Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.i686.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.i686.elf
Analysis ID:1581063
MD5:a1f76b42767974d8df0e46ae67cabd0f
SHA1:f8e929ce4a60ea8e8d471264d4ffbb1b3717d638
SHA256:7572e4b384752ae36079a75cf137b1a3599dd0ff1f31cb3a986926bb230cd8fb
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1581063
Start date and time:2024-12-26 22:02:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.i686.elf
Detection:MAL
Classification:mal64.evad.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.i686.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
PID:5438
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5439.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5439.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5439.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5440.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5440.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
Click to see the 11 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ub8ehJSePAfc9FYqZIT6.i686.elfReversingLabs: Detection: 47%
Source: ub8ehJSePAfc9FYqZIT6.i686.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.13:33602 -> 92.118.56.167:3778
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: unknownTCP traffic detected without corresponding DNS query: 92.118.56.167
Source: ub8ehJSePAfc9FYqZIT6.i686.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5439.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5440.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5446.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5439, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5440, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/5387/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/230/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/110/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/231/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/111/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/232/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/112/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/233/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/113/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/234/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/114/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/235/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/115/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/236/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/116/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/237/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/117/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/118/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/239/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/119/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/914/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/10/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/917/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/11/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/12/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/13/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/14/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/15/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/16/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/17/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3650/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/18/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3651/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/19/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/240/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3095/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/120/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/241/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/121/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/242/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/122/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/243/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/2/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/123/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/244/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/124/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/245/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1588/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/125/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/4/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/246/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/126/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/5/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/247/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/127/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/6/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/248/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/128/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/7/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/249/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/129/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/8/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/800/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/9/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1906/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/802/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/803/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/20/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/21/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3648/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/22/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/23/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/24/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/25/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/26/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/27/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/28/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/29/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3420/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1482/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/490/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1480/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/250/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/371/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/130/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/251/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/5281/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/131/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/252/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/132/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/253/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/254/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/134/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/255/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/256/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/257/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/378/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/3413/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/258/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/259/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5438)File opened: /proc/1475/statusJump to behavior
Source: ub8ehJSePAfc9FYqZIT6.i686.elfSubmission file: segment LOAD with 7.9626 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581063 Sample: ub8ehJSePAfc9FYqZIT6.i686.elf Startdate: 26/12/2024 Architecture: LINUX Score: 64 20 92.118.56.167, 33602, 33604, 33606 M247GB Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Machine Learning detection for sample 2->26 28 Sample is packed with UPX 2->28 8 ub8ehJSePAfc9FYqZIT6.i686.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.i686.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.i686.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.i686.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.i686.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.i686.elf 10->18         started       
SourceDetectionScannerLabelLink
ub8ehJSePAfc9FYqZIT6.i686.elf47%ReversingLabsLinux.Backdoor.Mirai
ub8ehJSePAfc9FYqZIT6.i686.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netub8ehJSePAfc9FYqZIT6.i686.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    92.118.56.167
    unknownGermany
    9009M247GBfalse
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    92.118.56.167ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
      No context
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      M247GBub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
      • 92.118.56.167
      http://au.kirmalk.com/watch.php?vid=7750fd3c8Get hashmaliciousUnknownBrowse
      • 38.132.109.126
      nklppc.elfGet hashmaliciousUnknownBrowse
      • 193.160.72.174
      https://en.newsnowbangla.com/archives/69912Get hashmaliciousHTMLPhisher, TechSupportScamBrowse
      • 45.10.162.162
      arm.elfGet hashmaliciousUnknownBrowse
      • 92.249.48.36
      powerpc.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 38.204.189.65
      hmips.elfGet hashmaliciousMiraiBrowse
      • 38.207.37.102
      nshppc.elfGet hashmaliciousMiraiBrowse
      • 185.120.145.21
      la.bot.powerpc.elfGet hashmaliciousMiraiBrowse
      • 196.18.78.47
      x86_32.nn.elfGet hashmaliciousMirai, OkiruBrowse
      • 196.16.89.5
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
      Entropy (8bit):7.960818257919915
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:ub8ehJSePAfc9FYqZIT6.i686.elf
      File size:38'304 bytes
      MD5:a1f76b42767974d8df0e46ae67cabd0f
      SHA1:f8e929ce4a60ea8e8d471264d4ffbb1b3717d638
      SHA256:7572e4b384752ae36079a75cf137b1a3599dd0ff1f31cb3a986926bb230cd8fb
      SHA512:884f247c390aa06c023c7e398bf0ff80945371ad21683eee41c264b79f2cd5ff26b7dafb39fb85911c12b5b5310b702ef80b3933a1f35c0a3ad8b5b272541043
      SSDEEP:768:ygpHcj1yjMXU+JdXQq6WIcVTNxAN86kunbcuyD7UHQRj+:yg+1yjMXU0XQETNxANCunouy8Hy6
      TLSH:C903E112C4B65E58E2BF3A7A19AE3483A014F047E0C8CAFF5E9651BB1202B9579162E1
      File Content Preview:.ELF........................4...........4. ...(.....................................................................Q.td.............................-[.UPX!.........B...B......W..........?..k.I/.j....\.W'"....)....4go.|.>#.....{~vx...A.Zg..3~........2..R.

