Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86.elf

Overview

General Information

Sample name:x86.elf
Analysis ID:1589739
MD5:ea61a6f0816cc1210d7668bbe8395087
SHA1:845c1f4e281e84802407a18800c10ab2ac5f5ee1
SHA256:de2774138e1b412ff0b6125c3acc51c523797d758c6933d0c37c517f2ba335ba
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589739
Start date and time:2025-01-13 03:56:05 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 1s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86.elf
Detection:MAL
Classification:mal76.troj.linELF@0/0@0/0
Command:/tmp/x86.elf
PID:6239
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
wormbot
Standard Error:
  • system is lnxubuntu20
  • x86.elf (PID: 6239, Parent: 6163, MD5: ea61a6f0816cc1210d7668bbe8395087) Arguments: /tmp/x86.elf
    • x86.elf New Fork (PID: 6240, Parent: 6239)
    • x86.elf New Fork (PID: 6241, Parent: 6239)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
x86.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    x86.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xb8b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb8f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb91c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb96c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xb9f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xba48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    x86.elfLinux_Trojan_Mirai_122ff2e6unknownunknown
    • 0x78c7:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
    x86.elfLinux_Trojan_Mirai_fa48b592unknownunknown
    • 0xae35:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
    x86.elfLinux_Trojan_Mirai_8aa7b5d3unknownunknown
    • 0x4e62:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
    SourceRuleDescriptionAuthorStrings
    6239.1.0000000008048000.0000000008056000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6239.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0xb8b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb8f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb908:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb91c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb930:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb944:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb958:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb96c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb980:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb994:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xb9f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba0c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba20:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba34:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0xba48:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6239.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_122ff2e6unknownunknown
      • 0x78c7:$a: 24 EB 15 89 F0 83 C8 01 EB 03 8B 5B 08 3B 43 04 72 F8 8B 4B 0C 89
      6239.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_fa48b592unknownunknown
      • 0xae35:$a: 31 C0 BA 01 00 00 00 B9 01 00 00 00 03 04 24 89 D7 31 D2 F7 F7 0F
      6239.1.0000000008048000.0000000008056000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
      • 0x4e62:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
      Click to see the 2 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: x86.elfAvira: detected
      Source: x86.elfReversingLabs: Detection: 42%
      Source: x86.elfJoe Sandbox ML: detected
      Source: global trafficTCP traffic: 192.168.2.23:39354 -> 85.239.34.134:999
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownTCP traffic detected without corresponding DNS query: 85.239.34.134
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

      System Summary

      barindex
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 Author: unknown
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 Author: unknown
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Process Memory Space: x86.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
      Source: x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_122ff2e6 reference_sample = c7dd999a033fa3edc1936785b87cd69ce2f5cac5a084ddfaf527a1094e718bc4, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3c9ffd7537e30a21eefa6c174f801264b92a85a1bc73e34e6dc9e29f84658348, id = 122ff2e6-56e6-4aa8-a3ec-c19d31eb1f80, last_modified = 2021-09-16
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_fa48b592 reference_sample = c9e33befeec133720b3ba40bb3cd7f636aad80f72f324c5fe65ac7af271c49ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 8838d2752b310dbf7d12f6cf023244aaff4fdf5b55cf1e3b71843210df0fcf88, id = fa48b592-8d80-45af-a3e4-232695b8f5dd, last_modified = 2021-09-16
      Source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: Process Memory Space: x86.elf PID: 6239, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: classification engineClassification label: mal76.troj.linELF@0/0@0/0

