILLY-ASUSfalse
      222.166.239.147
      unknownHong Kong
      9908HKCABLE2-HK-APHKCableTVLtdHKfalse
      16.232.122.152
      unknownUnited States
      unknownunknownfalse
      119.125.153.209
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      195.74.162.3
      unknownEuropean Union
      8519ESA-MOSNETESAOPSNET-INTRANETDEfalse
      241.224.185.46
      unknownReserved
      unknownunknownfalse
      114.165.74.47
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      70.90.23.237
      unknownUnited States
      7922COMCAST-7922USfalse
      99.105.249.75
      unknownUnited States
      7018ATT-INTERNET4USfalse
      220.99.243.171
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      184.162.237.85
      unknownCanada
      5769VIDEOTRONCAfalse
      71.32.143.58
      unknownUnited States
      209CENTURYLINK-US-LEGACY-QWESTUSfalse
      143.41.133.217
      unknownUnited Kingdom
      11003PANDGUSfalse
      187.72.143.225
      unknownBrazil
      16735ALGARTELECOMSABRfalse
      89.72.17.42
      unknownPoland
      6830LIBERTYGLOBALLibertyGlobalformerlyUPCBroadbandHoldingfalse
      181.199.82.185
      unknownEcuador
      27947TelconetSAECfalse
      187.188.56.37
      unknownMexico
      22884TOTALPLAYTELECOMUNICACIONESSADECVMXfalse
      124.200.102.100
      unknownChina
      4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
      157.7.0.219
      unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
      192.206.182.164
      unknownUnited States
      23005SWITCH-LTDUSfalse
      109.7.133.211
      unknownFrance
      15557LDCOMNETFRfalse
      101.67.115.219
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      157.98.18.89
      unknownUnited States
      3527NIH-NETUSfalse
      95.120.78.159
      unknownSpain
      3352TELEFONICA_DE_ESPANAESfalse
      107.213.243.185
      unknownUnited States
      7018ATT-INTERNET4USfalse
      91.84.108.8
      unknownUnited Kingdom
      12513ECLIPSEGBfalse
      42.213.129.80
      unknownChina
      4249LILLY-ASUSfalse
      246.11.17.253
      unknownReserved
      unknownunknownfalse
      17.236.175.253
      unknownUnited States
      714APPLE-ENGINEERINGUSfalse
      189.105.20.93
      unknownBrazil
      7738TelemarNorteLesteSABRfalse
      254.10.165.215
      unknownReserved
      unknownunknownfalse
      187.52.5.234
      unknownBrazil
      8167BrasilTelecomSA-FilialDistritoFederalBRfalse
      122.121.155.159
      unknownTaiwan; Republic of China (ROC)
      3462HINETDataCommunicationBusinessGroupTWfalse
      121.33.235.131
      unknownChina
      4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
      45.75.48.196
      unknownJapan38628WINK-NETHIMEJICABLETELEVISIONCORPORATIONJPfalse
      223.38.120.9
      unknownKorea Republic of
      9644SKTELECOM-NET-ASSKTelecomKRfalse
      68.27.74.131
      unknownUnited States
      10507SPCSUSfalse
      36.250.29.158
      unknownChina
      4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
      152.223.201.110
      unknownUnited States
      30313IRSUSfalse
      178.81.128.93
      unknownSaudi Arabia
      35819MOBILY-ASEtihadEtisalatCompanyMobilySAfalse
      114.215.215.122
      unknownChina
      37963CNNIC-ALIBABA-CN-NET-APHangzhouAlibabaAdvertisingCoLtdfalse
      99.236.221.30
      unknownCanada
      812ROGERS-COMMUNICATIONSCAfalse
      57.253.16.125
      unknownBelgium
      2686ATGS-MMD-ASUSfalse
      187.230.100.158
      unknownMexico
      8151UninetSAdeCVMXfalse
      155.183.159.123
      unknownUnited States
      37532ZAMRENZMfalse
      192.253.43.25
      unknownUnited States
      394384EDGE-BROADBANDUSfalse
      190.73.89.196
      unknownVenezuela
      8048CANTVServiciosVenezuelaVEfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, no section header
      Entropy (8bit):7.871444437688763
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:H6xHFhrbOF.elf
      File size:26184
      MD5:faa86c2892b17137d0d1e98d167fcf91
      SHA1:2e138f1f52f425928b41d14558f9986ad2d2ea25
      SHA256:0795477db7819d4d7604dae67845eb9234b9bc0016865a5bd4d2fcbe82c3829d
      SHA512:bcdae58fa756102a2ee7d94c7a85747ab0ec5529075b7adffe5aec1abf656966bc2e43af4881b030b8e2a109553a23123b169f716a62819672c516b83d6967f1
      SSDEEP:768:I2G214DFyosXqgvV9o1ndB08vdVJgGlzDpbuR1J2:I2GdDgosaaO1ndBdPVJuU
      TLSH:FDC2E088174919E9D2F9C17907B81B6C1CA80FA6F809DC86B8E8F761DD8E4753427ECD
      File Content Preview:.ELF......................Q....4.........4. ...(......................e...e..................E...E......................UPX!.h.........T...T.......T.......?.E.h4...@b..) ..]....E...GS.U....e5.T3z".J{..m...|0.L.!Q.....j...]......Yt.//..@...,..N............

