Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
JhgW21BqHE.elf

Overview

General Information

Sample Name:JhgW21BqHE.elf
Analysis ID:780228
MD5:d3a4afd2425eb644fb07e695d4415aa5
SHA1:818b61c85a6d3ad186aa24532db4e4c5017fc092
SHA256:134825331bcbf2c60f0d876a042145d12569b2da86bd68273eae6708e010d41e
Tags:32elfmirairenesas
Infos:

Detection

Mirai
Score:60
Range:0 - 100
Whitelisted:false

Signatures

Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample tries to kill multiple processes (SIGKILL)
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:780228
Start date and time:2023-01-08 16:34:03 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 6m 54s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:JhgW21BqHE.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal60.spre.troj.linELF@0/0@0/0
  • Report size exceeded maximum capacity and may have missing network information.
  • TCP Packets have been reduced to 100
Command:/tmp/JhgW21BqHE.elf
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Connected To CNC
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_Mirai_12Yara detected MiraiJoe Security
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: JhgW21BqHE.elfReversingLabs: Detection: 76%
    Source: JhgW21BqHE.elfVirustotal: Detection: 63%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:40692 -> 89.208.103.112:1312
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)Socket: 0.0.0.0::0
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)Socket: 0.0.0.0::53413
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)Socket: 0.0.0.0::80
    Source: /tmp/JhgW21BqHE.elf (PID: 6235)Socket: 0.0.0.0::0
    Source: /tmp/JhgW21BqHE.elf (PID: 6235)Socket: 0.0.0.0::53413
    Source: /tmp/JhgW21BqHE.elf (PID: 6235)Socket: 0.0.0.0::80
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 89.208.103.112
    Source: unknownTCP traffic detected without corresponding DNS query: 119.11.144.92
    Source: unknownTCP traffic detected without corresponding DNS query: 85.60.36.92
    Source: unknownTCP traffic detected without corresponding DNS query: 1.111.235.93
    Source: unknownTCP traffic detected without corresponding DNS query: 101.198.67.157
    Source: unknownTCP traffic detected without corresponding DNS query: 135.209.233.58
    Source: unknownTCP traffic detected without corresponding DNS query: 68.181.93.37
    Source: unknownTCP traffic detected without corresponding DNS query: 65.14.27.58
    Source: unknownTCP traffic detected without corresponding DNS query: 206.249.215.221
    Source: unknownTCP traffic detected without corresponding DNS query: 189.155.36.195
    Source: unknownTCP traffic detected without corresponding DNS query: 93.119.252.245
    Source: unknownTCP traffic detected without corresponding DNS query: 194.199.101.9
    Source: unknownTCP traffic detected without corresponding DNS query: 24.39.21.140
    Source: unknownTCP traffic detected without corresponding DNS query: 4.82.32.121
    Source: unknownTCP traffic detected without corresponding DNS query: 181.195.166.176
    Source: unknownTCP traffic detected without corresponding DNS query: 158.150.100.183
    Source: unknownTCP traffic detected without corresponding DNS query: 106.171.154.100
    Source: unknownTCP traffic detected without corresponding DNS query: 153.19.127.234
    Source: unknownTCP traffic detected without corresponding DNS query: 247.111.185.90
    Source: unknownTCP traffic detected without corresponding DNS query: 72.242.205.221
    Source: unknownTCP traffic detected without corresponding DNS query: 136.85.154.70
    Source: unknownTCP traffic detected without corresponding DNS query: 209.84.33.111
    Source: unknownTCP traffic detected without corresponding DNS query: 218.119.114.57
    Source: unknownTCP traffic detected without corresponding DNS query: 255.130.78.97
    Source: unknownTCP traffic detected without corresponding DNS query: 66.115.213.98
    Source: unknownTCP traffic detected without corresponding DNS query: 123.209.240.228
    Source: unknownTCP traffic detected without corresponding DNS query: 120.234.16.251
    Source: unknownTCP traffic detected without corresponding DNS query: 200.203.236.39
    Source: unknownTCP traffic detected without corresponding DNS query: 175.140.134.25
    Source: unknownTCP traffic detected without corresponding DNS query: 89.211.37.126
    Source: unknownTCP traffic detected without corresponding DNS query: 253.119.218.228
    Source: unknownTCP traffic detected without corresponding DNS query: 99.112.165.8
    Source: unknownTCP traffic detected without corresponding DNS query: 218.123.223.85
    Source: unknownTCP traffic detected without corresponding DNS query: 61.98.214.160
    Source: unknownTCP traffic detected without corresponding DNS query: 95.145.31.116
    Source: unknownTCP traffic detected without corresponding DNS query: 100.253.207.135
    Source: unknownTCP traffic detected without corresponding DNS query: 32.206.242.149
    Source: unknownTCP traffic detected without corresponding DNS query: 89.203.67.83
    Source: unknownTCP traffic detected without corresponding DNS query: 37.222.104.112
    Source: unknownTCP traffic detected without corresponding DNS query: 103.33.242.183
    Source: unknownTCP traffic detected without corresponding DNS query: 241.42.68.13
    Source: unknownTCP traffic detected without corresponding DNS query: 90.222.253.242
    Source: unknownTCP traffic detected without corresponding DNS query: 36.240.213.69
    Source: unknownTCP traffic detected without corresponding DNS query: 60.198.84.235
    Source: unknownTCP traffic detected without corresponding DNS query: 135.113.231.111
    Source: unknownTCP traffic detected without corresponding DNS query: 76.107.50.50
    Source: unknownTCP traffic detected without corresponding DNS query: 247.47.97.113
    Source: unknownTCP traffic detected without corresponding DNS query: 198.79.150.155