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: x86.elf, type: SAMPLE
      Source: Yara matchFile source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6239, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: x86.elf, type: SAMPLE
      Source: Yara matchFile source: 6239.1.0000000008048000.0000000008056000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: x86.elf PID: 6239, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Non-Standard Port
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      x86.elf42%ReversingLabsLinux.Exploit.Mirai
      x86.elf100%AviraEXP/ELF.Mirai.Z.A
      x86.elf100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      85.239.34.134
      unknownRussian Federation
      134121RAINBOW-HKRainbownetworklimitedHKfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      85.239.34.134sh4.elfGet hashmaliciousUnknownBrowse
        ppc.elfGet hashmaliciousUnknownBrowse
          arm6.elfGet hashmaliciousUnknownBrowse
            arm5.elfGet hashmaliciousUnknownBrowse
              m68k.elfGet hashmaliciousUnknownBrowse
                mpsl.elfGet hashmaliciousUnknownBrowse
                  harm.elfGet hashmaliciousUnknownBrowse
                    mips.elfGet hashmaliciousUnknownBrowse
                      spc.elfGet hashmaliciousUnknownBrowse
                        x86.elfGet hashmaliciousUnknownBrowse
                          109.202.202.202kpLwzBouH4.elfGet hashmaliciousUnknownBrowse
                          • ch.archive.ubuntu.com/ubuntu/pool/main/f/firefox/firefox_92.0%2bbuild3-0ubuntu0.20.04.1_amd64.deb
                          91.189.91.43Mozi.m.elfGet hashmaliciousMiraiBrowse
                            na.elfGet hashmaliciousPrometeiBrowse
                              na.elfGet hashmaliciousPrometeiBrowse
                                na.elfGet hashmaliciousPrometeiBrowse
                                  12.elfGet hashmaliciousUnknownBrowse
                                    mpsl.elfGet hashmaliciousUnknownBrowse
                                      t2.elfGet hashmaliciousUnknownBrowse
                                        g6.elfGet hashmaliciousUnknownBrowse
                                          g2.elfGet hashmaliciousUnknownBrowse
                                            la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                              No context
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              RAINBOW-HKRainbownetworklimitedHK4kN17cL4Tn.exeGet hashmaliciousLummaCBrowse
                                              • 85.239.54.77
                                              sh4.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              ppc.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              arm6.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              arm5.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              m68k.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              harm.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              mips.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              spc.elfGet hashmaliciousUnknownBrowse
                                              • 85.239.34.134
                                              CANONICAL-ASGBMozi.m.elfGet hashmaliciousMiraiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 91.189.91.42
                                              12.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              t2.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              g6.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              g2.elfGet hashmaliciousUnknownBrowse
                                              • 91.189.91.42
                                              t6.elfGet hashmaliciousUnknownBrowse
                                              • 185.125.190.26
                                              INIT7CHMozi.m.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              na.elfGet hashmaliciousPrometeiBrowse
                                              • 109.202.202.202
                                              12.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              mpsl.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              t2.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              g6.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              g2.elfGet hashmaliciousUnknownBrowse
                                              • 109.202.202.202
                                              la.bot.arm.elfGet hashmaliciousMiraiBrowse
                                              • 109.202.202.202
                                              No context
                                              No context
                                              No created / dropped files found
                                              File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                              Entropy (8bit):6.528463225342005
                                              TrID:
                                              • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                              • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                              File name:x86.elf
                                              File size:56'760 bytes
                                              MD5:ea61a6f0816cc1210d7668bbe8395087
                                              SHA1:845c1f4e281e84802407a18800c10ab2ac5f5ee1
                                              SHA256:de2774138e1b412ff0b6125c3acc51c523797d758c6933d0c37c517f2ba335ba
                                              SHA512:44b26d6eba3c6d939103d907137f5a27a4c33161bd847a51ace5f87d3e140eb686377e6506efce9ba806b822cf5c17148740e62fb5c8b914832e3c5d7caf1869
                                              SSDEEP:1536:8bOJRObHU/IeSEruLYwMZBs6AagzbeKZ6:8OOrU/IeyM+He
                                              TLSH:94436CC5F583C1B3C8470574106BFB3B9E31F6D92278E687DBF49A72BC53690980A689
                                              File Content Preview:.ELF........................4...........4. ...(.....................<...<...............<...<a..<a.......9..............H...Hg..Hg..................Q.td............................U..S............h........[]...$.............U......=@k...t..5.....g......g.

