Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
gx86.elf

Overview

General Information

Sample name:gx86.elf
Analysis ID:1589920
MD5:9d169d17adcc02ada564bd1463dc2673
SHA1:dbab5cd5c3dbc471530cdd0a65ef9893b8e9ce96
SHA256:efdeb18055da1fd430c782c1578485e95a064fbedbbf82cb93bd7b58cb8cdeee
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1589920
Start date and time:2025-01-13 10:27:15 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 24s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gx86.elf
Detection:MAL
Classification:mal64.troj.linELF@0/0@0/0
Command:/tmp/gx86.elf
PID:5532
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
a cat is fine too
Standard Error:
  • system is lnxubuntu20
  • gx86.elf (PID: 5532, Parent: 5449, MD5: 9d169d17adcc02ada564bd1463dc2673) Arguments: /tmp/gx86.elf
    • gx86.elf New Fork (PID: 5533, Parent: 5532)
      • gx86.elf New Fork (PID: 5534, Parent: 5533)
  • cleanup
SourceRuleDescriptionAuthorStrings
gx86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3bf0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
gx86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x5232:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
gx86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
gx86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x85a7:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
gx86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6bc5:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5532.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x3bf0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5532.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x5232:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5532.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
5532.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x85a7:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
5532.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6bc5:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gx86.elfReversingLabs: Detection: 28%
Source: gx86.elfJoe Sandbox ML: detected
Source: gx86.elfString: /proc/proc/%s/cmdlinewgetcurltftpftpget[locker] Failed to kill process. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd

Networking

barindex
Source: global trafficTCP traffic: 154.213.187.125 ports 0,1,2,3,51320,5
Source: global trafficTCP traffic: 192.168.2.15:46254 -> 154.213.187.125:51320
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125
Source: unknownTCP traffic detected without corresponding DNS query: 154.213.187.125

System Summary

barindex
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox ntpd
Source: Initial sampleString containing 'busybox' found: /proc/proc/%s/cmdlinewgetcurltftpftpget[locker] Failed to kill process. /sbin/procd/sbin/klogdsleep 1/bin/ExHttpd/bin/busybox ntpd
Source: ELF static info symbol of initial sample.symtab present: no
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5532.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal64.troj.linELF@0/0@0/0
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/231/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/233/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1333/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1695/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/911/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/914/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1591/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1585/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/802/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/804/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3407/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1484/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/133/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1479/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/931/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1595/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/812/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/933/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3419/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3310/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/142/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/145/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/268/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3303/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1486/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1806/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3440/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/270/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/271/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/272/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/273/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/274/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/275/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/276/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/277/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3316/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/278/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/279/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/158/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1498/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1497/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1496/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/5510/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3332/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3210/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/280/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/281/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/282/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/283/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/284/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/285/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/286/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/1701/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/287/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/288/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/289/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3205/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/3201/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/723/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5534)File opened: /proc/724/cmdlineJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
gx86.elf29%ReversingLabsLinux.Backdoor.Mirai
gx86.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
154.213.187.125
unknownSeychelles
22769DDOSING-BGP-NETWORKUStrue
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
154.213.187.125mpsl.elfGet hashmaliciousUnknownBrowse
    arm5.elfGet hashmaliciousUnknownBrowse
      x86.elfGet hashmaliciousUnknownBrowse
        mips.elfGet hashmaliciousUnknownBrowse
          arm7.elfGet hashmaliciousMiraiBrowse
            gmpsl.elfGet hashmaliciousUnknownBrowse
              garm5.elfGet hashmaliciousUnknownBrowse
                garm7.elfGet hashmaliciousMiraiBrowse
                  garm.elfGet hashmaliciousUnknownBrowse
                    gmips.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      DDOSING-BGP-NETWORKUScamp.sh4.elfGet hashmaliciousMiraiBrowse
                      • 154.213.187.11
                      camp.spc.elfGet hashmaliciousMiraiBrowse
                      • 154.213.187.11
                      camp.x86.elfGet hashmaliciousMiraiBrowse
                      • 154.213.187.11
                      mpsl.elfGet hashmaliciousUnknownBrowse
                      • 154.213.187.125
                      arm5.elfGet hashmaliciousUnknownBrowse
                      • 154.213.187.125
                      x86.elfGet hashmaliciousUnknownBrowse
                      • 154.213.187.125
                      mips.elfGet hashmaliciousUnknownBrowse
                      • 154.213.187.125
                      arm7.elfGet hashmaliciousMiraiBrowse
                      • 154.213.187.125
                      arm7.elfGet hashmaliciousMirai, MoobotBrowse
                      • 154.213.187.118
                      spc.elfGet hashmaliciousMirai, MoobotBrowse
                      • 154.213.187.118
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.401537885418547
                      TrID:
                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                      File name:gx86.elf
                      File size:50'416 bytes
                      MD5:9d169d17adcc02ada564bd1463dc2673
                      SHA1:dbab5cd5c3dbc471530cdd0a65ef9893b8e9ce96
                      SHA256:efdeb18055da1fd430c782c1578485e95a064fbedbbf82cb93bd7b58cb8cdeee
                      SHA512:704e4a0b1d8f80afef14dce651c609ef6fe06716938434cf283fd0137eebf95f60dd69eb1026607a91c3b094786173c66dd0aa1d0bffdea9a63eaff6b3dfad79
                      SSDEEP:768:Kny1FMFoK+ZodJQpQpdQMs/3ar4TvD/o3lo76yrbO9IR9ngImmy8a83s5qIq:Kny1FDKuodJQcqwObg1Wym7gDmc8c5q
                      TLSH:E7336CC8B583D4F9EE5711B5227BE7339732E53A2024EF93D364E636EC53600961A29C
                      File Content Preview:.ELF....................d...4...`.......4. ...(.....................\...\....................@...@.. ....h..........Q.td............................U..S.......w....h........[]...$.............U......= C...t..5....$@.....$@......u........t....h\;..........

