Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1554844
MD5:c9cc4534c5122223e5282a852219f2d5
SHA1:c4e23822052a18c0a8a2b215d919c616244b2c55
SHA256:f4e06fd9e513da8ad3bb9a21d7944881ea1827fd2dd503fc13d27a8594fb899c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554844
Start date and time:2024-11-13 01:19:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 54s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
Command:/tmp/x86.elf
PID:6269
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Onboard the boat
Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 6269, Parent: 6194, MD5: c9cc4534c5122223e5282a852219f2d5) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 6270, Parent: 6269)
      • x86.elf New Fork (PID: 6271, Parent: 6270)
      • x86.elf New Fork (PID: 6272, Parent: 6270)
  • cleanup
SourceRuleDescriptionAuthorStrings
x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3240:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
x86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4c82:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
x86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x844e:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6cd2:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
6269.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3240:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
6269.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4c82:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
6269.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
6269.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x844e:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
6269.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6cd2:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86.elfReversingLabs: Detection: 44%
Source: x86.elfJoe Sandbox ML: detected
Source: x86.elfString: Gwgettftpcurlftpget/proc/proc/%s/cmdliner.
Source: global trafficTCP traffic: 192.168.2.23:53478 -> 154.213.187.125:51321
Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

System Summary

barindex
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 6269.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal60.linELF@0/0@0/0
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1582/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/3088/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/230/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/232/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1579/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1699/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1335/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1698/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1334/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1576/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/2302/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/236/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/237/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/910/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/912/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/6107/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/2307/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/918/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1594/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1349/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1344/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1465/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1586/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1463/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/4731/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1900/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/6254/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/6253/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/491/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1477/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/379/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1476/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1475/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/936/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/30/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/2208/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/35/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1809/cmdlineJump to behavior
Source: /tmp/x86.elf (PID: 6272)File opened: /proc/1494/cmdlineJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554844 Sample: x86.elf Startdate: 13/11/2024 Architecture: LINUX Score: 60 16 109.202.202.202, 80 INIT7CH Switzerland 2->16 18 154.213.187.125, 51321, 53478, 53480 DDOSING-BGP-NETWORKUS Seychelles 2->18 20 2 other IPs or domains 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 8 x86.elf 2->8         started        signatures3 process4 process5 10 x86.elf 8->10         started        process6 12 x86.elf 10->12         started        14 x86.elf 10->14         started       
SourceDetectionScannerLabelLink
x86.elf45%ReversingLabsLinux.Trojan.Mirai
x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
109.202.202.202
unknownSwitzerland
13030INIT7CHfalse
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUSfalse
91.189.91.43
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
91.189.91.42
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
  • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
154.213.187.125gx86.elfGet hashmaliciousUnknownBrowse
    91.189.91.43c0r0n4x.arm.elfGet hashmaliciousUnknownBrowse
      c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
        c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
          main_arm.elfGet hashmaliciousMiraiBrowse
            main_mpsl.elfGet hashmaliciousMiraiBrowse
              main_sh4.elfGet hashmaliciousMiraiBrowse
                yakuza.mips.elfGet hashmaliciousUnknownBrowse
                  yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                    yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                      meerkat.arm5.elfGet hashmaliciousMiraiBrowse
