Edit tour

Linux Analysis Report
gx86.elf

Overview

General Information

Sample name:gx86.elf
Analysis ID:1647991
MD5:37517da82da3d4f4af52a5c46d720032
SHA1:8949913f434f01729337f6bfdc8b257cb80bd9c8
SHA256:fa1d098b35071674cc73870c518cc90dc54fb1bf0685a23f1168799a762421c4
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1647991
Start date and time:2025-03-25 13:24:48 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:gx86.elf
Detection:MAL
Classification:mal56.linELF@0/0@0/0
Command:/tmp/gx86.elf
PID:5487
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
a cat is fine too
Standard Error:
  • system is lnxubuntu20
  • gx86.elf (PID: 5487, Parent: 5412, MD5: 37517da82da3d4f4af52a5c46d720032) Arguments: /tmp/gx86.elf
    • gx86.elf New Fork (PID: 5488, Parent: 5487)
      • gx86.elf New Fork (PID: 5489, Parent: 5488)
  • cleanup
SourceRuleDescriptionAuthorStrings
gx86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x33b0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
gx86.elfLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4cd2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
gx86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
gx86.elfLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x7dcd:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
gx86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6665:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
SourceRuleDescriptionAuthorStrings
5487.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
  • 0x33b0:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
5487.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
  • 0x4cd2:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
5487.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
  • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
5487.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_389ee3e9unknownunknown
  • 0x7dcd:$a: 89 45 00 EB 2C 8B 4B 04 8B 13 8B 7B 18 8B 01 01 02 8B 02 83
5487.1.0000000008048000.0000000008053000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
  • 0x6665:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
Click to see the 1 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: gx86.elfVirustotal: Detection: 15%Perma Link
Source: gx86.elfReversingLabs: Detection: 19%
Source: global trafficTCP traffic: 192.168.2.14:35834 -> 156.229.232.154:51325
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154
Source: unknownTCP traffic detected without corresponding DNS query: 156.229.232.154

System Summary

barindex
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: gx86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5487.1.0000000008048000.0000000008053000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: classification engineClassification label: mal56.linELF@0/0@0/0
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3760/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1583/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/2672/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/110/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3759/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/111/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/112/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/234/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/113/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1577/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/235/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/114/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/115/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/116/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/117/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/118/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/119/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3757/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/917/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3758/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1593/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/240/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/120/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3094/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/242/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/121/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3406/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/243/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/122/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/244/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/123/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1589/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/245/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/124/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1588/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/125/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/246/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3402/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/126/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/247/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/127/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/248/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/128/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/249/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/800/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/129/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/801/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/803/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/806/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/807/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/928/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3420/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/490/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/250/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/130/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/251/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/131/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/252/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/132/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/253/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/254/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/255/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/135/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/256/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1599/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/257/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/378/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/258/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3412/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/259/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1371/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/260/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/261/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/262/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/263/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/142/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/264/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/265/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/145/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/266/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1369/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/267/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3304/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3425/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/268/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/269/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/940/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/941/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1364/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1383/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/270/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1382/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/271/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/1381/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/272/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/273/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/274/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/275/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/276/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/277/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/278/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/279/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/158/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/3319/cmdlineJump to behavior
Source: /tmp/gx86.elf (PID: 5489)File opened: /proc/280/cmdlineJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1647991 Sample: gx86.elf Startdate: 25/03/2025 Architecture: LINUX Score: 56 14 156.229.232.154, 35834, 51325 ONL-HKOCEANNETWORKLIMITEDHK Seychelles 2->14 16 Malicious sample detected (through community Yara rule) 2->16 18 Multi AV Scanner detection for submitted file 2->18 8 gx86.elf 2->8         started        signatures3 process4 process5 10 gx86.elf 8->10         started        process6 12 gx86.elf 10->12         started       
SourceDetectionScannerLabelLink
gx86.elf16%VirustotalBrowse
gx86.elf19%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
156.229.232.154
unknownSeychelles
139086ONL-HKOCEANNETWORKLIMITEDHKfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
156.229.232.154tarm.elfGet hashmaliciousUnknownBrowse
    tarm7.elfGet hashmaliciousMiraiBrowse
      arm.elfGet hashmaliciousUnknownBrowse
        gmips.elfGet hashmaliciousUnknownBrowse
          arm5.elfGet hashmaliciousUnknownBrowse
            garm5.elfGet hashmaliciousUnknownBrowse
              gx86.elfGet hashmaliciousUnknownBrowse
                garm7.elfGet hashmaliciousMiraiBrowse
                  garm.elfGet hashmaliciousUnknownBrowse
                    gmpsl.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      ONL-HKOCEANNETWORKLIMITEDHKtarm.elfGet hashmaliciousUnknownBrowse
                      • 156.229.232.154
                      tarm7.elfGet hashmaliciousMiraiBrowse
                      • 156.229.232.154
                      arm.elfGet hashmaliciousUnknownBrowse
                      • 156.229.232.154
                      ppc.elfGet hashmaliciousMiraiBrowse
                      • 156.249.107.18
                      .5r3fqt67ew531has4231.dbg.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                      • 156.229.233.104
                      .5r3fqt67ew531has4231.x86.elfGet hashmaliciousMirai, Gafgyt, Moobot, OkiruBrowse
                      • 156.229.233.104
                      FV2025020697808.htmlGet hashmaliciousUnknownBrowse
                      • 156.229.228.198
                      FV2025020697808.htmlGet hashmaliciousUnknownBrowse
                      • 156.229.228.198
                      faktura_FV2025020660849.htmlGet hashmaliciousUnknownBrowse
                      • 156.229.228.198
                      faktura_FV2025020637756.htmlGet hashmaliciousUnknownBrowse
                      • 156.229.228.198
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.46397353379693
                      TrID:
                      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                      File name:gx86.elf
                      File size:46'288 bytes
                      MD5:37517da82da3d4f4af52a5c46d720032
                      SHA1:8949913f434f01729337f6bfdc8b257cb80bd9c8
                      SHA256:fa1d098b35071674cc73870c518cc90dc54fb1bf0685a23f1168799a762421c4
                      SHA512:3bff2fc1901a29390bde862087fb8dcaa2b0869d328f2f12174a61a96af28cbe02ffcaf7e7d325513c77e7dc24cf7b12d8005f066a4464f4a5efaf094a2d52c7
                      SSDEEP:768:XkcvxCemkcZoT2eofNYzXPWfGTjfUmk1Ia3tBXoj+BIV91YyEX1e8eEXslIl:XfvxBmkYoT2LQWGTrUmYV9a+BIn+T18T
                      TLSH:1A235CC4E683E4F9E91B05B56137F7728672E4BA0079DE83C358E532F853A10D62729C
                      File Content Preview:.ELF....................d...4...@.......4. ...(..............................................0...0......@h..........Q.td............................U..S.......w....h........[]...$.............U......=.3...t..5....$0.....$0......u........t....h............

