Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.x86_64.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.x86_64.elf
Analysis ID:1555170
MD5:ad7cf51c3a7814b58d8eb586f23bf0cc
SHA1:2b92c49d7db83feb5f0acc5684b1fcc3aa3d0624
SHA256:d1b8fe918f0baa5caa3261e64f22a5c680eab278c57fbedd3b990a27cf677bc1
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1555170
Start date and time:2024-11-13 14:48:18 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.x86_64.elf
Detection:MAL
Classification:mal68.linELF@0/0@0/0
  • VT rate limit hit for: ub8ehJSePAfc9FYqZIT6.x86_64.elf
Command:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
PID:5444
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
ub8ehJSePAfc9FYqZIT6.x86_64.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
ub8ehJSePAfc9FYqZIT6.x86_64.elfLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
SourceRuleDescriptionAuthorStrings
5445.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5445.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5446.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5446.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Mirai_564b8edaunknownunknown
  • 0x49b2:$a: 83 FE 01 76 12 0F B7 07 83 EE 02 48 83 C7 02 48 01 C1 83 FE 01
5444.1.0000000000400000.0000000000413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0xfeb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfecc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfee0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfef4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff08:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff1c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff30:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff44:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff58:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff6c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff80:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xff94:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffa8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffbc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffd0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xffe4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0xfff8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1000c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10020:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10034:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10048:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 7 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elfAvira: detected
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elfReversingLabs: Detection: 63%
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.13:39930 -> 45.137.70.156:3778
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156
Source: unknownTCP traffic detected without corresponding DNS query: 45.137.70.156

System Summary

barindex
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5445.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5445.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5446.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5446.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5444.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5444.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: 5456.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5456.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5444, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5456, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /proc/net/tcp.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc/proc/proc/%d/exe/proc/%s/statusrName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog45.137.70.156
Source: ELF static info symbol of initial sample.symtab present: no
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: ub8ehJSePAfc9FYqZIT6.x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5445.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5445.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5444.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5444.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: 5456.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5456.1.0000000000400000.0000000000413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5444, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5445, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86_64.elf PID: 5456, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal68.linELF@0/0@0/0
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/230/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/110/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/231/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/111/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/232/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/112/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/233/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/113/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/234/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/114/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/235/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/115/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/236/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/116/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/237/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/117/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/118/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/239/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/119/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/914/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/10/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/917/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/11/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/12/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/13/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/14/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/15/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/16/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/17/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/18/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3651/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/19/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/240/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3095/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/5391/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/120/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/241/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/121/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/242/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/122/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/243/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/2/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/123/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/244/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/124/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/245/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1588/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/125/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/4/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/246/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/126/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/5/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/247/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/127/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/6/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/248/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/128/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/7/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/249/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/129/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/8/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/800/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/9/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1906/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/802/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/803/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/20/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/21/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/22/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/23/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/5284/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/24/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/25/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/26/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/27/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/28/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3782/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/29/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3420/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1482/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/490/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1480/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/250/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/371/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/130/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/251/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/131/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/252/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/132/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/253/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/254/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/134/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/255/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/256/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/257/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/378/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/3413/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/258/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/259/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/1475/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf (PID: 5444)File opened: /proc/936/statusJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1555170 Sample: ub8ehJSePAfc9FYqZIT6.x86_64.elf Startdate: 13/11/2024 Architecture: LINUX Score: 68 20 45.137.70.156, 3778, 39930, 39932 GORACKUS Austria 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Antivirus / Scanner detection for submitted sample 2->24 26 Multi AV Scanner detection for submitted file 2->26 28 Machine Learning detection for sample 2->28 8 ub8ehJSePAfc9FYqZIT6.x86_64.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.x86_64.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.x86_64.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.x86_64.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.x86_64.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.x86_64.elf 10->18         started       
SourceDetectionScannerLabelLink
ub8ehJSePAfc9FYqZIT6.x86_64.elf63%ReversingLabsLinux.Backdoor.Mirai
ub8ehJSePAfc9FYqZIT6.x86_64.elf100%AviraEXP/ELF.Mirai.M
ub8ehJSePAfc9FYqZIT6.x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
45.137.70.156
unknownAustria
19844GORACKUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
45.137.70.156ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
    ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
      ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
        ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
          ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
            ub8ehJSePAfc9FYqZIT6.arm6.elfGet hashmaliciousUnknownBrowse
              ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                  ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                    ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      GORACKUSub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.arm6.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                      • 45.137.70.156
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.0748092062522385
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      File size:80'440 bytes
                      MD5:ad7cf51c3a7814b58d8eb586f23bf0cc
                      SHA1:2b92c49d7db83feb5f0acc5684b1fcc3aa3d0624
                      SHA256:d1b8fe918f0baa5caa3261e64f22a5c680eab278c57fbedd3b990a27cf677bc1
                      SHA512:b3e9ad817554cea0732d41819ba7eaaf6abf532464eabe874318f105e2691517d3814a719cad703e05b7bb1702310aee6a3fc18b1b661cbf34fed6d8e9b400e8
                      SSDEEP:1536:gtQ59MwY2MhldlO+ttM98cKJdxZZxJ+BAQoEQ1It3R+yd5bUWarW8j0tZxH1c2Ym:gfwfsdlX/3AnmM
                      TLSH:99730813FA8240FCC197D13446FEA476E932B9FE132876560794BE312A22E215F1DE99
                      File Content Preview:.ELF..............>.......@.....@........7..........@.8...@.......................@.......@.....|&......|&........ ............. 7...... 7a..... 7a.....T................. .....Q.td....................................................P.b....M...X...........

