Linux
Analysis Report
dlr.x86.elf
Overview
General Information
Detection
Score: | 64 |
Range: | 0 - 100 |
Signatures
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for dropped file
Machine Learning detection for sample
ELF contains segments with high entropy indicating compressed/encrypted content
HTTP GET or POST without a user agent
Sample has stripped symbol table
Writes ELF files to disk
Yara signature match
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1612187 |
Start date and time: | 2025-02-11 16:06:46 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 25s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | dlr.x86.elf |
Detection: | MAL |
Classification: | mal64.linELF@0/1@0/0 |
- Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
Command: | /tmp/dlr.x86.elf |
PID: | 5531 |
Exit Code: | 5 |
Exit Code Info: | |
Killed: | False |
Standard Output: | LIZRD lzrd |
Standard Error: |
- system is lnxubuntu20
- cleanup
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
| |
Linux_Trojan_Mirai_88a1b067 | unknown | unknown |
|
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Persistence and Installation Behavior
- • Hooking and other Techniques for Hiding and Protection
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | Joe Sandbox ML: |
Source: | Joe Sandbox ML: |
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | HTTP traffic detected: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | .symtab present: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | File written: | Jump to dropped file |
Source: | Dropped file: | ||
Source: | Dropped file: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 1 Obfuscated Files or Information | OS Credential Dumping | System Service Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | Obfuscated Files or Information | Security Account Manager | Query Registry | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Ingress Tool Transfer | Automated Exfiltration | Data Encrypted for Impact |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Backdoor.Mirai | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
100% | Joe Sandbox ML | |||
21% | ReversingLabs | Win32.Trojan.Mirai | ||
22% | Virustotal | Browse |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No contacted domains info
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
185.93.89.101 | unknown | United Kingdom | 200861 | TS-EMEA-ASNGB | false |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
185.93.89.101 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
|
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TS-EMEA-ASNGB | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
Process: | /tmp/dlr.x86.elf |
File Type: | |
Category: | dropped |
Size (bytes): | 38896 |
Entropy (8bit): | 7.961564380782158 |
Encrypted: | false |
SSDEEP: | 768:rVSQ72xfCvEWG9bAWq4FXd/s6Qo8N4+stRh5nbcuyD7UoURw:rMQy1C49bs4Y6ZS4+Ivnouy8C |
MD5: | 557ED6BC2E000935BEDAA35BF26EDCAA |
SHA1: | B57042ED9A7D7DBE1F7C7F32DE74D2B367EE835D |
SHA-256: | 71670381C978C498DD4ABDA930AABE3C1E50A74ACD0B4B5D62A65FBDA65386C7 |
SHA-512: | 9A7170797E66B394FAF1EC4443AE83182AE9F7E3A0CFCFE1B44C7C22C2BB71F2883BA4CC4C5278BE1C25246F56DAB7A363AF6E837B32DE11B0B65C190A319E4C |
Malicious: | true |
Antivirus: |
|
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.388650498783721 |
TrID: |
|
File name: | dlr.x86.elf |
File size: | 1'164 bytes |
MD5: | a5ab999d896f6af55ad8e1c3054fd021 |
SHA1: | 2e46dc946d4202220692cbd716dd43f4843f401e |
SHA256: | dcd06bb8d4b63204470b19dfa7d9853c28c182fe41340dace72d39fd0d5954af |
SHA512: | fd587b4c3ea6cde91f77d972dbe47fede9358ead72ea57ee50e42609c1ce8adf90b4813523a932202116f24b10a433bd991dce781cbb4f83bb7e78891c7d1bc7 |
SSDEEP: | 24:FlO/M4SeFHxgxk2ZO4l2ZWVuTRwvMmythGu92/4OTruQ2ONfn:fO/ZSU5wOewWVuTRwkmythh2/4mHZNv |
TLSH: | 892121A2A2E8EC32CB6500FA5686AF461721CEA1395BFF1B8E514412ED381C0C533334 |
File Content Preview: | .ELF........................4...........4. ...(.....................................................................Q.td............................U....U...E...........M...E........].....................................U......u.j..<........U......u.j..'. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 964 |
Section Header Size: | 40 |
Number of Section Headers: | 5 |
Header String Table Index: | 4 |
Name | Type | Address | Offset | Size | EntSize | Flags | Flags Description | Link | Info | Align |
---|---|---|---|---|---|---|---|---|---|---|
NULL | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0 | 0 | 0 | ||
.text | PROGBITS | 0x8048094 | 0x94 | 0x2e1 | 0x0 | 0x6 | AX | 0 | 0 | 4 |
.rodata | PROGBITS | 0x8048375 | 0x375 | 0x2c | 0x1 | 0x32 | AMS | 0 | 0 | 1 |
.bss | NOBITS | 0x80493a4 | 0x3a4 | 0x4 | 0x0 | 0x3 | WA | 0 | 0 | 4 |
.shstrtab | STRTAB | 0x0 | 0x3a4 | 0x1e | 0x0 | 0x0 | 0 | 0 | 1 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8048000 | 0x8048000 | 0x3a1 | 0x3a1 | 5.8084 | 0x5 | R E | 0x1000 | .text .rodata | |
LOAD | 0x3a4 | 0x80493a4 | 0x80493a4 | 0x0 | 0x4 | 0.0000 | 0x6 | RW | 0x1000 | .bss | |
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x4 |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Feb 11, 2025 16:07:33.137989044 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.143958092 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.144032955 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.144506931 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.153623104 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779387951 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779421091 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779432058 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779443026 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779453993 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779464006 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779479980 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779489040 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779500008 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779510975 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.779539108 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.779583931 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.779583931 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.779583931 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.784387112 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.784411907 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.784444094 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.784465075 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867762089 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867779016 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867820978 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867841959 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867847919 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867865086 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867877007 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867886066 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867887974 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867894888 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867902040 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.867903948 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867913961 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.867932081 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.868709087 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868721962 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868732929 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868743896 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868746042 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.868746042 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.868756056 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868762016 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.868776083 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.868978977 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.869653940 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869664907 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869676113 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869687080 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869698048 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869708061 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.869973898 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:33.870512009 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.870522976 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.870537043 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Feb 11, 2025 16:07:33.871022940 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:34.308926105 CET | 53766 | 80 | 192.168.2.15 | 185.93.89.101 |
Feb 11, 2025 16:07:34.314155102 CET | 80 | 53766 | 185.93.89.101 | 192.168.2.15 |
Session ID | Source IP | Source Port | Destination IP | Destination Port |
---|---|---|---|---|
0 | 192.168.2.15 | 53766 | 185.93.89.101 | 80 |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Feb 11, 2025 16:07:33.144506931 CET | 45 | OUT | |
Feb 11, 2025 16:07:33.779387951 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779421091 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779432058 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779443026 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779453993 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779464006 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779479980 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779489040 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779500008 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.779510975 CET | 1236 | IN | |
Feb 11, 2025 16:07:33.784387112 CET | 1236 | IN |
System Behavior
Start time (UTC): | 15:07:32 |
Start date (UTC): | 11/02/2025 |
Path: | /tmp/dlr.x86.elf |
Arguments: | /tmp/dlr.x86.elf |
File size: | 1164 bytes |
MD5 hash: | a5ab999d896f6af55ad8e1c3054fd021 |