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:Intel 80386
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8048164
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:50016
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80480940x940x1c0x00x6AX001
                      .textPROGBITS0x80480b00xb00xa1160x00x6AX0016
                      .finiPROGBITS0x80521c60xa1c60x170x00x6AX001
                      .rodataPROGBITS0x80521e00xa1e00x197c0x00x2A0032
                      .ctorsPROGBITS0x80540000xc0000x80x00x3WA004
                      .dtorsPROGBITS0x80540080xc0080x80x00x3WA004
                      .dataPROGBITS0x80540200xc0200x3000x00x3WA0032
                      .bssNOBITS0x80543200xc3200x64e00x00x3WA0032
                      .shstrtabSTRTAB0x00xc3200x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80480000x80480000xbb5c0xbb5c6.53130x5R E0x1000.init .text .fini .rodata
                      LOAD0xc0000x80540000x80540000x3200x68004.38310x6RW 0x1000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 13, 2025 10:28:03.106507063 CET4625451320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:03.111463070 CET5132046254154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:03.111581087 CET4625451320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:03.111581087 CET4625451320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:03.116421938 CET5132046254154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:03.116462946 CET4625451320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:03.121260881 CET5132046254154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:03.714080095 CET5132046254154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:03.714205980 CET4625451320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:03.719027996 CET5132046254154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:04.715990067 CET4625651320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:04.720833063 CET5132046256154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:04.720921993 CET4625651320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:04.721014977 CET4625651320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:04.725871086 CET5132046256154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:04.725929976 CET4625651320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:04.730813980 CET5132046256154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:05.331829071 CET5132046256154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:05.332056999 CET4625651320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:05.336880922 CET5132046256154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:06.364998102 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:06.369915009 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:06.370027065 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:06.370027065 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:06.374819994 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:06.374906063 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:06.379743099 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:16.378731966 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:28:16.383476973 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:16.549843073 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:28:16.549949884 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:29:16.603152990 CET4625851320192.168.2.15154.213.187.125
                      Jan 13, 2025 10:29:16.608223915 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:29:16.774600029 CET5132046258154.213.187.125192.168.2.15
                      Jan 13, 2025 10:29:16.774720907 CET4625851320192.168.2.15154.213.187.125

                      System Behavior

                      Start time (UTC):09:28:02
                      Start date (UTC):13/01/2025
                      Path:/tmp/gx86.elf
                      Arguments:/tmp/gx86.elf
                      File size:50416 bytes
                      MD5 hash:9d169d17adcc02ada564bd1463dc2673

                      Start time (UTC):09:28:02
                      Start date (UTC):13/01/2025
                      Path:/tmp/gx86.elf
                      Arguments:-
                      File size:50416 bytes
                      MD5 hash:9d169d17adcc02ada564bd1463dc2673

                      Start time (UTC):09:28:02
                      Start date (UTC):13/01/2025
                      Path:/tmp/gx86.elf
                      Arguments:-
                      File size:50416 bytes
                      MD5 hash:9d169d17adcc02ada564bd1463dc2673