Edit tour

Linux Analysis Report
ub8ehJSePAfc9FYqZIT6.i686.elf

Overview

General Information

Sample name:ub8ehJSePAfc9FYqZIT6.i686.elf
Analysis ID:1674607
MD5:7a3024176de1b927248d0e50efaca7b7
SHA1:c0ec6c59028469d5d664f73bf87a5498e5cd24a2
SHA256:7a21cee4d4f23942a8e2304930ea4de777201ec6ad999bbe78643df4587e5e94
Tags:elfuser-abuse_ch
Infos:

Detection

Score:64
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1674607
Start date and time:2025-04-26 04:53:16 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 23s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:ub8ehJSePAfc9FYqZIT6.i686.elf
Detection:MAL
Classification:mal64.linELF@0/0@0/0
Command:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
PID:5432
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • cleanup
SourceRuleDescriptionAuthorStrings
ub8ehJSePAfc9FYqZIT6.i686.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
ub8ehJSePAfc9FYqZIT6.i686.elfLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
ub8ehJSePAfc9FYqZIT6.i686.elfLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
SourceRuleDescriptionAuthorStrings
5438.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5438.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
5438.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_dab39a25unknownunknown
  • 0x84ae:$a: 0E 75 20 50 6A 00 6A 00 6A 00 53 6A 0E FF 74 24 48 68 DD 00
5434.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
  • 0x115f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11608:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1161c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11630:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11644:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11658:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1166c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11680:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11694:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x116f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1170c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11720:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11734:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11748:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x1175c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11770:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
  • 0x11784:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
5434.1.0000000008048000.000000000805c000.r-x.sdmpLinux_Trojan_Mirai_3a56423bunknownunknown
  • 0x9ccb:$a: 24 1C 8B 44 24 20 0F B6 D0 C1 E8 08 89 54 24 24 89 44 24 20 BA 01 00
Click to see the 11 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: ub8ehJSePAfc9FYqZIT6.i686.elfAvira: detected
Source: ub8ehJSePAfc9FYqZIT6.i686.elfVirustotal: Detection: 70%Perma Link
Source: ub8ehJSePAfc9FYqZIT6.i686.elfReversingLabs: Detection: 66%
Source: global trafficTCP traffic: 192.168.2.13:56036 -> 61.7.209.115:3778
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownTCP traffic detected without corresponding DNS query: 61.7.209.115
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b Author: unknown
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /proc/net/tcp.x86.x86_64.arm.arm5.arm6.arm7.mips.mipsel.sh4.ppc/proc/proc/%d/exe/proc/%s/statusrName:%s/bin/busybox/bin/systemd/usr/bintest/tmp/condi/tmp/zxcr9999/tmp/condinetwork/var/condibot/var/zxcr9999/var/CondiBot/var/condinet/bin/watchdog61.7.209.115
Source: ELF static info symbol of initial sample.symtab present: no
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: ub8ehJSePAfc9FYqZIT6.i686.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5438.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5434.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5432.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_3a56423b os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 117d6eb47f000c9d475119ca0e6a1b49a91bbbece858758aaa3d7f30d0777d75, id = 3a56423b-c0cf-4483-87e3-552beb40563a, last_modified = 2021-09-16
Source: 5433.1.0000000008048000.000000000805c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_dab39a25 reference_sample = 3e02fb63803110cabde08e809cf4acc1b8fb474ace531959a311858fdd578bab, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 5a628d9af9d6dccf29e78f780bb74a2fa25167954c34d4a1529bdea5ea891ac0, id = dab39a25-852b-441f-86ab-23d945daa62c, last_modified = 2022-01-26
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5432, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5434, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: ub8ehJSePAfc9FYqZIT6.i686.elf PID: 5438, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engineClassification label: mal64.linELF@0/0@0/0
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/230/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/110/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/231/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/111/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/232/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/112/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/233/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/113/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/234/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/114/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/235/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/115/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/236/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/116/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/237/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/117/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/118/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/239/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/119/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3632/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/914/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/10/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/917/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/11/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/12/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/5273/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/13/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/14/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/15/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/16/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/17/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/18/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/19/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/240/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3095/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/120/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/241/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/121/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/242/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/122/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/243/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/2/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/123/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/244/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/124/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/245/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1588/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/125/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/4/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/246/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/126/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/5/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/247/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/127/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/6/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/248/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/128/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/7/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/249/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/129/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/8/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/800/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/9/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1906/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3763/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/802/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/803/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/20/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/21/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/22/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/23/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/24/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/25/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/26/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/27/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/28/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/29/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3420/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1482/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/490/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1480/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/250/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/371/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/130/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/251/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/131/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/252/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/132/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/253/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/254/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1238/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/134/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/255/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/256/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/257/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/378/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/3413/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/258/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/259/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/1475/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/936/statusJump to behavior
Source: /tmp/ub8ehJSePAfc9FYqZIT6.i686.elf (PID: 5432)File opened: /proc/30/statusJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume Access1
OS Credential Dumping
System Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1674607 Sample: ub8ehJSePAfc9FYqZIT6.i686.elf Startdate: 26/04/2025 Architecture: LINUX Score: 64 20 61.7.209.115, 3778, 56036, 56038 CAT-APTheCommunicationAuthoityofThailandCATTH Thailand 2->20 22 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->22 24 Malicious sample detected (through community Yara rule) 2->24 26 Antivirus / Scanner detection for submitted sample 2->26 28 Multi AV Scanner detection for submitted file 2->28 8 ub8ehJSePAfc9FYqZIT6.i686.elf 2->8         started        signatures3 process4 process5 10 ub8ehJSePAfc9FYqZIT6.i686.elf 8->10         started        12 ub8ehJSePAfc9FYqZIT6.i686.elf 8->12         started        14 ub8ehJSePAfc9FYqZIT6.i686.elf 8->14         started        process6 16 ub8ehJSePAfc9FYqZIT6.i686.elf 10->16         started        18 ub8ehJSePAfc9FYqZIT6.i686.elf 10->18         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
ub8ehJSePAfc9FYqZIT6.i686.elf70%VirustotalBrowse
ub8ehJSePAfc9FYqZIT6.i686.elf67%ReversingLabsLinux.Worm.Mirai
ub8ehJSePAfc9FYqZIT6.i686.elf100%AviraEXP/ELF.Mirai.M
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
61.7.209.115
unknownThailand
9931CAT-APTheCommunicationAuthoityofThailandCATTHfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26na.elfGet hashmaliciousPrometeiBrowse
    na.elfGet hashmaliciousPrometeiBrowse
      na.elfGet hashmaliciousPrometeiBrowse
        na.elfGet hashmaliciousPrometeiBrowse
          na.elfGet hashmaliciousPrometeiBrowse
            na.elfGet hashmaliciousPrometeiBrowse
              gmpsl.elfGet hashmaliciousMiraiBrowse
                hmips.elfGet hashmaliciousMiraiBrowse
                  arm7.elfGet hashmaliciousUnknownBrowse
                    mips.elfGet hashmaliciousMiraiBrowse
                      61.7.209.115ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                        ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                          ub8ehJSePAfc9FYqZIT6.mips.elfGet hashmaliciousUnknownBrowse
                            ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                              ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                  ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                    ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                      ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                        ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                          No context
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          CAT-APTheCommunicationAuthoityofThailandCATTHub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                          • 61.7.209.115
                                          k1.elfGet hashmaliciousUnknownBrowse
                                          • 202.122.40.98
                                          resgod.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 122.154.235.176
                                          ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousMiraiBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.arm.elfGet hashmaliciousMiraiBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.x86_64.elfGet hashmaliciousUnknownBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.ppc.elfGet hashmaliciousUnknownBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.sh4.elfGet hashmaliciousUnknownBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.m68k.elfGet hashmaliciousMiraiBrowse
                                          • 61.7.209.116
                                          ub8ehJSePAfc9FYqZIT6.arm6.elfGet hashmaliciousUnknownBrowse
                                          • 61.7.209.116
                                          CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          Mozi.m.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          sshd.elfGet hashmaliciousUnknownBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 185.125.190.26
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          na.elfGet hashmaliciousPrometeiBrowse
                                          • 91.189.91.42
                                          No context
                                          No context
                                          No created / dropped files found
                                          File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
                                          Entropy (8bit):6.213844957796737
                                          TrID:
                                          • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                          • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                          File name:ub8ehJSePAfc9FYqZIT6.i686.elf
                                          File size:82'564 bytes
                                          MD5:7a3024176de1b927248d0e50efaca7b7
                                          SHA1:c0ec6c59028469d5d664f73bf87a5498e5cd24a2
                                          SHA256:7a21cee4d4f23942a8e2304930ea4de777201ec6ad999bbe78643df4587e5e94
                                          SHA512:e9e1162f61316625dfe63d5e77866a3fd4b908e6fed89734797bd4011696c80423d25dd0f05ad74958026a23f9e4bbe17fcdd47b95e1866ec771641db7a13b1c
                                          SSDEEP:1536:ouuH7Gs8A6xZNo/EFgaT0Go7tgHuUA31gYr3pV1DeBP3r:ouk7GS6VLW2oK+Rq97
                                          TLSH:FB83F748FB43E1F0DD4B0C30615BFA7FDB308A619260DDA9EB956A62ED73512700AF64
                                          File Content Preview:.ELF....................X...4....@......4. ...(......................:...:..............t@..t...t...@...............Q.td................................d.......................U......=.....t..1...................u........t...$.............................