    System Summary

    barindex
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2208, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2275, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2281, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2285, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2289, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2294, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6232, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6235, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6235)SIGKILL sent: pid: 936, result: successful
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 936, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 720, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 759, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 788, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 800, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 847, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 884, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1334, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1335, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 1872, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2096, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2097, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2102, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2180, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2208, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2275, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2281, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2285, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2289, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 2294, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6232, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6235, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/JhgW21BqHE.elf (PID: 6235)SIGKILL sent: pid: 936, result: successful
    Source: classification engineClassification label: mal60.spre.troj.linELF@0/0@0/0
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/6232/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/6235/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1582/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2033/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2275/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/3088/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1612/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1579/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1699/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1335/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1698/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2028/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1334/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1576/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2302/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/3236/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2025/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2146/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/910/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/912/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/912/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/912/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/759/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/759/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/759/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/517/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2307/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/918/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/918/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/918/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/6243/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1594/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2285/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2281/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1349/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1623/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/761/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/761/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/761/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1622/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/884/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/884/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/884/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1983/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2038/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1344/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1465/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1586/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1463/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2156/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/800/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/800/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/800/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/801/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/801/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/801/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1629/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/6239/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1627/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1900/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/3021/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/491/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/491/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/491/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2294/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2050/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1877/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/772/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/772/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/772/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1633/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1599/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1632/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/774/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/774/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/774/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1477/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/654/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/896/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1476/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1872/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2048/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/655/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1475/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/2289/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/777/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/777/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/777/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/656/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/657/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/4466/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/658/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/658/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/658/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/4467/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/4500/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/4468/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/4469/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/936/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/936/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/936/fd
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/419/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6230)File opened: /proc/1639/exe
    Source: /tmp/JhgW21BqHE.elf (PID: 6228)Queries kernel information via 'uname':
    Source: JhgW21BqHE.elf, 6230.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.000055a8f420a000.000055a8f422a000.rw-.sdmpBinary or memory string: U/sh4/ro10 /usr/bin/qemu-sh4!/proc/797/fd/391 r!
    Source: JhgW21BqHE.elf, 6339.1.000055a8f420a000.000055a8f422a000.rw-.sdmpBinary or memory string: U/sh4/0 /proc/491/fd/41!/proc/777/fd/52/sh4/pro1/usr/bin/vmtoolsdh4/0!/proc/491/fd/42!/proc/777/fd/51/sh4/pro1
    Source: JhgW21BqHE.elf, 6228.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6230.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6230.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6349.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6349.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6231.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6232.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6235.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6237.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6239.1.00007ffd59875000.00007ffd59896000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
    Source: JhgW21BqHE.elf, 6339.1.000055a8f420a000.000055a8f422a000.rw-.sdmpBinary or memory string: /usr/bin/vmtoolsd
    Source: JhgW21BqHE.elf, 6228.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6230.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6349.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6231.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6232.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6235.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6237.1.00007ffd59875000.00007ffd59896000.rw-.sdmp, JhgW21BqHE.elf, 6239.1.00007ffd59875000.00007ffd59896000.rw-.sdmpBinary or memory string: 2x86_64/usr/bin/qemu-sh4/tmp/JhgW21BqHE.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/JhgW21BqHE.elf
    Source: JhgW21BqHE.elf, 6228.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6230.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6349.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6231.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6232.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6235.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6237.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6239.1.000055a8f41a7000.000055a8f420a000.rw-.sdmpBinary or memory string: U5!/etc/qemu-binfmt/sh4
    Source: JhgW21BqHE.elf, 6228.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6230.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6333.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6349.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6231.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6232.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6235.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6237.1.000055a8f41a7000.000055a8f420a000.rw-.sdmp, JhgW21BqHE.elf, 6239.1.000055a8f41a7000.000055a8f420a000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
    Source: JhgW21BqHE.elf, 6349.1.000055a8f420a000.000055a8f422a000.rw-.sdmp, JhgW21BqHE.elf, 6339.1.000055a8f420a000.000055a8f422a000.rw-.sdmpBinary or memory string: U/sh4/ro10 /usr/bin/qemu-sh4!/proc/797/fd/391

