Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gx86.elf

Overview

General Information

Sample name:gx86.elf
Analysis ID:1554842
MD5:bec27f55f2cceb4b3131ece0898f4643
SHA1:14173056507d3e7c2f15e39cb23f7f44b01f9e18
SHA256:515eb18d3f105eb377e73dfa2ee34a24f50da54f0600d02d7914d41c916f3848
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1554842
Start date and time:2024-11-13 01:15:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gx86.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
Command:/tmp/gx86.elf
PID:5703
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Onboard the boat
Standard Error:
  • system is lnxubuntu20
  • gx86.elf (PID: 5703, Parent: 5628, MD5: bec27f55f2cceb4b3131ece0898f4643) Arguments: /tmp/gx86.elf
    • gx86.elf New Fork (PID: 5704, Parent: 5703)
      • gx86.elf New Fork (PID: 5705, Parent: 5704)
  • cleanup
SourceRuleDescriptionAuthorStrings
gx86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3240:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
gx86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4a42:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
gx86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
gx86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x809d:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
gx86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x69b4:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5703.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3240:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5703.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4a42:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5703.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
5703.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x809d:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
5703.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x69b4:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gx86.elfReversingLabs: Detection: 57%
Source: gx86.elfVirustotal: Detection: 36%Perma Link
Source: gx86.elfJoe Sandbox ML: detected
Source: gx86.elfString: wgettftpcurlftpget/proc/proc/%s/cmdliner.
Source: global trafficTCP traffic: 192.168.2.14:40044 -> 154.213.187.125:51321
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125

System Summary

barindex
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5703.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal60.linELF@0/0@0/0
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3759/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3757/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3758/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/9/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/20/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5704/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/21/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5705/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/22/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/23/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/24/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/25/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/26/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/27/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/28/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/29/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5717/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5718/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/5719/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5705)File opened: /proc/30/cmdlineJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1554842 Sample: gx86.elf Startdate: 13/11/2024 Architecture: LINUX Score: 60 14 154.213.187.125, 40044, 40046, 40048 DDOSING-BGP-NETWORKUS Seychelles 2->14 16 Malicious sample detected (through community Yara rule) 2->16 18 Multi AV Scanner detection for submitted file 2->18 20 Machine Learning detection for sample 2->20 8 gx86.elf 2->8         started        signatures3 process4 process5 10 gx86.elf 8->10         started        process6 12 gx86.elf 10->12         started       
SourceDetectionScannerLabelLink
gx86.elf58%ReversingLabsLinux.Trojan.Mirai
gx86.elf37%VirustotalBrowse
gx86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUSfalse
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
DDOSING-BGP-NETWORKUSmpsl.b.elfGet hashmaliciousMiraiBrowse
  • 154.213.187.68
arm.b.elfGet hashmaliciousUnknownBrowse
  • 154.213.187.68
mirai.m68k.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.arm7.elfGet hashmaliciousMiraiBrowse
  • 154.213.189.2
mirai.sh4.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.spc.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.arm5.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.mips.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.arm.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
mirai.x86.elfGet hashmaliciousUnknownBrowse
  • 154.213.189.2
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.490656314514103
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:gx86.elf
File size:46'636 bytes
MD5:bec27f55f2cceb4b3131ece0898f4643
SHA1:14173056507d3e7c2f15e39cb23f7f44b01f9e18
SHA256:515eb18d3f105eb377e73dfa2ee34a24f50da54f0600d02d7914d41c916f3848
SHA512:8ead455435121d251d2381c563e0ae3cbf8ca508b1564c8cffcd26b0055820fedc76fb90b2404a4573b0148fb2a1750d1fac2349cfe5042fcad7e2e03f95b908
SSDEEP:768:Ru1aT2us+UGok+au4pTxGlcyaHQVVr5/3ldPChtzQj0zdM9C9h8BoSlRIAl:Ru1aCus+UHnTklpya+n3jPChWjudM9CC
TLSH:DD235CC9E983E8F5E95701B51137F7378672E63A2068EA83C358E936FC12A01E71634C
File Content Preview:.ELF....................d...4...........4. ...(..............................................A...A..|....h..........Q.td............................U..S.......W....h....c...[]...$.............U......=`D...t..5.....B......B......u........t....h.1..........