                        91.189.91.42c0r0n4x.arm.elfGet hashmaliciousUnknownBrowse
                          c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
                            c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
                              main_arm.elfGet hashmaliciousMiraiBrowse
                                main_mpsl.elfGet hashmaliciousMiraiBrowse
                                  main_sh4.elfGet hashmaliciousMiraiBrowse
                                    yakuza.mips.elfGet hashmaliciousUnknownBrowse
                                      yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                                        yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                                          meerkat.arm5.elfGet hashmaliciousMiraiBrowse
                                            No context
                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                            CANONICAL-ASGBc0r0n4x.arm.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            main_m68k.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_mips.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            main_mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            main_ppc.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_sh4.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            CANONICAL-ASGBc0r0n4x.arm.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            c0r0n4x.ppc.elfGet hashmaliciousUnknownBrowse
                                            • 185.125.190.26
                                            c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
                                            • 91.189.91.42
                                            main_m68k.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_mips.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_arm.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            main_mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            main_ppc.elfGet hashmaliciousMiraiBrowse
                                            • 185.125.190.26
                                            main_sh4.elfGet hashmaliciousMiraiBrowse
                                            • 91.189.91.42
                                            INIT7CHc0r0n4x.arm.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            c0r0n4x.mpsl.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            c0r0n4x.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            main_arm.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            main_mpsl.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            main_sh4.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            yakuza.mips.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            yakuza.arm6.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            yakuza.arm7.elfGet hashmaliciousUnknownBrowse
                                            • 109.202.202.202
                                            meerkat.arm5.elfGet hashmaliciousMiraiBrowse
                                            • 109.202.202.202
                                            DDOSING-BGP-NETWORKUSgx86.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.187.125
                                            mpsl.b.elfGet hashmaliciousMiraiBrowse
                                            • 154.213.187.68
                                            arm.b.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.187.68
                                            mirai.m68k.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            mirai.arm7.elfGet hashmaliciousMiraiBrowse
                                            • 154.213.189.2
                                            mirai.sh4.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            mirai.spc.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            mirai.arm5.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            mirai.mips.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            mirai.arm.elfGet hashmaliciousUnknownBrowse
                                            • 154.213.189.2
                                            No context
                                            No context
                                            No created / dropped files found
                                            File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                            Entropy (8bit):6.517162073073792
                                            TrID:
                                            • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                            • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                            File name:x86.elf
                                            File size:47'628 bytes
                                            MD5:c9cc4534c5122223e5282a852219f2d5
                                            SHA1:c4e23822052a18c0a8a2b215d919c616244b2c55
                                            SHA256:f4e06fd9e513da8ad3bb9a21d7944881ea1827fd2dd503fc13d27a8594fb899c
                                            SHA512:8bda409561694c399a71b3c0d7be2e5099cfb8aab1a1a2db57905570d609bb807b87286370d0f33eeaa4dd39f5afe8b918ce98588ba9915f8b451e73de6c3d8e
                                            SSDEEP:768:eZhXwvAoa+eVC6LAqIEKdNPF2IqnDRDiCW3irxWKun+8H1fLb658fJSiIDK:chXwvta+eCPfPMIcU3CWKunlH9Lb6IJJ
                                            TLSH:FE236CC5E983E8F5ED57017611B3F7378AB6F53A1029DA93C3589936E892A00E71A34C
                                            File Content Preview:.ELF....................d...4...|.......4. ...(..............................................E...E..|...@i..........Q.td............................U..S.......7....h....C...[]...$.............U......=@H...t..5.....E......E......u........t....h.5..........

