Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.x86.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.x86.elf
Analysis ID:1646332
MD5:b6131784786fe022902e45720b2d34a7
SHA1:0abb9e638aa9ca551c91323ed5c474a479e437c5
SHA256:187771223f5be94a92121d6cf22daef03e55ba1810bddc0be654306fc7b8bbf7
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Detected TCP or UDP traffic on non-standard ports
ELF contains segments with high entropy indicating compressed/encrypted content
Enumerates processes within the "proc" file system
Sample contains only a LOAD segment without any section mappings
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1646332
Start date and time:2025-03-23 22:35:48 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.x86.elf
Detection:MAL
Classification:mal60.evad.linELF@0/0@0/0
Command:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
PID:5504
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
5506.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x10874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1089c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1093c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1098c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10a04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5506.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x8f3b:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5506.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x7726:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5506.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Mirai_8aa7b5d3unknownunknown
  • 0x7052:$a: 8B 4C 24 14 8B 74 24 0C 8B 5C 24 10 85 C9 74 0D 31 D2 8A 04 1A 88
5505.1.0000000008048000.000000000805b000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x10874:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10888:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1089c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108c4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108d8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x108ec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10900:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10914:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10928:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1093c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10950:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10964:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10978:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1098c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x109f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x10a04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
Click to see the 15 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ub8ehJSePAfc9FYqZIT6.x86.elfVirustotal: Detection: 45%Perma Link
Source: ub8ehJSePAfc9FYqZIT6.x86.elfReversingLabs: Detection: 44%
Source: global trafficTCP traffic: 192.168.2.14:52720 -> 45.11.229.103:3778
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: unknownTCP traffic detected without corresponding DNS query: 45.11.229.103
Source: ub8ehJSePAfc9FYqZIT6.x86.elfString found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5504, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5506, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappingsProgram segment: 0xc01000
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5506.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5505.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5504.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5516.1.0000000008048000.000000000805b000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5504, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5505, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5506, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.x86.elf PID: 5516, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3760/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3761/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1583/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/2672/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/110/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3759/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/111/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/112/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/113/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/234/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1577/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/114/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/235/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/115/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/116/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/117/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/118/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/119/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/10/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/917/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3758/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/11/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/12/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/13/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/14/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/15/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/16/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/17/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/18/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/19/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1593/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/240/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/120/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3094/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/121/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/242/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3406/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/122/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/243/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/2/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/123/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/244/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1589/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/124/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/245/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1588/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/125/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/4/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/246/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3402/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/126/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/5/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/247/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/127/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/6/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/248/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/128/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/7/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/249/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/8/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/129/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/800/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/9/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/801/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/803/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/20/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/806/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/21/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/807/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/928/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/22/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/23/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/24/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/25/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/26/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/27/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/28/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/29/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3420/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/490/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/250/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/130/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/251/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/131/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/252/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/132/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/253/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/254/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/255/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/135/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/256/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1599/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/257/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/378/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/258/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/3412/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/259/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/30/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/35/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/1371/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/260/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/261/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.x86.elf (PID: 5504)File opened: /proc/262/statusJump to behavior
Source: ub8ehJSePAfc9FYqZIT6.x86.elfSubmission file: segment LOAD with 7.9634 entropy (max. 8.0)
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
Obfuscated Files or Information
1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1646332 Sample: ub8ehJSePAfc9FYqZIT6.x86.elf Startdate: 23/03/2025 Architecture: LINUX Score: 60 20 45.11.229.103, 3778 ALPHAONE-ASUS Germany 2->20 22 Malicious sample detected (through community Yara rule) 2->22 24 Multi AV Scanner detection for submitted file 2->24 26 Sample is packed with UPX 2->26 8 ub8ehJSePAfc9FYqZIT6.x86.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.x86.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.x86.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.x86.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.x86.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.x86.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ub8ehJSePAfc9FYqZIT6.x86.elf45%VirustotalBrowse
ub8ehJSePAfc9FYqZIT6.x86.elf44%ReversingLabsLinux.Backdoor.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http://upx.sf.netub8ehJSePAfc9FYqZIT6.x86.elffalse
    high
    • No. of IPs < 25%
    • 25% < No. of IPs < 50%
    • 50% < No. of IPs < 75%
    • 75% < No. of IPs
    IPDomainCountryFlagASNASN NameMalicious
    45.11.229.103
    unknownGermany
    397525ALPHAONE-ASUSfalse
    No context
    No context
    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
    ALPHAONE-ASUS45.11.229.95-boatnet.arm-2025-01-19T02_22_30.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.m68k-2025-01-19T02_22_31.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.mpsl-2025-01-19T03_37_36.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.sh4-2025-01-19T02_22_32.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    boatnet.ppc.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.spc-2025-01-19T02_22_31.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.x86-2025-01-19T02_22_29.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.mips-2025-01-19T02_22_29.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    45.11.229.95-boatnet.arm7-2025-01-19T02_22_31.elfGet hashmaliciousMiraiBrowse
    • 45.11.229.95
    x86.elfGet hashmaliciousUnknownBrowse
    • 38.79.86.214
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
    Entropy (8bit):7.961524733108423
    TrID:
    • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
    • ELF Executable and Linkable format (generic) (4004/1) 49.84%
    File name:ub8ehJSePAfc9FYqZIT6.x86.elf
    File size:38'724 bytes
    MD5:b6131784786fe022902e45720b2d34a7
    SHA1:0abb9e638aa9ca551c91323ed5c474a479e437c5
    SHA256:187771223f5be94a92121d6cf22daef03e55ba1810bddc0be654306fc7b8bbf7
    SHA512:f8b76dd49ebe2bd4989be9cf4c01395ed22575a157da42d2898163e9f369709fe576f7683028debb091c82705d45127352b808a3935998dd6dc4e311aae35a22
    SSDEEP:768:ea+BWS+ZPwIIBPGXna4nvdQL5zc6R96SMO/ieUeSMIdsmHINe6nbcuyD7UrQRjv:ea+BH+hKBAa4Vcc6RwSMO/ieCMWIM6na
    TLSH:8503F16299DF9A60D79196741D7FFE0D3081E225512D3861EDC05A31AE18F9E2A3C9C3
    File Content Preview:.ELF....................X...4...........4. ...(.....................L...L...........................................Q.td.............................-..UPX!.........2...2......W..........?..k.I/.j....\.R......)..n.4go.|.>#.....{~o....8.F.^...MFL.f.5 ..I.r