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: dump.pcap, type: PCAP
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
    OS Credential Dumping
    11
    Security Software Discovery
    Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    Service Stop
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 780228 Sample: JhgW21BqHE.elf Startdate: 08/01/2023 Architecture: LINUX Score: 60 40 107.151.165.63, 23 ZNETUS United States 2->40 42 169.204.243.222 WA-K20US United States 2->42 44 98 other IPs or domains 2->44 46 Multi AV Scanner detection for submitted file 2->46 48 Yara detected Mirai 2->48 10 JhgW21BqHE.elf 2->10         started        signatures3 process4 process5 12 JhgW21BqHE.elf 10->12         started        15 JhgW21BqHE.elf 10->15         started        17 JhgW21BqHE.elf 10->17         started        signatures6 52 Sample tries to kill multiple processes (SIGKILL) 12->52 19 JhgW21BqHE.elf 12->19         started        21 JhgW21BqHE.elf 12->21         started        23 JhgW21BqHE.elf 15->23         started        26 JhgW21BqHE.elf 15->26         started        28 JhgW21BqHE.elf 15->28         started        process7 signatures8 30 JhgW21BqHE.elf 19->30         started        32 JhgW21BqHE.elf 19->32         started        34 JhgW21BqHE.elf 19->34         started        50 Sample tries to kill multiple processes (SIGKILL) 23->50 process9 process10 36 JhgW21BqHE.elf 30->36         started        38 JhgW21BqHE.elf 30->38         started       