                      ELF header

                      Class:ELF32
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:Intel 80386
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x8048164
                      Flags:0x0
                      ELF Header Size:52
                      Program Header Offset:52
                      Program Header Size:32
                      Number of Program Headers:3
                      Section Header Offset:45888
                      Section Header Size:40
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x80480940x940x1c0x00x6AX001
                      .textPROGBITS0x80480b00xb00x99060x00x6AX0016
                      .finiPROGBITS0x80519b60x99b60x170x00x6AX001
                      .rodataPROGBITS0x80519e00x99e00x14fc0x00x2A0032
                      .ctorsPROGBITS0x80530000xb0000x80x00x3WA004
                      .dtorsPROGBITS0x80530080xb0080x80x00x3WA004
                      .dataPROGBITS0x80530200xb0200x2e00x00x3WA0032
                      .bssNOBITS0x80533000xb3000x65400x00x3WA0032
                      .shstrtabSTRTAB0x00xb3000x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x80480000x80480000xaedc0xaedc6.52710x5R E0x1000.init .text .fini .rodata
                      LOAD0xb0000x80530000x80530000x3000x68404.40450x6RW 0x1000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                      Download Network PCAP: filteredfull

                      TimestampSource PortDest PortSource IPDest IP
                      Mar 25, 2025 13:25:34.336021900 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:34.503339052 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:25:34.503391027 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:34.503439903 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:34.670686007 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:25:34.670723915 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:34.840102911 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:25:44.513212919 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:44.987898111 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:45.131608009 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:25:45.131736994 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:25:45.157625914 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:00.332820892 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:00.332895041 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:26:15.503937960 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:15.504074097 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:26:30.674199104 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:30.674274921 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:26:45.177889109 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:26:45.345743895 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:45.345763922 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:26:45.346071005 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:27:00.522233963 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:27:00.522425890 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:27:15.695905924 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:27:15.696190119 CET3583451325192.168.2.14156.229.232.154
                      Mar 25, 2025 13:27:30.864605904 CET5132535834156.229.232.154192.168.2.14
                      Mar 25, 2025 13:27:30.864736080 CET3583451325192.168.2.14156.229.232.154

                      System Behavior

                      Start time (UTC):12:25:33
                      Start date (UTC):25/03/2025
                      Path:/tmp/gx86.elf
                      Arguments:/tmp/gx86.elf
                      File size:46288 bytes
                      MD5 hash:37517da82da3d4f4af52a5c46d720032

                      Start time (UTC):12:25:33
                      Start date (UTC):25/03/2025
                      Path:/tmp/gx86.elf
                      Arguments:-
                      File size:46288 bytes
                      MD5 hash:37517da82da3d4f4af52a5c46d720032

                      Start time (UTC):12:25:33
                      Start date (UTC):25/03/2025
                      Path:/tmp/gx86.elf
                      Arguments:-
                      File size:46288 bytes
                      MD5 hash:37517da82da3d4f4af52a5c46d720032