Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
sora.x86.elf

Overview

General Information

Sample name:sora.x86.elf
Analysis ID:1565977
MD5:74380e4c8328f3c9220eafb2b2bfae9f
SHA1:cd88ac7828ae46704c6224036b4138ed930823cf
SHA256:e7ad622d8165ec29523b46f57602a826f8aba32e94ca6cb45954d00e24d7d41c
Tags:elfuser-abuse_ch
Infos:

Detection

Score:72
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Sample deletes itself
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1565977
Start date and time:2024-12-01 03:27:37 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 26s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:sora.x86.elf
Detection:MAL
Classification:mal72.evad.linELF@0/0@5/0
Command:/tmp/sora.x86.elf
PID:5591
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:ioctl failed: No such device
  • system is lnxubuntu20
  • sora.x86.elf (PID: 5591, Parent: 5518, MD5: 74380e4c8328f3c9220eafb2b2bfae9f) Arguments: /tmp/sora.x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
sora.x86.elfLinux_Trojan_Mirai_fa3ad9d0unknownunknown
  • 0x31f6:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
sora.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x55d0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
sora.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x6c52:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
sora.x86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
sora.x86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x9c04:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
5591.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_fa3ad9d0unknownunknown
  • 0x31f6:$a: CB 08 C1 CB 10 66 C1 CB 08 31 C9 8A 4F 14 D3 E8 01 D8 66 C1
5591.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x55d0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5591.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x6c52:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5591.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
5591.1.0000000008048000.0000000008055000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x9c04:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
Click to see the 2 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: sora.x86.elfAvira: detected
Source: sora.x86.elfVirustotal: Detection: 36%Perma Link
Source: sora.x86.elfJoe Sandbox ML: detected
Source: unknownDNS traffic detected: query: replaycode: Name error (3)
Source: global trafficDNS traffic detected: DNS query:

System Summary

barindex
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: sora.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa3ad9d0 reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = fe93a3552b72b107f95cc5a7e59da64fe84d31df833bf36c81d8f31d8d79d7ca, id = fa3ad9d0-7c55-4621-90fc-6b154c44a67b, last_modified = 2021-09-16
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5591.1.0000000008048000.0000000008055000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal72.evad.linELF@0/0@5/0
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/110/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/231/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/111/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/112/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/233/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/113/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/114/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/235/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/115/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1333/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/116/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1695/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/117/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/118/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/119/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/911/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/914/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/10/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/10/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/917/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/11/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/11/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/12/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/12/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/13/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/13/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/14/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/14/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/15/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/15/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/16/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/16/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/17/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/17/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/18/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/18/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/19/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/19/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1591/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/120/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/121/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/122/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/243/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/2/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/2/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/123/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/3/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/3/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/124/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1588/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/125/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/4/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/4/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/246/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/126/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/5/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/5/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/127/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/6/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/6/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1585/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/128/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/7/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/7/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/129/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/8/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/8/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/800/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/9/mapsJump to behavior
Source: /tmp/sora.x86.elf (PID: 5595)File opened: /proc/9/cmdlineJump to behavior
Source: submitted sampleStderr: ioctl failed: No such device: exit code = 0

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/sora.x86.elf (PID: 5591)File: /tmp/sora.x86.elfJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
File Deletion
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1565977 Sample: sora.x86.elf Startdate: 01/12/2024 Architecture: LINUX Score: 72 15 2->15 17 Malicious sample detected (through community Yara rule) 2->17 19 Antivirus / Scanner detection for submitted sample 2->19 21 Multi AV Scanner detection for submitted file 2->21 23 Machine Learning detection for sample 2->23 8 sora.x86.elf 2->8         started        signatures3 process4 signatures5 25 Sample deletes itself 8->25 11 sora.x86.elf 8->11         started        process6 process7 13 sora.x86.elf 11->13         started       
SourceDetectionScannerLabelLink
sora.x86.elf37%VirustotalBrowse
sora.x86.elf100%AviraEXP/ELF.Mirai.Bot.Hua.d
sora.x86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
No context
No context
No context
No context
No context
No created / dropped files found
File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
Entropy (8bit):6.488371624480365
TrID:
  • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
  • ELF Executable and Linkable format (generic) (4004/1) 49.84%
File name:sora.x86.elf
File size:54'452 bytes
MD5:74380e4c8328f3c9220eafb2b2bfae9f
SHA1:cd88ac7828ae46704c6224036b4138ed930823cf
SHA256:e7ad622d8165ec29523b46f57602a826f8aba32e94ca6cb45954d00e24d7d41c
SHA512:a4262b5929071bd6f5ae725492db3486084f049b73a448768f99cd4dc546669d2e63da22f4f022497d190200b11fd3276d197ea1a8204b94ce9e45909259ca8f
SSDEEP:1536:81lYXCY3dqaiPlsdWebghgrqi4ITE1DLNiTSSv:81lYXCYAairuqfSODLwTb
TLSH:6D335AC5E643E8F5EC0306756137B7364B32F43B2019DA97C3E99A36EC52702E55A2AC
File Content Preview:.ELF....................d...4...$.......4. ...(..............................................P...P.......)..........Q.td............................U..S.......w....h........[]...$.............U......=.S...t..5....$P.....$P......u........t....h.N..........