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:Intel 80386
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:UNIX - Linux
    ABI Version:0
    Entry Point Address:0xc09458
    Flags:0x0
    ELF Header Size:52
    Program Header Offset:52
    Program Header Size:32
    Number of Program Headers:3
    Section Header Offset:0
    Section Header Size:40
    Number of Section Headers:0
    Header String Table Index:0
    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
    LOAD0x00xc010000xc010000x964c0x964c7.96340x5R E0x1000
    LOAD0xc080x805bc080x805bc080x00x00.00000x6RW 0x1000
    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

    Download Network PCAP: filteredfull

    TimestampSource PortDest PortSource IPDest IP
    Mar 23, 2025 22:36:36.627132893 CET527203778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:37.645711899 CET527203778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:39.661516905 CET527203778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:42.107726097 CET527223778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:43.117482901 CET527223778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:43.693310022 CET527203778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:45.133312941 CET527223778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:47.638156891 CET527243778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:48.653264046 CET527243778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:49.325212955 CET527223778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:50.669159889 CET527243778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:53.118182898 CET527263778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:54.124990940 CET527263778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:54.700928926 CET527243778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:56.140852928 CET527263778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:58.649869919 CET527283778192.168.2.1445.11.229.103
    Mar 23, 2025 22:36:59.660911083 CET527283778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:00.332701921 CET527263778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:01.676696062 CET527283778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:04.129937887 CET527303778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:05.132631063 CET527303778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:05.708566904 CET527283778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:07.148461103 CET527303778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:09.661973953 CET527323778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:10.668382883 CET527323778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:11.340338945 CET527303778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:12.684302092 CET527323778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:15.140435934 CET527343778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:16.172153950 CET527343778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:16.716178894 CET527323778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:18.188144922 CET527343778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:20.673444033 CET527363778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:21.676114082 CET527363778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:22.347939014 CET527343778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:23.692025900 CET527363778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:26.152843952 CET527383778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:27.179744005 CET527383778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:27.723824024 CET527363778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:29.195808887 CET527383778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:31.679068089 CET527403778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:32.683626890 CET527403778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:33.355562925 CET527383778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:34.699810982 CET527403778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:37.161799908 CET527423778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:38.187486887 CET527423778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:38.731437922 CET527403778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:40.203329086 CET527423778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:42.690702915 CET527443778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:43.691160917 CET527443778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:44.363279104 CET527423778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:45.707184076 CET527443778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:48.174495935 CET527463778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:49.195010900 CET527463778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:49.738961935 CET527443778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:51.210999012 CET527463778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:53.703248978 CET527483778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:54.730807066 CET527483778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:55.370788097 CET527463778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:56.746745110 CET527483778192.168.2.1445.11.229.103
    Mar 23, 2025 22:37:59.184201002 CET527503778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:00.202699900 CET527503778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:01.002540112 CET527483778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:02.218641043 CET527503778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:04.715046883 CET527523778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:05.738429070 CET527523778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:06.378434896 CET527503778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:07.754442930 CET527523778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:10.196453094 CET527543778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:11.210314989 CET527543778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:12.010220051 CET527523778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:13.226404905 CET527543778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:15.726633072 CET527563778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:16.745987892 CET527563778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:17.386029959 CET527543778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:18.761981964 CET527563778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:21.206459045 CET527583778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:22.217858076 CET527583778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:23.017750978 CET527563778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:24.233752012 CET527583778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:26.732664108 CET527603778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:27.753607035 CET527603778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:28.393716097 CET527583778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:29.769516945 CET527603778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:32.218842983 CET527623778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:33.225507021 CET527623778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:34.025388956 CET527603778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:35.241368055 CET527623778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:37.744267941 CET527643778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:38.761256933 CET527643778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:39.401278019 CET527623778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:40.777144909 CET527643778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:43.228923082 CET527663778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:44.233058929 CET527663778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:45.032984972 CET527643778192.168.2.1445.11.229.103
    Mar 23, 2025 22:38:46.249053001 CET527663778192.168.2.1445.11.229.103

    System Behavior

    Start time (UTC):21:36:35
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7

    Start time (UTC):21:36:35
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:-
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7

    Start time (UTC):21:36:35
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:-
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7

    Start time (UTC):21:36:35
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:-
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7

    Start time (UTC):21:36:41
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:-
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7

    Start time (UTC):21:36:41
    Start date (UTC):23/03/2025
    Path:/tmp/ub8ehJSePAfc9FYqZIT6.x86.elf
    Arguments:-
    File size:38724 bytes
    MD5 hash:b6131784786fe022902e45720b2d34a7