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:Intel 80386
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - Linux
      ABI Version:0
      Entry Point Address:0xc092b0
      Flags:0x0
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:0
      Section Header Size:40
      Number of Section Headers:0
      Header String Table Index:0
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00xc010000xc010000x94a40x94a47.96260x5R E0x1000
      LOAD0xc080x805cc080x805cc080x00x00.00000x6RW 0x1000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      Dec 26, 2024 22:02:53.616422892 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:53.736093998 CET37783360292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:53.736164093 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:53.736211061 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:53.855896950 CET37783360292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:53.855952024 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:53.975451946 CET37783360292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:54.968302011 CET37783360292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:54.968527079 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:54.968527079 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:54.969686031 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:55.322046995 CET37783360292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:55.322103024 CET37783360492.118.56.167192.168.2.13
      Dec 26, 2024 22:02:55.322212934 CET336023778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:55.322212934 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:55.322309017 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:55.441890001 CET37783360492.118.56.167192.168.2.13
      Dec 26, 2024 22:02:55.442090988 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:55.561834097 CET37783360492.118.56.167192.168.2.13
      Dec 26, 2024 22:02:56.556404114 CET37783360492.118.56.167192.168.2.13
      Dec 26, 2024 22:02:56.556715012 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.556715012 CET336043778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.556715012 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.676418066 CET37783360692.118.56.167192.168.2.13
      Dec 26, 2024 22:02:56.676676035 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.676676035 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.796412945 CET37783360692.118.56.167192.168.2.13
      Dec 26, 2024 22:02:56.796709061 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:56.916373014 CET37783360692.118.56.167192.168.2.13
      Dec 26, 2024 22:02:57.903491974 CET37783360692.118.56.167192.168.2.13
      Dec 26, 2024 22:02:57.903764963 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:57.903768063 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:57.903765917 CET336063778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:58.023591042 CET37783360892.118.56.167192.168.2.13
      Dec 26, 2024 22:02:58.023922920 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:58.023922920 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:58.143698931 CET37783360892.118.56.167192.168.2.13
      Dec 26, 2024 22:02:58.144072056 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:58.263653994 CET37783360892.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.258060932 CET37783360892.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.258323908 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.258521080 CET336083778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.258533955 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.378036976 CET37783361092.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.378287077 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.378287077 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.471086025 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.497831106 CET37783361092.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.497893095 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.592044115 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.592154980 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.592318058 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.618086100 CET37783361092.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.711854935 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:02:59.712057114 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:02:59.831912041 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:00.752238035 CET37783361092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:00.752368927 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.752403975 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.752450943 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.862157106 CET37783361092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:00.862482071 CET336103778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.871958017 CET37783361492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:00.872040987 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.872101068 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:00.993823051 CET37783361492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:00.993972063 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:01.115572929 CET37783361492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:02.103796005 CET37783361492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:02.103943110 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.103943110 CET336143778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.103967905 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.223500013 CET37783361692.118.56.167192.168.2.13
      Dec 26, 2024 22:03:02.223711967 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.223712921 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.343640089 CET37783361692.118.56.167192.168.2.13
      Dec 26, 2024 22:03:02.343893051 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:02.463545084 CET37783361692.118.56.167192.168.2.13
      Dec 26, 2024 22:03:03.469561100 CET37783361692.118.56.167192.168.2.13
      Dec 26, 2024 22:03:03.469718933 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.469718933 CET336163778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.469810009 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.589339972 CET37783361892.118.56.167192.168.2.13
      Dec 26, 2024 22:03:03.589752913 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.589752913 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.709430933 CET37783361892.118.56.167192.168.2.13
      Dec 26, 2024 22:03:03.709675074 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:03.829343081 CET37783361892.118.56.167192.168.2.13
      Dec 26, 2024 22:03:04.820460081 CET37783361892.118.56.167192.168.2.13
      Dec 26, 2024 22:03:04.820733070 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:04.820733070 CET336183778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:04.820769072 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:04.940877914 CET37783362092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:04.941157103 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:04.941184998 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:05.060777903 CET37783362092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:05.061009884 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:05.180505037 CET37783362092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:06.175992966 CET37783362092.118.56.167192.168.2.13
      Dec 26, 2024 22:03:06.176270962 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.176270962 CET336203778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.176351070 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.296371937 CET37783362292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:06.296641111 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.296744108 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.416239977 CET37783362292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:06.416455030 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:06.535963058 CET37783362292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:07.621503115 CET37783362292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:07.621803999 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.621835947 CET336223778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.621984959 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.742053032 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:07.742377043 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.742377043 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.863184929 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:07.863430023 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:07.983156919 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:09.602535009 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:09.722173929 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:09.960808039 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:03:09.961139917 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:17.751857042 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:03:17.871618986 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:18.111027002 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:03:18.111418009 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:04:10.009857893 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:04:10.210802078 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:04:10.449632883 CET37783361292.118.56.167192.168.2.13
      Dec 26, 2024 22:04:10.449759007 CET336123778192.168.2.1392.118.56.167
      Dec 26, 2024 22:04:18.169153929 CET336243778192.168.2.1392.118.56.167
      Dec 26, 2024 22:04:18.288657904 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:04:18.527797937 CET37783362492.118.56.167192.168.2.13
      Dec 26, 2024 22:04:18.527992964 CET336243778192.168.2.1392.118.56.167

      System Behavior

      Start time (UTC):21:02:52
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f

      Start time (UTC):21:02:52
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:-
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f

      Start time (UTC):21:02:52
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:-
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f

      Start time (UTC):21:02:52
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:-
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f
      Start time (UTC):21:02:58
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:-
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f

      Start time (UTC):21:02:58
      Start date (UTC):26/12/2024
      Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
      Arguments:-
      File size:38304 bytes
      MD5 hash:a1f76b42767974d8df0e46ae67cabd0f