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    JhgW21BqHE.elf77%ReversingLabsLinux.Trojan.Mirai
    JhgW21BqHE.elf63%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    117.65.71.158
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    158.131.25.237
    unknownFinland
    55UPENNUSfalse
    118.230.33.248
    unknownChina
    4538ERX-CERNET-BKBChinaEducationandResearchNetworkCenterfalse
    169.204.243.222
    unknownUnited States
    10430WA-K20USfalse
    213.21.10.14
    unknownRussian Federation
    39102AS-ATHMbrandAtHomeRUfalse
    218.2.239.92
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    120.241.244.130
    unknownChina
    56040CMNET-GUANGDONG-APChinaMobilecommunicationscorporationfalse
    168.108.141.231
    unknownUnited States
    3597FundacionInnovaTARfalse
    251.42.237.111
    unknownReserved
    unknownunknownfalse
    14.172.150.21
    unknownViet Nam
    45899VNPT-AS-VNVNPTCorpVNfalse
    65.43.112.213
    unknownUnited States
    7018ATT-INTERNET4USfalse
    88.223.35.64
    unknownLithuania
    39354INIT-MGNT-LTfalse
    103.117.108.100
    unknownBangladesh
    137935ILIS-AS-APILinkInternetServiceBDfalse
    179.133.81.177
    unknownBrazil
    26599TELEFONICABRASILSABRfalse
    246.182.65.48
    unknownReserved
    unknownunknownfalse
    42.178.17.251
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    102.142.143.175
    unknownGabon
    36924GVA-CanalboxBJfalse
    113.17.198.4
    unknownChina
    134419CHINATELECOM-GUANGXI-BEIHAI-MANBeihaiCNfalse
    82.175.129.155
    unknownNetherlands
    13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
    64.229.95.64
    unknownCanada
    577BACOMCAfalse
    205.176.15.147
    unknownUnited States
    8103STATE-OF-FLAUSfalse
    40.38.130.143
    unknownUnited States
    4249LILLY-ASUSfalse
    107.33.165.120
    unknownUnited States
    16567NETRIX-16567USfalse
    247.184.181.222
    unknownReserved
    unknownunknownfalse
    34.91.114.108
    unknownUnited States
    15169GOOGLEUSfalse
    72.180.77.119
    unknownUnited States
    11427TWC-11427-TEXASUSfalse
    163.193.1.205
    unknownUnited States
    17816CHINA169-GZChinaUnicomIPnetworkChina169Guangdongprovifalse
    84.216.36.105
    unknownSweden
    2119TELENOR-NEXTELTelenorNorgeASNOfalse
    83.247.75.248
    unknownNetherlands
    12414NL-SOLCONSOLCONNLfalse
    163.213.230.45
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    241.223.124.182
    unknownReserved
    unknownunknownfalse
    182.149.90.141
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    242.38.159.152
    unknownReserved
    unknownunknownfalse
    168.44.123.13
    unknownUnited States
    1761TDIR-CAPNETUSfalse
    153.132.251.0
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    148.13.57.17
    unknownUnited States
    3946739408USfalse
    98.61.107.149
    unknownUnited States
    7922COMCAST-7922USfalse
    65.170.163.22
    unknownUnited States
    14861ISC-GROUPUSfalse
    220.185.96.120
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    57.102.94.118
    unknownBelgium
    2647SITABEfalse
    183.242.57.111
    unknownChina
    56048CMNET-BEIJING-APChinaMobileCommunicaitonsCorporationCNfalse
    75.73.68.200
    unknownUnited States
    7922COMCAST-7922USfalse
    104.221.41.157
    unknownCanada
    5769VIDEOTRONCAfalse
    139.154.136.23
    unknownJapan2497IIJInternetInitiativeJapanIncJPfalse
    153.186.72.47
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    178.226.185.159
    unknownNetherlands
    31615TMO-NL-ASNLfalse
    139.236.16.138
    unknownUnited States
    1462DNIC-ASBLK-01462-01463USfalse
    133.73.232.160
    unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
    122.146.5.168
    unknownTaiwan; Republic of China (ROC)
    9919NCIC-TWNewCenturyInfoCommTechCoLtdTWfalse
    175.12.134.233
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    165.36.166.215
    unknownUnited States
    37053RSAWEB-ASZAfalse
    123.154.17.246
    unknownChina
    4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
    156.130.0.84
    unknownUnited States
    29975VODACOM-ZAfalse
    161.153.72.71
    unknownUnited States
    9328DATACOM-AUDATACOMSYSTEMSAUPTYLTDAUfalse
    209.47.188.199
    unknownUnited States
    701UUNETUSfalse
    75.134.22.122
    unknownUnited States