      ELF header

      Class:
      Data:
      Version:
      Machine:
      Version Number:
      Type:
      OS/ABI:
      ABI Version:
      Entry Point Address:
      Flags:
      ELF Header Size:
      Program Header Offset:
      Program Header Size:
      Number of Program Headers:
      Section Header Offset:
      Section Header Size:
      Number of Section Headers:
      Header String Table Index:
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x1000000x1000000x651c0x651c7.87500x5R E0x10000
      LOAD0x18c00x4518c00x4518c00x00x00.00000x6RW 0x10000
      TimestampSource PortDest PortSource IPDest IP
      Jan 8, 2023 16:25:20.868932009 CET4251680192.168.2.23109.202.202.202
      Jan 8, 2023 16:25:20.868947983 CET42836443192.168.2.2391.189.91.43
      Jan 8, 2023 16:25:23.582499027 CET406921312192.168.2.2389.208.103.112
      Jan 8, 2023 16:25:23.605545044 CET13124069289.208.103.112192.168.2.23
      Jan 8, 2023 16:25:23.605684996 CET406921312192.168.2.2389.208.103.112
      Jan 8, 2023 16:25:23.606049061 CET406921312192.168.2.2389.208.103.112
      Jan 8, 2023 16:25:23.619256973 CET4686923192.168.2.2331.109.225.237
      Jan 8, 2023 16:25:23.619374990 CET4686923192.168.2.2387.171.18.82
      Jan 8, 2023 16:25:23.619391918 CET4686923192.168.2.2319.188.85.237
      Jan 8, 2023 16:25:23.619416952 CET4686923192.168.2.2361.178.128.117
      Jan 8, 2023 16:25:23.619421005 CET4686923192.168.2.2363.164.33.235
      Jan 8, 2023 16:25:23.619443893 CET4686923192.168.2.23112.51.247.181
      Jan 8, 2023 16:25:23.619477987 CET4686923192.168.2.23247.59.59.134
      Jan 8, 2023 16:25:23.619478941 CET4686923192.168.2.23247.82.128.84
      Jan 8, 2023 16:25:23.619478941 CET4686923192.168.2.23173.139.14.166
      Jan 8, 2023 16:25:23.619555950 CET4686923192.168.2.2398.160.37.213
      Jan 8, 2023 16:25:23.619610071 CET4686923192.168.2.23208.48.59.223
      Jan 8, 2023 16:25:23.619628906 CET4686923192.168.2.2344.135.122.142
      Jan 8, 2023 16:25:23.619628906 CET4686923192.168.2.23198.17.120.80
      Jan 8, 2023 16:25:23.619632006 CET4686923192.168.2.23207.204.244.10
      Jan 8, 2023 16:25:23.619652987 CET4686923192.168.2.23169.173.106.92
      Jan 8, 2023 16:25:23.619700909 CET4686923192.168.2.2366.228.198.1
      Jan 8, 2023 16:25:23.619709015 CET4686923192.168.2.2331.66.104.150
      Jan 8, 2023 16:25:23.619766951 CET4686923192.168.2.23141.34.123.78
      Jan 8, 2023 16:25:23.619772911 CET4686923192.168.2.23150.69.134.48
      Jan 8, 2023 16:25:23.619915962 CET4686923192.168.2.234.97.127.163
      Jan 8, 2023 16:25:23.619919062 CET4686923192.168.2.2336.67.228.26
      Jan 8, 2023 16:25:23.619919062 CET4686923192.168.2.232.247.237.205
      Jan 8, 2023 16:25:23.619925976 CET4686923192.168.2.2316.104.67.183
      Jan 8, 2023 16:25:23.619925976 CET4686923192.168.2.23203.25.187.255