                      ELF header

                      Class:ELF64
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:Advanced Micro Devices X86-64
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x400194
                      Flags:0x0
                      ELF Header Size:64
                      Program Header Offset:64
                      Program Header Size:56
                      Number of Program Headers:3
                      Section Header Offset:79800
                      Section Header Size:64
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000e80xe80xd0x00x6AX001
                      .textPROGBITS0x4001000x1000xfc720x00x6AX0016
                      .finiPROGBITS0x40fd720xfd720x80x00x6AX001
                      .rodataPROGBITS0x40fd800xfd800x28fc0x00x2A0032
                      .ctorsPROGBITS0x6137200x137200x100x00x3WA008
                      .dtorsPROGBITS0x6137300x137300x100x00x3WA008
                      .dataPROGBITS0x6137480x137480x2c0x00x3WA008
                      .bssNOBITS0x6137800x137740x13800x00x3WA0032
                      .shstrtabSTRTAB0x00x137740x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000x1267c0x1267c6.32140x5R E0x200000.init .text .fini .rodata
                      LOAD0x137200x6137200x6137200x540x13e01.95060x6RW 0x200000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                      TimestampSource PortDest PortSource IPDest IP
                      Nov 13, 2024 14:49:07.320278883 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:07.325390100 CET37783993045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:07.325484991 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:07.331199884 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:07.336040974 CET37783993045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:07.336086988 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:07.340976000 CET37783993045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:08.229273081 CET37783993045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:08.229326963 CET37783993045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:08.229528904 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.229528904 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.229626894 CET399303778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.231112957 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.236058950 CET37783993245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:08.236170053 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.239438057 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.244385958 CET37783993245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:08.244457006 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:08.249309063 CET37783993245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:09.147922993 CET37783993245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:09.147949934 CET37783993245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:09.148155928 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.148155928 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.148211956 CET399323778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.148751020 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.153613091 CET37783993445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:09.153826952 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.154789925 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.159816980 CET37783993445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:09.159912109 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:09.164768934 CET37783993445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.058995962 CET37783993445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.059279919 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.059281111 CET399343778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.059890985 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.064663887 CET37783993645.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.064718962 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.065453053 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.070231915 CET37783993645.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.070297003 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.075155020 CET37783993645.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.968266964 CET37783993645.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.968513966 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.968513966 CET399363778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.969084024 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.974822044 CET37783993845.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.975023031 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.975677967 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.980597019 CET37783993845.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:10.980721951 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:10.985790014 CET37783993845.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:11.880126953 CET37783993845.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:11.880145073 CET37783993845.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:11.880353928 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.880353928 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.880353928 CET399383778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.880878925 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.885654926 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:11.885749102 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.886511087 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.891591072 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:11.891666889 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:11.896478891 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.812355995 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.812402964 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.812441111 CET37783994045.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.812541008 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.812541008 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.812541008 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.812577009 CET399403778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.813355923 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.818234921 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.819003105 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.819351912 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.824269056 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.824418068 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.829885960 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.864367008 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.869488001 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.869537115 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.870805979 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.875823975 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:12.875864983 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:12.880770922 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:22.827965975 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:22.833000898 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:22.880891085 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:22.885812044 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:23.108377934 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:23.108549118 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:49:23.159403086 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:49:23.159728050 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:50:23.162139893 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:50:23.167424917 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:50:23.220287085 CET399443778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:50:23.225317001 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:50:23.443511963 CET37783994245.137.70.156192.168.2.13
                      Nov 13, 2024 14:50:23.443933964 CET399423778192.168.2.1345.137.70.156
                      Nov 13, 2024 14:50:23.502080917 CET37783994445.137.70.156192.168.2.13
                      Nov 13, 2024 14:50:23.502286911 CET399443778192.168.2.1345.137.70.156

                      System Behavior

                      Start time (UTC):13:49:06
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc

                      Start time (UTC):13:49:06
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:-
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc

                      Start time (UTC):13:49:06
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:-
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc

                      Start time (UTC):13:49:06
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:-
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc

                      Start time (UTC):13:49:12
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:-
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc

                      Start time (UTC):13:49:12
                      Start date (UTC):13/11/2024
                      Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86_64.elf
                      Arguments:-
                      File size:80440 bytes
                      MD5 hash:ad7cf51c3a7814b58d8eb586f23bf0cc