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:Intel 80386
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x8048164
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:46236
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80480940x940x1c0x00x6AX001
.textPROGBITS0x80480b00xb00x9c860x00x6AX0016
.finiPROGBITS0x8051d360x9d360x170x00x6AX001
.rodataPROGBITS0x8051d600x9d600x147c0x00x2A0032
.ctorsPROGBITS0x80541e00xb1e00x80x00x3WA004
.dtorsPROGBITS0x80541e80xb1e80x80x00x3WA004
.dataPROGBITS0x80542000xb2000x25c0x00x3WA0032
.bssNOBITS0x80544600xb45c0x65800x00x3WA0032
.shstrtabSTRTAB0x00xb45c0x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80480000x80480000xb1dc0xb1dc6.53630x5R E0x1000.init .text .fini .rodata
LOAD0xb1e00x80541e00x80541e00x27c0x68003.31340x6RW 0x1000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
TimestampSource PortDest PortSource IPDest IP
Nov 13, 2024 01:16:14.312567949 CET4004451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:14.319608927 CET5132140044154.213.187.125192.168.2.14
Nov 13, 2024 01:16:14.319677114 CET4004451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:14.319724083 CET4004451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:14.325491905 CET5132140044154.213.187.125192.168.2.14
Nov 13, 2024 01:16:14.325534105 CET4004451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:14.331713915 CET5132140044154.213.187.125192.168.2.14
Nov 13, 2024 01:16:15.322249889 CET5132140044154.213.187.125192.168.2.14
Nov 13, 2024 01:16:15.322385073 CET4004451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:15.327353001 CET5132140044154.213.187.125192.168.2.14
Nov 13, 2024 01:16:16.334140062 CET4004651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:16.339152098 CET5132140046154.213.187.125192.168.2.14
Nov 13, 2024 01:16:16.342103958 CET4004651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:16.342137098 CET4004651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:16.347023010 CET5132140046154.213.187.125192.168.2.14
Nov 13, 2024 01:16:16.347090960 CET4004651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:16.351874113 CET5132140046154.213.187.125192.168.2.14
Nov 13, 2024 01:16:17.319951057 CET5132140046154.213.187.125192.168.2.14
Nov 13, 2024 01:16:17.320225000 CET4004651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:17.325252056 CET5132140046154.213.187.125192.168.2.14
Nov 13, 2024 01:16:18.321557045 CET4004851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:18.326483011 CET5132140048154.213.187.125192.168.2.14
Nov 13, 2024 01:16:18.326570034 CET4004851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:18.326602936 CET4004851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:18.331392050 CET5132140048154.213.187.125192.168.2.14
Nov 13, 2024 01:16:18.331468105 CET4004851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:18.336344004 CET5132140048154.213.187.125192.168.2.14
Nov 13, 2024 01:16:19.311460018 CET5132140048154.213.187.125192.168.2.14
Nov 13, 2024 01:16:19.311594963 CET4004851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:19.316466093 CET5132140048154.213.187.125192.168.2.14
Nov 13, 2024 01:16:20.312767029 CET4005051321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:20.317831993 CET5132140050154.213.187.125192.168.2.14
Nov 13, 2024 01:16:20.317909002 CET4005051321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:20.317943096 CET4005051321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:20.322746038 CET5132140050154.213.187.125192.168.2.14
Nov 13, 2024 01:16:20.322822094 CET4005051321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:20.327589989 CET5132140050154.213.187.125192.168.2.14
Nov 13, 2024 01:16:21.317275047 CET5132140050154.213.187.125192.168.2.14
Nov 13, 2024 01:16:21.317648888 CET4005051321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:21.322540998 CET5132140050154.213.187.125192.168.2.14
Nov 13, 2024 01:16:22.318510056 CET4005251321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:22.323542118 CET5132140052154.213.187.125192.168.2.14
Nov 13, 2024 01:16:22.323595047 CET4005251321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:22.323636055 CET4005251321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:22.328531027 CET5132140052154.213.187.125192.168.2.14
Nov 13, 2024 01:16:22.328568935 CET4005251321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:22.333432913 CET5132140052154.213.187.125192.168.2.14
Nov 13, 2024 01:16:23.322196007 CET5132140052154.213.187.125192.168.2.14
Nov 13, 2024 01:16:23.322421074 CET4005251321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:23.327378035 CET5132140052154.213.187.125192.168.2.14
Nov 13, 2024 01:16:24.324700117 CET4005451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:24.367418051 CET5132140054154.213.187.125192.168.2.14
Nov 13, 2024 01:16:24.367495060 CET4005451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:24.367522001 CET4005451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:24.372384071 CET5132140054154.213.187.125192.168.2.14
Nov 13, 2024 01:16:24.372431040 CET4005451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:24.377228975 CET5132140054154.213.187.125192.168.2.14
Nov 13, 2024 01:16:25.340423107 CET5132140054154.213.187.125192.168.2.14
Nov 13, 2024 01:16:25.340677977 CET4005451321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:25.345690966 CET5132140054154.213.187.125192.168.2.14
Nov 13, 2024 01:16:26.341605902 CET4005651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:26.346617937 CET5132140056154.213.187.125192.168.2.14
Nov 13, 2024 01:16:26.346735001 CET4005651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:26.346766949 CET4005651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:26.353816032 CET5132140056154.213.187.125192.168.2.14
Nov 13, 2024 01:16:26.353919983 CET4005651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:26.358818054 CET5132140056154.213.187.125192.168.2.14
Nov 13, 2024 01:16:27.328319073 CET5132140056154.213.187.125192.168.2.14
Nov 13, 2024 01:16:27.328424931 CET4005651321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:27.333240986 CET5132140056154.213.187.125192.168.2.14
Nov 13, 2024 01:16:28.329227924 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:28.334876060 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:16:28.334965944 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:28.334992886 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:28.339868069 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:16:28.339925051 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:28.344707012 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:16:38.344715118 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:16:38.350596905 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:16:38.601655960 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:16:38.601728916 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:17:38.659899950 CET4005851321192.168.2.14154.213.187.125
Nov 13, 2024 01:17:38.664819002 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:17:38.917017937 CET5132140058154.213.187.125192.168.2.14
Nov 13, 2024 01:17:38.917119980 CET4005851321192.168.2.14154.213.187.125

System Behavior

Start time (UTC):00:16:13
Start date (UTC):13/11/2024
Path:/tmp/gx86.elf
Arguments:/tmp/gx86.elf
File size:46636 bytes
MD5 hash:bec27f55f2cceb4b3131ece0898f4643

Start time (UTC):00:16:13
Start date (UTC):13/11/2024
Path:/tmp/gx86.elf
Arguments:-
File size:46636 bytes
MD5 hash:bec27f55f2cceb4b3131ece0898f4643

Start time (UTC):00:16:13
Start date (UTC):13/11/2024
Path:/tmp/gx86.elf
Arguments:-
File size:46636 bytes
MD5 hash:bec27f55f2cceb4b3131ece0898f4643