Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
Space.ppc.elf

Overview

General Information

Sample name:Space.ppc.elf
Analysis ID:1580594
MD5:70bc1be9a01fd79070053f5005e3c122
SHA1:274e5542793e02baebba0703b5079d1c5e1ae2a1
SHA256:e816dad4e92610952308eba883fc24eb7cad4aea466d3b3985bdea229415ca3b
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1580594
Start date and time:2024-12-25 11:29:21 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Space.ppc.elf
Detection:MAL
Classification:mal68.evad.linELF@0/0@0/0
Command:/tmp/Space.ppc.elf
PID:5510
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5510.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5512.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5514.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5524.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x350:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x364:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x378:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x38c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x404:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x418:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x42c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x440:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x454:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x468:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x47c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x490:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Process Memory Space: Space.ppc.elf PID: 5510Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x37d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x391:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3a5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3b9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3cd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3e1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x3f5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x409:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x41d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x431:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x445:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x459:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x46d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x481:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x495:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4a9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4bd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4d1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4e5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x4f9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x50d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 3 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: Space.ppc.elfAvira: detected
Source: Space.ppc.elfReversingLabs: Detection: 55%
Source: Space.ppc.elfVirustotal: Detection: 44%Perma Link
Source: global trafficTCP traffic: 192.168.2.13:36998 -> 154.216.20.216:3778
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: unknownTCP traffic detected without corresponding DNS query: 154.216.20.216
Source: Space.ppc.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5510.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5512.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5514.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5524.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.ppc.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.ppc.elf PID: 5512, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.ppc.elf PID: 5514, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: Space.ppc.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0x100000
Source: 5510.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5512.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5514.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5524.1.00007fb6b8014000.00007fb6b8017000.rwx.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.ppc.elf PID: 5510, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.ppc.elf PID: 5512, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.ppc.elf PID: 5514, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: Space.ppc.elf PID: 5524, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/230/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/110/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/231/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/111/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/232/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/112/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/233/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/113/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/234/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/114/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/235/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/115/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/236/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/116/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/237/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/117/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/238/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/118/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/239/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/119/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/914/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/10/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/917/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/11/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/12/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/13/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/14/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/15/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/16/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/17/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/18/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/19/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/240/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/3095/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/120/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/241/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/121/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/242/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/122/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/243/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/2/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/123/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/244/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/3/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/124/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/245/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1588/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/125/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/4/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/246/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/126/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/5/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/247/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/127/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/6/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/248/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/128/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/7/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/249/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/129/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/8/