      Jan 8, 2023 16:25:23.619925976 CET4686923192.168.2.2365.121.221.202
      Jan 8, 2023 16:25:23.619946957 CET4686923192.168.2.2373.116.140.49
      Jan 8, 2023 16:25:23.619946957 CET4686923192.168.2.23241.153.29.90
      Jan 8, 2023 16:25:23.619946957 CET4686923192.168.2.2384.119.197.45
      Jan 8, 2023 16:25:23.619956970 CET4686923192.168.2.2388.17.13.21
      Jan 8, 2023 16:25:23.619966984 CET4686923192.168.2.23138.239.82.39
      Jan 8, 2023 16:25:23.619966984 CET4686923192.168.2.23122.126.24.248
      Jan 8, 2023 16:25:23.619970083 CET4686923192.168.2.23241.4.223.159
      Jan 8, 2023 16:25:23.619966984 CET4686923192.168.2.2360.66.136.135
      Jan 8, 2023 16:25:23.619972944 CET4686923192.168.2.23196.64.133.210
      Jan 8, 2023 16:25:23.619970083 CET4686923192.168.2.23116.38.147.187
      Jan 8, 2023 16:25:23.619999886 CET4686923192.168.2.23190.160.169.76
      Jan 8, 2023 16:25:23.619999886 CET4686923192.168.2.23153.90.89.253
      Jan 8, 2023 16:25:23.620018005 CET4686923192.168.2.2394.71.178.99
      Jan 8, 2023 16:25:23.620018005 CET4686923192.168.2.23123.251.135.70
      Jan 8, 2023 16:25:23.620018005 CET4686923192.168.2.23135.160.178.116
      Jan 8, 2023 16:25:23.620019913 CET4686923192.168.2.2327.203.46.16
      Jan 8, 2023 16:25:23.620028973 CET4686923192.168.2.2324.229.8.136
      Jan 8, 2023 16:25:23.620050907 CET4686923192.168.2.23124.187.43.231
      Jan 8, 2023 16:25:23.620172024 CET4686923192.168.2.23171.141.160.87
      Jan 8, 2023 16:25:23.620193005 CET4686923192.168.2.23107.50.252.178
      Jan 8, 2023 16:25:23.620208025 CET4686923192.168.2.23150.63.249.192
      Jan 8, 2023 16:25:23.620220900 CET4686923192.168.2.23108.202.108.133
      Jan 8, 2023 16:25:23.620246887 CET4686923192.168.2.2312.111.121.120
      Jan 8, 2023 16:25:23.620269060 CET4686923192.168.2.23223.134.103.220
      Jan 8, 2023 16:25:23.620280981 CET4686923192.168.2.23141.164.247.230
      Jan 8, 2023 16:25:23.620287895 CET4686923192.168.2.2389.239.189.225
      Jan 8, 2023 16:25:23.620295048 CET4686923192.168.2.23116.37.68.197
      Jan 8, 2023 16:25:23.620305061 CET4686923192.168.2.2363.142.231.172
      Jan 8, 2023 16:25:23.620305061 CET4686923192.168.2.238.26.167.237
      Jan 8, 2023 16:25:23.620383978 CET4686923192.168.2.23182.239.57.246
      Jan 8, 2023 16:25:23.620383978 CET4686923192.168.2.23125.153.6.46
      Jan 8, 2023 16:25:23.620385885 CET4686923192.168.2.23176.92.166.255
      Jan 8, 2023 16:25:23.620455027 CET4686923192.168.2.2337.115.208.160
      Jan 8, 2023 16:25:23.620461941 CET4686923192.168.2.2353.145.146.234
      Jan 8, 2023 16:25:23.620461941 CET4686923192.168.2.23167.48.177.161
      Jan 8, 2023 16:25:23.620462894 CET4686923192.168.2.23240.124.87.77
      Jan 8, 2023 16:25:23.620464087 CET4686923192.168.2.23198.23.146.227