                                            ELF header

                                            Class:ELF32
                                            Data:2's complement, little endian
                                            Version:1 (current)
                                            Machine:Intel 80386
                                            Version Number:0x1
                                            Type:EXEC (Executable file)
                                            OS/ABI:UNIX - System V
                                            ABI Version:0
                                            Entry Point Address:0x8048164
                                            Flags:0x0
                                            ELF Header Size:52
                                            Program Header Offset:52
                                            Program Header Size:32
                                            Number of Program Headers:3
                                            Section Header Offset:47228
                                            Section Header Size:40
                                            Number of Section Headers:10
                                            Header String Table Index:9
                                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                            NULL0x00x00x00x00x0000
                                            .initPROGBITS0x80480940x940x1c0x00x6AX001
                                            .textPROGBITS0x80480b00xb00xa0660x00x6AX0016
                                            .finiPROGBITS0x80521160xa1160x170x00x6AX001
                                            .rodataPROGBITS0x80521400xa1400x147c0x00x2A0032
                                            .ctorsPROGBITS0x80545c00xb5c00x80x00x3WA004
                                            .dtorsPROGBITS0x80545c80xb5c80x80x00x3WA004
                                            .dataPROGBITS0x80545e00xb5e00x25c0x00x3WA0032
                                            .bssNOBITS0x80548400xb83c0x66c00x00x3WA0032
                                            .shstrtabSTRTAB0x00xb83c0x3e0x00x0001
                                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                            LOAD0x00x80480000x80480000xb5bc0xb5bc6.56040x5R E0x1000.init .text .fini .rodata
                                            LOAD0xb5c00x80545c00x80545c00x27c0x69403.44750x6RW 0x1000.ctors .dtors .data .bss
                                            GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                            TimestampSource PortDest PortSource IPDest IP
                                            Nov 13, 2024 01:20:18.276002884 CET5347851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:18.280824900 CET5132153478154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:18.280890942 CET5347851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:18.280910015 CET5347851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:18.285700083 CET5132153478154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:18.285734892 CET5347851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:18.290596962 CET5132153478154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:18.430733919 CET43928443192.168.2.2391.189.91.42
                                            Nov 13, 2024 01:20:19.302330017 CET5132153478154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:19.302458048 CET5347851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:19.307226896 CET5132153478154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:20.303203106 CET5348051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:20.307981014 CET5132153480154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:20.308054924 CET5348051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:20.308070898 CET5348051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:20.312892914 CET5132153480154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:20.312962055 CET5348051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:20.317729950 CET5132153480154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:21.313519001 CET5132153480154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:21.313638926 CET5348051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:21.318440914 CET5132153480154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:22.314369917 CET5348251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:22.319246054 CET5132153482154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:22.319331884 CET5348251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:22.319354057 CET5348251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:22.324186087 CET5132153482154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:22.324258089 CET5348251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:22.329020977 CET5132153482154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:23.305993080 CET5132153482154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:23.306102991 CET5348251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:23.311419010 CET5132153482154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:24.061983109 CET42836443192.168.2.2391.189.91.43
                                            Nov 13, 2024 01:20:24.306812048 CET5348451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:24.311821938 CET5132153484154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:24.311911106 CET5348451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:24.311911106 CET5348451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:24.316956997 CET5132153484154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:24.317007065 CET5348451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:24.321849108 CET5132153484154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:25.299989939 CET5132153484154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:25.300076008 CET5348451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:25.304898977 CET5132153484154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:26.300724030 CET5348651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:26.305896997 CET5132153486154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:26.305973053 CET5348651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:26.306015968 CET5348651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:26.311117887 CET5132153486154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:26.311161041 CET5348651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:26.316076040 CET5132153486154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:27.308650017 CET5132153486154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:27.308738947 CET5348651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:27.313592911 CET5132153486154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:28.309418917 CET5348851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:28.314238071 CET5132153488154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:28.314300060 CET5348851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:28.314318895 CET5348851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:28.319158077 CET5132153488154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:28.319205999 CET5348851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:28.324048042 CET5132153488154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:29.317521095 CET5132153488154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:29.317603111 CET5348851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:29.322448969 CET5132153488154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:30.318176985 CET5349051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:30.323072910 CET5132153490154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:30.323128939 CET5349051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:30.323153973 CET5349051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:30.327979088 CET5132153490154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:30.328022957 CET5349051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:30.332842112 CET5132153490154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:31.700351000 CET5132153490154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:31.700436115 