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/800/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/9/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1906/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/802/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/803/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/20/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/21/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/22/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/23/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/24/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/25/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/26/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/27/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/28/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/29/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/3420/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1482/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/490/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1480/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/250/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/371/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/130/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/251/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/131/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/252/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/132/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/253/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/254/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1238/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/134/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/255/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/256/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/257/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/378/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/3413/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/258/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/259/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/1475/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/936/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/30/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/816/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/35/statusJump to behavior
Source: /tmp/Space.ppc.elf (PID: 5510)File opened: /proc/3310/statusJump to behavior
Source: Space.ppc.elfSubmission file: segment LOAD with 7.9641 entropy (max. 8.0)
Source: /tmp/Space.ppc.elf (PID: 5510)Queries kernel information via 'uname': Jump to behavior
Source: Space.ppc.elf, 5510.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5512.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5514.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5524.1.00007fff19496000.00007fff194b7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-ppc/tmp/Space.ppc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Space.ppc.elf
Source: Space.ppc.elf, 5512.1.0000555bd54e9000.0000555bd5599000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc11!hotpluggableq
Source: Space.ppc.elf, 5510.1.0000555bd54e9000.0000555bd55ba000.rw-.sdmp, Space.ppc.elf, 5514.1.0000555bd54e9000.0000555bd5599000.rw-.sdmp, Space.ppc.elf, 5524.1.0000555bd54e9000.0000555bd55ba000.rw-.sdmpBinary or memory string: !/etc/qemu-binfmt/ppc1
Source: Space.ppc.elf, 5510.1.0000555bd54e9000.0000555bd55ba000.rw-.sdmp, Space.ppc.elf, 5512.1.0000555bd54e9000.0000555bd5599000.rw-.sdmp, Space.ppc.elf, 5514.1.0000555bd54e9000.0000555bd5599000.rw-.sdmp, Space.ppc.elf, 5524.1.0000555bd54e9000.0000555bd55ba000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/ppc
Source: Space.ppc.elf, 5510.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5512.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5514.1.00007fff19496000.00007fff194b7000.rw-.sdmp, Space.ppc.elf, 5524.1.00007fff19496000.00007fff194b7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-ppc
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1580594 Sample: Space.ppc.elf Startdate: 25/12/2024 Architecture: LINUX Score: 68 20 154.216.20.216, 36998, 37000, 37002 SKHT-ASShenzhenKatherineHengTechnologyInformationCo Seychelles 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Sample is packed with UPX 2->28 8 Space.ppc.elf 2->8         started        signatures3 process4 process5 10 Space.ppc.elf 8->10         started        12 Space.ppc.elf 8->12         started        14 Space.ppc.elf 8->14         started        process6 16 Space.ppc.elf 10->16         started        18 Space.ppc.elf 10->18         started       
SourceDetectionScannerLabelLink
Space.ppc.elf55%ReversingLabsLinux.Trojan.Mirai
Space.ppc.elf44%VirustotalBrowse
Space.ppc.elf100%AviraEXP/ELF.Agent.F.118
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netSpace.ppc.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    154.216.20.216
    unknownSeychelles
    135357SKHT-ASShenzhenKatherineHengTechnologyInformationCofalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    154.216.20.216Space.sh4.elfGet hashmaliciousUnknownBrowse
      Space.arm.elfGet hashmaliciousMiraiBrowse
        Space.mips.elfGet hashmaliciousUnknownBrowse
          Space.mpsl.elfGet hashmaliciousUnknownBrowse
            Space.m68k.elfGet hashmaliciousMiraiBrowse
              Space.i686.elfGet hashmaliciousUnknownBrowse
                No context
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                SKHT-ASShenzhenKatherineHengTechnologyInformationCoSpace.sh4.elfGet hashmaliciousUnknownBrowse
                • 154.216.20.216
                Space.arm.elfGet hashmaliciousMiraiBrowse
                • 154.216.20.216
                Space.mips.elfGet hashmaliciousUnknownBrowse
                • 154.216.20.216
                Space.mpsl.elfGet hashmaliciousUnknownBrowse
                • 154.216.20.216
                Space.m68k.elfGet hashmaliciousMiraiBrowse
                • 154.216.20.216
                Space.i686.elfGet hashmaliciousUnknownBrowse
                • 154.216.20.216
                byte.x86.elfGet hashmaliciousMirai, OkiruBrowse
                • 154.216.19.138
                zerarm7.elfGet hashmaliciousUnknownBrowse
                • 154.216.16.250
                nabm68k.elfGet hashmaliciousUnknownBrowse
                • 154.216.16.244
                nabarm.elfGet hashmaliciousUnknownBrowse
                • 154.216.16.244
                No context
                No context
                No created / dropped files found
                File type:ELF 32-bit MSB executable, PowerPC or cisco 4500, version 1 (GNU/Linux), statically linked, no section header
                Entropy (8bit):7.962020617687457
                TrID:
                • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                File name:Space.ppc.elf
                File size:40'324 bytes
                MD5:70bc1be9a01fd79070053f5005e3c122
                SHA1:274e5542793e02baebba0703b5079d1c5e1ae2a1
                SHA256:e816dad4e92610952308eba883fc24eb7cad4aea466d3b3985bdea229415ca3b
                SHA512:3e41f7dea5eafb5859f526b5cd12cbf076bbb27403dd70761acac2f83ec9565a340cb35d29a6004501d01771292484811c69130f30dafdca903dd84df350db5c
                SSDEEP:768:yrqQ4JXTPxcCj3do/vTKRVDkO1HmQcvbG+TqarjEP8o3OWAXPg4uVcqgw09L:uqQbCj3do/+fDrJ1cyUqOgkGA/g4u+qC
                TLSH:7B03E157CC895ED6EDFFD5621304CAE2F7E05A8DAF619CED245BCB06331E464520CA90
                File Content Preview:.ELF...........................4.........4. ...(.......................x...x..............k...k...k.................dt.Q................................UPX!..........b...b........V.......?.E.h4...@b........=.a....`..Y...j{.c.HL}.....H..z.q.H.....8ea......