                                              ELF header

                                              Class:ELF32
                                              Data:2's complement, little endian
                                              Version:1 (current)
                                              Machine:Intel 80386
                                              Version Number:0x1
                                              Type:EXEC (Executable file)
                                              OS/ABI:UNIX - System V
                                              ABI Version:0
                                              Entry Point Address:0x8048184
                                              Flags:0x0
                                              ELF Header Size:52
                                              Program Header Offset:52
                                              Program Header Size:32
                                              Number of Program Headers:4
                                              Section Header Offset:56200
                                              Section Header Size:40
                                              Number of Section Headers:14
                                              Header String Table Index:13
                                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                              NULL0x00x00x00x00x0000
                                              .initPROGBITS0x80480b40xb40x1c0x00x6AX001
                                              .textPROGBITS0x80480d00xd00xb3170x00x6AX0016
                                              .finiPROGBITS0x80533e70xb3e70x170x00x6AX001
                                              .rodataPROGBITS0x80534000xb4000x1d3c0x00x2A0016
                                              .eh_framePROGBITS0x805613c0xd13c0x60c0x00x3WA004
                                              .tbssNOBITS0x80567480xd7480x80x00x403WAT004
                                              .ctorsPROGBITS0x80567480xd7480x80x00x3WA004
                                              .dtorsPROGBITS0x80567500xd7500x80x00x3WA004
                                              .jcrPROGBITS0x80567580xd7580x40x00x3WA004
                                              .got.pltPROGBITS0x805675c0xd75c0xc0x40x3WA004
                                              .dataPROGBITS0x80567800xd7800x3ac0x00x3WA0032
                                              .bssNOBITS0x8056b400xdb2c0x2f7c0x00x3WA0032
                                              .shstrtabSTRTAB0x00xdb2c0x5c0x00x0001
                                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                              LOAD0x00x80480000x80480000xd13c0xd13c6.56880x5R E0x1000.init .text .fini .rodata
                                              LOAD0xd13c0x805613c0x805613c0x9f00x39805.05250x6RW 0x1000.eh_frame .tbss .ctors .dtors .jcr .got.plt .data .bss
                                              TLS0xd7480x80567480x80567480x00x80.00000x4R 0x4.tbss
                                              GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                              TimestampSource PortDest PortSource IPDest IP
                                              Jan 13, 2025 03:56:51.928090096 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:56:51.933058977 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:56:51.933104038 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:56:51.933137894 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:56:51.937942982 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:56:51.937977076 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:56:51.942810059 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:56:51.975321054 CET43928443192.168.2.2391.189.91.42
                                              Jan 13, 2025 03:56:57.350616932 CET42836443192.168.2.2391.189.91.43
                                              Jan 13, 2025 03:56:58.630435944 CET4251680192.168.2.23109.202.202.202
                                              Jan 13, 2025 03:57:01.941833019 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:57:01.946882010 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:57:02.163400888 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:57:02.163474083 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:57:12.708506107 CET43928443192.168.2.2391.189.91.42
                                              Jan 13, 2025 03:57:22.947166920 CET42836443192.168.2.2391.189.91.43
                                              Jan 13, 2025 03:57:29.090342045 CET4251680192.168.2.23109.202.202.202
                                              Jan 13, 2025 03:57:53.663141966 CET43928443192.168.2.2391.189.91.42
                                              Jan 13, 2025 03:58:02.205923080 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:58:02.210992098 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:58:02.427423954 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:58:02.427583933 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:58:14.140281916 CET42836443192.168.2.2391.189.91.43
                                              Jan 13, 2025 03:59:02.465744972 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 03:59:02.470722914 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:59:02.687305927 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 03:59:02.687455893 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 04:00:02.721571922 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 04:00:02.727273941 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 04:00:03.905071974 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 04:00:03.905256987 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 04:00:03.905287981 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 04:00:03.905319929 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 04:00:03.905348063 CET9993935485.239.34.134192.168.2.23
                                              Jan 13, 2025 04:00:03.905353069 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 04:00:03.905379057 CET39354999192.168.2.2385.239.34.134
                                              Jan 13, 2025 04:00:03.905390978 CET39354999192.168.2.2385.239.34.134

                                              System Behavior

                                              Start time (UTC):02:56:50
                                              Start date (UTC):13/01/2025
                                              Path:/tmp/x86.elf
                                              Arguments:/tmp/x86.elf
                                              File size:56760 bytes
                                              MD5 hash:ea61a6f0816cc1210d7668bbe8395087

                                              Start time (UTC):02:56:50
                                              Start date (UTC):13/01/2025
                                              Path:/tmp/x86.elf
                                              Arguments:-
                                              File size:56760 bytes
                                              MD5 hash:ea61a6f0816cc1210d7668bbe8395087

                                              Start time (UTC):02:56:50
                                              Start date (UTC):13/01/2025
                                              Path:/tmp/x86.elf
                                              Arguments:-
                                              File size:56760 bytes
                                              MD5 hash:ea61a6f0816cc1210d7668bbe8395087