    20115CHARTER-20115USfalse
    198.113.9.30
    unknownUnited States
    3356LEVEL3USfalse
    96.181.213.226
    unknownUnited States
    7922COMCAST-7922USfalse
    47.149.220.123
    unknownUnited States
    5650FRONTIER-FRTRUSfalse
    189.212.136.208
    unknownMexico
    6503AxtelSABdeCVMXfalse
    107.151.165.63
    unknownUnited States
    21859ZNETUSfalse
    38.218.17.63
    unknownUnited States
    174COGENT-174USfalse
    243.173.63.91
    unknownReserved
    unknownunknownfalse
    218.83.9.52
    unknownChina
    4812CHINANET-SH-APChinaTelecomGroupCNfalse
    180.251.193.134
    unknownIndonesia
    7713TELKOMNET-AS-APPTTelekomunikasiIndonesiaIDfalse
    153.40.154.181
    unknownUnited States
    14365ADOBE-NETUSfalse
    168.67.37.38
    unknownUnited States
    265240ULTRANETSERVICOSEMINTERNETLTDABRfalse
    40.238.166.104
    unknownUnited States
    4249LILLY-ASUSfalse
    171.102.140.39
    unknownThailand
    7470TRUEINTERNET-AS-APTRUEINTERNETCoLtdTHfalse
    179.31.207.4
    unknownUruguay
    6057AdministracionNacionaldeTelecomunicacionesUYfalse
    72.159.171.144
    unknownUnited States
    6389BELLSOUTH-NET-BLKUSfalse
    110.126.105.237
    unknownChina
    9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
    197.221.108.111
    unknownSouth Africa
    37236Reflex-SolutionsZAfalse
    122.100.88.214
    unknownTaiwan; Republic of China (ROC)
    4662QTCN-ASN1GCNetReachRangeIncTWfalse
    152.49.80.179
    unknownUnited States
    81NCRENUSfalse
    165.103.166.4
    unknownUnited States
    394053NAICWEBUSfalse
    152.145.142.184
    unknownUnited States
    6400CompaniaDominicanadeTelefonosSADOfalse
    114.171.18.149
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    208.144.203.116
    unknownUnited States
    3561CENTURYLINK-LEGACY-SAVVISUSfalse
    153.250.183.64
    unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
    79.3.165.223
    unknownItaly
    3269ASN-IBSNAZITfalse
    148.15.168.173
    unknownUnited States
    3946739408USfalse
    196.31.223.112
    unknownSouth Africa
    16637MTNNS-ASZAfalse
    175.222.170.116
    unknownKorea Republic of
    4766KIXS-AS-KRKoreaTelecomKRfalse
    142.84.146.140
    unknownCanada
    11489BACICAfalse
    86.179.107.49
    unknownUnited Kingdom
    2856BT-UK-ASBTnetUKRegionalnetworkGBfalse
    36.56.30.210
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    80.14.1.179
    unknownFrance
    3215FranceTelecom-OrangeFRfalse
    177.77.153.108
    unknownBrazil
    26599TELEFONICABRASILSABRfalse
    9.31.145.232
    unknownUnited States
    3356LEVEL3USfalse
    20.199.232.189
    unknownUnited States
    8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
    58.51.217.122
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    70.2.215.32
    unknownUnited States
    10507SPCSUSfalse
    101.39.68.101
    unknownChina
    4847CNIX-APChinaNetworksInter-ExchangeCNfalse
    36.141.1.194
    unknownChina
    56044CMNET-AS-LIAONINGChinaMobilecommunicationscorporationCfalse
    246.197.45.224
    unknownReserved
    unknownunknownfalse
    36.194.65.178
    unknownChina
    24138CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
    119.21.239.138
    unknownChina
    4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
    198.179.14.115
    unknownUnited States
    26810HHSNET-NOC-ASNUSfalse
    18.2.100.92
    unknownUnited States
    10578GIGAPOP-NEUSfalse
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
    Entropy (8bit):6.767200503838304
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:JhgW21BqHE.elf
    File size:51584
    MD5:d3a4afd2425eb644fb07e695d4415aa5
    SHA1:818b61c85a6d3ad186aa24532db4e4c5017fc092
    SHA256:134825331bcbf2c60f0d876a042145d12569b2da86bd68273eae6708e010d41e
    SHA512:44fe7796175a2cb8acd821fe8c2040f73df9869f54c52f97e2ca2ad90f271bb4ddd7ecb16d797387de6039171a29d316cf23531241fd093f2fe33e503d6e1ddd
    SSDEEP:768:jaixFwtLSYAagMo0ebH4/ZvQX3hyWfs3INgCJUU/qMCqKomQRCvM:jaQFwtOGBvQXxfs3kgCJt/qMF/RCvM
    TLSH:D8338CB5C579EDE8D1144A78BE248E749723E000C6932EFADA44C6699043EFCF5583F4
    File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.<...<...............@...@.A.@.A.p...............Q.td............................././"O.n........#.*@........#.*@,....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