                ELF header

                Class:ELF32
                Data:2's complement, big endian
                Version:1 (current)
                Machine:PowerPC
                Version Number:0x1
                Type:EXEC (Executable file)
                OS/ABI:UNIX - Linux
                ABI Version:0
                Entry Point Address:0x108a90
                Flags:0x0
                ELF Header Size:52
                Program Header Offset:52
                Program Header Size:32
                Number of Program Headers:3
                Section Header Offset:0
                Section Header Size:40
                Number of Section Headers:0
                Header String Table Index:0
                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                LOAD0x00x1000000x1000000x9c780x9c787.96410x5R E0x10000
                LOAD0x6b900x10026b900x10026b900x00x00.00000x6RW 0x10000
                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                TimestampSource PortDest PortSource IPDest IP
                Dec 25, 2024 11:30:34.258369923 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:34.378261089 CET377836998154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:34.378365993 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:34.405945063 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:34.525580883 CET377836998154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:34.525654078 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:34.645260096 CET377836998154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:35.677001953 CET377836998154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:35.677248001 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:35.677603960 CET369983778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:35.678165913 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:35.797754049 CET377837000154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:35.797858953 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:35.798672915 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:35.918241024 CET377837000154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:35.918487072 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:36.037990093 CET377837000154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:37.096070051 CET377837000154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:37.096323967 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.096323967 CET370003778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.097037077 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.218569994 CET377837002154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:37.218771935 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.219568968 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.339119911 CET377837002154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:37.339220047 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:37.458858967 CET377837002154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:38.517512083 CET377837002154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:38.517724037 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.517813921 CET370023778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.518382072 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.637940884 CET377837004154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:38.638133049 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.638875961 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.758465052 CET377837004154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:38.758595943 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:38.878221989 CET377837004154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:39.938294888 CET377837004154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:39.938474894 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:39.938529968 CET370043778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:39.939125061 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.043200016 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.058681011 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:40.058734894 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.099251032 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.163439035 CET377837008154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:40.163527012 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.174027920 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.218924046 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:40.218966961 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.293636084 CET377837008154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:40.293709993 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:40.338624001 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:40.413405895 CET377837008154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:41.467581034 CET377837008154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:41.467820883 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.468348026 CET370083778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.469465971 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.588995934 CET377837010154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:41.589138985 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.591195107 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.710858107 CET377837010154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:41.711100101 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:41.830766916 CET377837010154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:42.889763117 CET377837010154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:42.889993906 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:42.889995098 CET370103778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:42.890676975 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:43.010267973 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:43.010365009 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:43.011318922 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:43.130873919 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:43.131123066 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:43.250682116 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:50.109546900 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:50.229223967 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:50.530098915 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:50.530308962 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:53.021766901 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:30:53.141573906 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:53.442204952 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:30:53.442363977 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:31:50.582990885 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:31:50.702613115 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:31:51.003614902 CET377837006154.216.20.216192.168.2.13
                Dec 25, 2024 11:31:51.003818035 CET370063778192.168.2.13154.216.20.216
                Dec 25, 2024 11:31:53.497941971 CET370123778192.168.2.13154.216.20.216
                Dec 25, 2024 11:31:53.617917061 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:31:53.918315887 CET377837012154.216.20.216192.168.2.13
                Dec 25, 2024 11:31:53.918600082 CET370123778192.168.2.13154.216.20.216

                System Behavior

                Start time (UTC):10:30:32
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:/tmp/Space.ppc.elf
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                Start time (UTC):10:30:32
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:-
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                Start time (UTC):10:30:32
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:-
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                Start time (UTC):10:30:32
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:-
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                Start time (UTC):10:30:38
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:-
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6

                Start time (UTC):10:30:38
                Start date (UTC):25/12/2024
                Path:/tmp/Space.ppc.elf
                Arguments:-
                File size:5388968 bytes
                MD5 hash:ae65271c943d3451b7f026d1fadccea6