ELF header

Class:ELF32
Data:2's complement, little endian
Version:1 (current)
Machine:Intel 80386
Version Number:0x1
Type:EXEC (Executable file)
OS/ABI:UNIX - System V
ABI Version:0
Entry Point Address:0x8048164
Flags:0x0
ELF Header Size:52
Program Header Offset:52
Program Header Size:32
Number of Program Headers:3
Section Header Offset:54052
Section Header Size:40
Number of Section Headers:10
Header String Table Index:9
NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
NULL0x00x00x00x00x0000
.initPROGBITS0x80480940x940x1c0x00x6AX001
.textPROGBITS0x80480b00xb00xb6160x00x6AX0016
.finiPROGBITS0x80536c60xb6c60x170x00x6AX001
.rodataPROGBITS0x80536e00xb6e00x17fc0x00x2A0032
.ctorsPROGBITS0x80550000xd0000x80x00x3WA004
.dtorsPROGBITS0x80550080xd0080x80x00x3WA004
.dataPROGBITS0x80550200xd0200x2c40x00x3WA0032
.bssNOBITS0x80553000xd2e40x26800x00x3WA0032
.shstrtabSTRTAB0x00xd2e40x3e0x00x0001
TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
LOAD0x00x80480000x80480000xcedc0xcedc6.54640x5R E0x1000.init .text .fini .rodata
LOAD0xd0000x80550000x80550000x2e40x29803.89650x6RW 0x1000.ctors .dtors .data .bss
GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
TimestampSource PortDest PortSource IPDest IP
Dec 1, 2024 03:28:36.144015074 CET6045053192.168.2.158.8.8.8
Dec 1, 2024 03:28:36.293425083 CET53604508.8.8.8192.168.2.15
Dec 1, 2024 03:28:36.293538094 CET3993753192.168.2.158.8.8.8
Dec 1, 2024 03:28:36.547903061 CET53399378.8.8.8192.168.2.15
Dec 1, 2024 03:28:36.548006058 CET5240453192.168.2.158.8.8.8
Dec 1, 2024 03:28:36.700501919 CET53524048.8.8.8192.168.2.15
Dec 1, 2024 03:28:36.700628996 CET5537353192.168.2.158.8.8.8
Dec 1, 2024 03:28:36.970652103 CET53553738.8.8.8192.168.2.15
Dec 1, 2024 03:28:36.970736027 CET3495053192.168.2.158.8.8.8
Dec 1, 2024 03:28:37.325016975 CET53349508.8.8.8192.168.2.15
TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
Dec 1, 2024 03:28:36.144015074 CET192.168.2.158.8.8.80xabd2Standard query (0)A (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.293538094 CET192.168.2.158.8.8.80xabd2Standard query (0)A (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.548006058 CET192.168.2.158.8.8.80xabd2Standard query (0)A (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.700628996 CET192.168.2.158.8.8.80xabd2Standard query (0)A (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.970736027 CET192.168.2.158.8.8.80xabd2Standard query (0)A (IP address)IN (0x0001)false
TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
Dec 1, 2024 03:28:36.293425083 CET8.8.8.8192.168.2.150xabd2Name error (3)nonenoneA (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.547903061 CET8.8.8.8192.168.2.150xabd2Name error (3)nonenoneA (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.700501919 CET8.8.8.8192.168.2.150xabd2Name error (3)nonenoneA (IP address)IN (0x0001)false
Dec 1, 2024 03:28:36.970652103 CET8.8.8.8192.168.2.150xabd2Name error (3)nonenoneA (IP address)IN (0x0001)false
Dec 1, 2024 03:28:37.325016975 CET8.8.8.8192.168.2.150xabd2Name error (3)nonenoneA (IP address)IN (0x0001)false

System Behavior

Start time (UTC):02:28:35
Start date (UTC):01/12/2024
Path:/tmp/sora.x86.elf
Arguments:/tmp/sora.x86.elf
File size:54452 bytes
MD5 hash:74380e4c8328f3c9220eafb2b2bfae9f

Start time (UTC):02:28:35
Start date (UTC):01/12/2024
Path:/tmp/sora.x86.elf
Arguments:-
File size:54452 bytes
MD5 hash:74380e4c8328f3c9220eafb2b2bfae9f

Start time (UTC):02:28:35
Start date (UTC):01/12/2024
Path:/tmp/sora.x86.elf
Arguments:-
File size:54452 bytes
MD5 hash:74380e4c8328f3c9220eafb2b2bfae9f