    ELF header

    Class:
    Data:
    Version:
    Machine:
    Version Number:
    Type:
    OS/ABI:
    ABI Version:
    Entry Point Address:
    Flags:
    ELF Header Size:
    Program Header Offset:
    Program Header Size:
    Number of Program Headers:
    Section Header Offset:
    Section Header Size:
    Number of Section Headers:
    Header String Table Index:
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    NULL0x00x00x00x00x0000
    .initPROGBITS0x4000940x940x300x00x6AX004
    .textPROGBITS0x4000e00xe00xbf400x00x6AX0032
    .finiPROGBITS0x40c0200xc0200x240x00x6AX004
    .rodataPROGBITS0x40c0440xc0440x5f80x00x2A004
    .ctorsPROGBITS0x41c6400xc6400x80x00x3WA004
    .dtorsPROGBITS0x41c6480xc6480x80x00x3WA004
    .dataPROGBITS0x41c6540xc6540x15c0x00x3WA004
    .bssNOBITS0x41c7b00xc7b00x2800x00x3WA004
    .shstrtabSTRTAB0x00xc7b00x3e0x00x0001
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00x4000000x4000000xc63c0xc63c6.81300x5R E0x10000.init .text .fini .rodata
    LOAD0xc6400x41c6400x41c6400x1700x3f00.87080x6RW 0x10000.ctors .dtors .data .bss
    GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
    TimestampSource PortDest PortSource IPDest IP
    Jan 8, 2023 16:34:49.492160082 CET406921312192.168.2.2389.208.103.112
    Jan 8, 2023 16:34:49.515193939 CET13124069289.208.103.112192.168.2.23
    Jan 8, 2023 16:34:49.515427113 CET406921312192.168.2.2389.208.103.112
    Jan 8, 2023 16:34:49.516119003 CET406921312192.168.2.2389.208.103.112
    Jan 8, 2023 16:34:49.523735046 CET807923192.168.2.23119.11.144.92
    Jan 8, 2023 16:34:49.523838997 CET807923192.168.2.2385.60.36.92
    Jan 8, 2023 16:34:49.523941040 CET807923192.168.2.231.111.235.93
    Jan 8, 2023 16:34:49.523992062 CET807923192.168.2.23101.198.67.157
    Jan 8, 2023 16:34:49.523993015 CET807923192.168.2.23135.209.233.58
    Jan 8, 2023 16:34:49.524691105 CET807923192.168.2.2368.181.93.37
    Jan 8, 2023 16:34:49.524691105 CET807923192.168.2.2365.14.27.58
    Jan 8, 2023 16:34:49.524714947 CET807923192.168.2.23206.249.215.221
    Jan 8, 2023 16:34:49.524722099 CET807923192.168.2.23189.155.36.195
    Jan 8, 2023 16:34:49.524765015 CET807923192.168.2.2393.119.252.245
    Jan 8, 2023 16:34:49.524781942 CET807923192.168.2.23194.199.101.9
    Jan 8, 2023 16:34:49.524791002 CET807923192.168.2.2324.39.21.140
    Jan 8, 2023 16:34:49.524791002 CET807923192.168.2.234.82.32.121
    Jan 8, 2023 16:34:49.524813890 CET807923192.168.2.23181.195.166.176
    Jan 8, 2023 16:34:49.524879932 CET807923192.168.2.23158.150.100.183
    Jan 8, 2023 16:34:49.524944067 CET807923192.168.2.23106.171.154.100
    Jan 8, 2023 16:34:49.525005102 CET807923192.168.2.23153.19.127.234
    Jan 8, 2023 16:34:49.525038004 CET807923192.168.2.23247.111.185.90
    Jan 8, 2023 16:34:49.525078058 CET807923192.168.2.2372.242.205.221
    Jan 8, 2023 16:34:49.525130987 CET807923192.168.2.23136.85.154.70
    Jan 8, 2023 16:34:49.525186062 CET807923192.168.2.23209.84.33.111