      Jan 8, 2023 16:25:23.620464087 CET4686923192.168.2.2385.53.21.61
      Jan 8, 2023 16:25:23.620475054 CET4686923192.168.2.23173.123.6.33
      Jan 8, 2023 16:25:23.620475054 CET4686923192.168.2.23185.172.152.173
      Jan 8, 2023 16:25:23.620605946 CET4686923192.168.2.23147.171.250.241
      Jan 8, 2023 16:25:23.620623112 CET4686923192.168.2.2319.110.51.60
      Jan 8, 2023 16:25:23.620652914 CET4686923192.168.2.23172.39.107.79
      Jan 8, 2023 16:25:23.620675087 CET4686923192.168.2.2391.255.160.139
      Jan 8, 2023 16:25:23.620678902 CET4686923192.168.2.2348.207.212.187
      Jan 8, 2023 16:25:23.620702982 CET4686923192.168.2.2367.113.49.57
      Jan 8, 2023 16:25:23.620718956 CET4686923192.168.2.23174.222.69.47
      Jan 8, 2023 16:25:23.620845079 CET4686923192.168.2.23169.25.63.118
      Jan 8, 2023 16:25:23.620845079 CET4686923192.168.2.23186.141.124.255
      Jan 8, 2023 16:25:23.620857000 CET4686923192.168.2.238.66.249.138
      Jan 8, 2023 16:25:23.620872974 CET4686923192.168.2.23178.44.242.16
      Jan 8, 2023 16:25:23.620872974 CET4686923192.168.2.23253.40.149.185
      Jan 8, 2023 16:25:23.620882988 CET4686923192.168.2.23179.14.70.2
      Jan 8, 2023 16:25:23.620891094 CET4686923192.168.2.2327.33.72.199
      Jan 8, 2023 16:25:23.620928049 CET4686923192.168.2.23204.90.65.70
      Jan 8, 2023 16:25:23.620940924 CET4686923192.168.2.23160.254.127.245
      Jan 8, 2023 16:25:23.620940924 CET4686923192.168.2.23141.236.132.234
      Jan 8, 2023 16:25:23.620954990 CET4686923192.168.2.234.218.2.226
      Jan 8, 2023 16:25:23.620958090 CET4686923192.168.2.2396.230.69.63
      Jan 8, 2023 16:25:23.620961905 CET4686923192.168.2.23207.213.250.137
      Jan 8, 2023 16:25:23.620969057 CET4686923192.168.2.23166.237.40.18
      Jan 8, 2023 16:25:23.620973110 CET4686923192.168.2.2324.190.253.171
      Jan 8, 2023 16:25:23.620973110 CET4686923192.168.2.23188.139.122.218
      Jan 8, 2023 16:25:23.620973110 CET4686923192.168.2.23223.242.194.2
      Jan 8, 2023 16:25:23.621072054 CET4686923192.168.2.23145.209.59.125
      Jan 8, 2023 16:25:23.621115923 CET4686923192.168.2.23148.218.103.251
      Jan 8, 2023 16:25:23.621119976 CET4686923192.168.2.23188.152.72.182
      Jan 8, 2023 16:25:23.621131897 CET4686923192.168.2.2345.237.159.132
      Jan 8, 2023 16:25:23.621134043 CET4686923192.168.2.2320.104.199.161

      System Behavior

      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:/tmp/H6xHFhrbOF.elf
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:21
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:21
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:28:16
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c
      Start time:16:25:22
      Start date:08/01/2023
      Path:/tmp/H6xHFhrbOF.elf
      Arguments:n/a
      File size:5777432 bytes
      MD5 hash:0083f1f0e77be34ad27f849842bbb00c