CET5349051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:31.705915928 CET5132153490154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:32.701103926 CET5349251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:32.706026077 CET5132153492154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:32.706090927 CET5349251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:32.706113100 CET5349251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:32.711025000 CET5132153492154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:32.711070061 CET5349251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:32.715970993 CET5132153492154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:33.705992937 CET5132153492154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:33.706084013 CET5349251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:33.710927010 CET5132153492154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:34.706784964 CET5349451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:34.711735010 CET5132153494154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:34.711785078 CET5349451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:34.711807013 CET5349451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:34.716629028 CET5132153494154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:34.716670990 CET5349451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:34.721501112 CET5132153494154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:35.710763931 CET5132153494154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:35.710834980 CET5349451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:35.715631962 CET5132153494154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:36.711460114 CET5349651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:36.716363907 CET5132153496154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:36.716420889 CET5349651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:36.716468096 CET5349651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:36.721244097 CET5132153496154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:36.721287966 CET5349651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:36.726064920 CET5132153496154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:37.707444906 CET5132153496154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:37.707541943 CET5349651321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:37.712414980 CET5132153496154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:38.708147049 CET5349851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:38.713052034 CET5132153498154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:38.713099957 CET5349851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:38.713125944 CET5349851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:38.717890024 CET5132153498154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:38.717936993 CET5349851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:38.723033905 CET5132153498154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:39.419900894 CET4251680192.168.2.23109.202.202.202
                                            Nov 13, 2024 01:20:39.419903994 CET43928443192.168.2.2391.189.91.42
                                            Nov 13, 2024 01:20:39.716240883 CET5132153498154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:39.716324091 CET5349851321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:39.721123934 CET5132153498154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:40.716842890 CET5350051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:40.721769094 CET5132153500154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:40.721857071 CET5350051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:40.721883059 CET5350051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:40.726774931 CET5132153500154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:40.726819038 CET5350051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:40.731648922 CET5132153500154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:41.735789061 CET5132153500154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:41.735882044 CET5350051321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:41.740909100 CET5132153500154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:42.736495018 CET5350251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:42.741457939 CET5132153502154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:42.741509914 CET5350251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:42.741554022 CET5350251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:42.746495008 CET5132153502154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:42.746529102 CET5350251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:42.751398087 CET5132153502154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:43.736246109 CET5132153502154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:43.736330986 CET5350251321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:43.741173029 CET5132153502154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:44.737137079 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:44.743036985 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:44.743112087 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:44.743128061 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:44.747869015 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:44.747925043 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:44.752712965 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:49.658505917 CET42836443192.168.2.2391.189.91.43
                                            Nov 13, 2024 01:20:54.749855995 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:20:54.756032944 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:55.004614115 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:20:55.004678965 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:21:20.374397039 CET43928443192.168.2.2391.189.91.42
                                            Nov 13, 2024 01:21:40.851700068 CET42836443192.168.2.2391.189.91.43
                                            Nov 13, 2024 01:21:55.043749094 CET5350451321192.168.2.23154.213.187.125
                                            Nov 13, 2024 01:21:55.048619032 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:21:55.297388077 CET5132153504154.213.187.125192.168.2.23
                                            Nov 13, 2024 01:21:55.297508001 CET5350451321192.168.2.23154.213.187.125

                                            System Behavior

                                            Start time (UTC):00:20:17
                                            Start date (UTC):13/11/2024
                                            Path:/tmp/x86.elf
                                            Arguments:/tmp/x86.elf
                                            File size:47628 bytes
                                            MD5 hash:c9cc4534c5122223e5282a852219f2d5

                                            Start time (UTC):00:20:17
                                            Start date (UTC):13/11/2024
                                            Path:/tmp/x86.elf
                                            Arguments:-
                                            File size:47628 bytes
                                            MD5 hash:c9cc4534c5122223e5282a852219f2d5

                                            Start time (UTC):00:20:17
                                            Start date (UTC):13/11/2024
                                            Path:/tmp/x86.elf
                                            Arguments:-
                                            File size:47628 bytes
                                            MD5 hash:c9cc4534c5122223e5282a852219f2d5

                                            Start time (UTC):00:20:17
                                            Start date (UTC):13/11/2024
                                            Path:/tmp/x86.elf
                                            Arguments:-
                                            File size:47628 bytes
                                            MD5 hash:c9cc4534c5122223e5282a852219f2d5