    Jan 8, 2023 16:34:49.525217056 CET807923192.168.2.23218.119.114.57
    Jan 8, 2023 16:34:49.525227070 CET807923192.168.2.23255.130.78.97
    Jan 8, 2023 16:34:49.525358915 CET807923192.168.2.2366.115.213.98
    Jan 8, 2023 16:34:49.525394917 CET807923192.168.2.23123.209.240.228
    Jan 8, 2023 16:34:49.525408030 CET807923192.168.2.23120.234.16.251
    Jan 8, 2023 16:34:49.525556087 CET807923192.168.2.23200.203.236.39
    Jan 8, 2023 16:34:49.526048899 CET807923192.168.2.23175.140.134.25
    Jan 8, 2023 16:34:49.526102066 CET807923192.168.2.2389.211.37.126
    Jan 8, 2023 16:34:49.526129007 CET807923192.168.2.23253.119.218.228
    Jan 8, 2023 16:34:49.526137114 CET807923192.168.2.2399.112.165.8
    Jan 8, 2023 16:34:49.526138067 CET807923192.168.2.23218.123.223.85
    Jan 8, 2023 16:34:49.526165962 CET807923192.168.2.2361.98.214.160
    Jan 8, 2023 16:34:49.526179075 CET807923192.168.2.2395.145.31.116
    Jan 8, 2023 16:34:49.526232958 CET807923192.168.2.23100.253.207.135
    Jan 8, 2023 16:34:49.526232958 CET807923192.168.2.2332.206.242.149
    Jan 8, 2023 16:34:49.526237011 CET807923192.168.2.2389.203.67.83
    Jan 8, 2023 16:34:49.526268005 CET807923192.168.2.2337.222.104.112
    Jan 8, 2023 16:34:49.526273012 CET807923192.168.2.23103.33.242.183
    Jan 8, 2023 16:34:49.526287079 CET807923192.168.2.23241.42.68.13
    Jan 8, 2023 16:34:49.526300907 CET807923192.168.2.2390.222.253.242
    Jan 8, 2023 16:34:49.526300907 CET807923192.168.2.2336.240.213.69
    Jan 8, 2023 16:34:49.526331902 CET807923192.168.2.2360.198.84.235
    Jan 8, 2023 16:34:49.526345015 CET807923192.168.2.23135.113.231.111
    Jan 8, 2023 16:34:49.526357889 CET807923192.168.2.2376.107.50.50
    Jan 8, 2023 16:34:49.526370049 CET807923192.168.2.23247.47.97.113
    Jan 8, 2023 16:34:49.526424885 CET807923192.168.2.23198.79.150.155
    Jan 8, 2023 16:34:49.526441097 CET807923192.168.2.2344.132.222.57
    Jan 8, 2023 16:34:49.526443005 CET807923192.168.2.23101.145.149.148
    Jan 8, 2023 16:34:49.526487112 CET807923192.168.2.2335.47.83.117
    Jan 8, 2023 16:34:49.526503086 CET807923192.168.2.23211.27.26.80
    Jan 8, 2023 16:34:49.526551962 CET807923192.168.2.23172.108.66.93
    Jan 8, 2023 16:34:49.526576996 CET807923192.168.2.2312.102.110.0
    Jan 8, 2023 16:34:49.526637077 CET807923192.168.2.2370.192.45.220
    Jan 8, 2023 16:34:49.526648998 CET807923192.168.2.23194.219.113.126
    Jan 8, 2023 16:34:49.526670933 CET807923192.168.2.23244.18.208.121
    Jan 8, 2023 16:34:49.526670933 CET807923192.168.2.2348.190.41.96
    Jan 8, 2023 16:34:49.526688099 CET807923192.168.2.23120.63.222.60
    Jan 8, 2023 16:34:49.526722908 CET807923192.168.2.23243.154.58.55
    Jan 8, 2023 16:34:49.526722908 CET807923192.168.2.23194.238.229.57
    Jan 8, 2023 16:34:49.526794910 CET807923192.168.2.23168.79.251.48
    Jan 8, 2023 16:34:49.526824951 CET807923192.168.2.23210.63.144.223
    Jan 8, 2023 16:34:49.526864052 CET807923192.168.2.2380.41.255.231
    Jan 8, 2023 16:34:49.526865959 CET807923192.168.2.23133.198.210.239
    Jan 8, 2023 16:34:49.526864052 CET807923192.168.2.23202.73.99.6
    Jan 8, 2023 16:34:49.526896000 CET807923192.168.2.2367.152.65.204
    Jan 8, 2023 16:34:49.526907921 CET807923192.168.2.23190.108.175.247
    Jan 8, 2023 16:34:49.526921034 CET807923192.168.2.23197.147.71.118
    Jan 8, 2023 16:34:49.526926994 CET807923192.168.2.2394.182.9.70
    Jan 8, 2023 16:34:49.526937962 CET807923192.168.2.234.66.58.158
    Jan 8, 2023 16:34:49.526947975 CET807923192.168.2.23222.126.185.32
    Jan 8, 2023 16:34:49.526969910 CET807923192.168.2.23169.25.60.241
    Jan 8, 2023 16:34:49.526992083 CET807923192.168.2.23177.86.197.18
    Jan 8, 2023 16:34:49.526998043 CET807923192.168.2.23223.130.196.169
    Jan 8, 2023 16:34:49.527021885 CET807923192.168.2.2387.93.152.246
    Jan 8, 2023 16:34:49.527029991 CET807923192.168.2.23255.126.160.30
    Jan 8, 2023 16:34:49.527050018 CET807923192.168.2.2320.81.28.71
    Jan 8, 2023 16:34:49.527059078 CET807923192.168.2.23222.251.87.125
    Jan 8, 2023 16:34:49.527090073 CET807923192.168.2.23207.64.248.152
    Jan 8, 2023 16:34:49.527116060 CET807923192.168.2.23247.10.177.77
    Jan 8, 2023 16:34:49.527122021 CET807923192.168.2.2398.132.40.211
    Jan 8, 2023 16:34:49.527137041 CET807923192.168.2.23177.46.247.99
    Jan 8, 2023 16:34:49.527148008 CET807923192.168.2.23243.209.15.31
    Jan 8, 2023 16:34:49.527175903 CET807923192.168.2.23101.9.111.179
    Jan 8, 2023 16:34:49.527178049 CET807923192.168.2.23117.248.186.168
    Jan 8, 2023 16:34:49.527203083 CET807923192.168.2.2369.79.255.200
    Jan 8, 2023 16:34:49.527255058 CET807923192.168.2.23219.33.34.14
    Jan 8, 2023 16:34:49.527267933 CET807923192.168.2.2395.242.13.131
    Jan 8, 2023 16:34:49.527292013 CET807923192.168.2.23164.54.221.131
    Jan 8, 2023 16:34:49.527307987 CET807923192.168.2.23245.53.52.54
    Jan 8, 2023 16:34:49.527309895 CET807923192.168.2.23125.90.1.116
    Jan 8, 2023 16:34:49.527344942 CET807923192.168.2.23246.30.27.251
    Jan 8, 2023 16:34:49.527390957 CET807923192.168.2.2364.1.26.58
    Jan 8, 2023 16:34:49.527401924 CET807923192.168.2.2392.62.105.223
    Jan 8, 2023 16:34:49.527401924 CET807923192.168.2.2338.36.16.11
    Jan 8, 2023 16:34:49.527410984 CET807923192.168.2.23170.75.195.104

    System Behavior

    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:/tmp/JhgW21BqHE.elf
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:37:56
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:37:56
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:37:56
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:38:01
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:38:01
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:37:56
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:37:56
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9
    Start time:16:34:48
    Start date:08/01/2023
    Path:/tmp/JhgW21BqHE.elf
    Arguments:n/a
    File size:4139976 bytes
    MD5 hash:8943e5f8f8c280467b4472c15ae93ba9