                                          ELF header

                                          Class:ELF32
                                          Data:2's complement, little endian
                                          Version:1 (current)
                                          Machine:Intel 80386
                                          Version Number:0x1
                                          Type:EXEC (Executable file)
                                          OS/ABI:UNIX - System V
                                          ABI Version:0
                                          Entry Point Address:0x8048158
                                          Flags:0x0
                                          ELF Header Size:52
                                          Program Header Offset:52
                                          Program Header Size:32
                                          Number of Program Headers:3
                                          Section Header Offset:82164
                                          Section Header Size:40
                                          Number of Section Headers:10
                                          Header String Table Index:9
                                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                          NULL0x00x00x00x00x0000
                                          .initPROGBITS0x80480940x940x110x00x6AX001
                                          .textPROGBITS0x80480b00xb00x114390x00x6AX0016
                                          .finiPROGBITS0x80594e90x114e90xc0x00x6AX001
                                          .rodataPROGBITS0x80595000x115000x25900x00x2A0032
                                          .ctorsPROGBITS0x805c0740x140740x80x00x3WA004
                                          .dtorsPROGBITS0x805c07c0x1407c0x80x00x3WA004
                                          .dataPROGBITS0x805c0940x140940x200x00x3WA004
                                          .bssNOBITS0x805c0c00x140b40xb480x00x3WA0032
                                          .shstrtabSTRTAB0x00x140b40x3e0x00x0001
                                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                          LOAD0x00x80480000x80480000x13a900x13a906.29650x5R E0x1000.init .text .fini .rodata
                                          LOAD0x140740x805c0740x805c0740x400xb942.35000x6RW 0x1000.ctors .dtors .data .bss
                                          GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

                                          Download Network PCAP: filteredfull

                                          • Total Packets: 45
                                          • 3778 undefined
                                          • 443 (HTTPS)
                                          TimestampSource PortDest PortSource IPDest IP
                                          Apr 26, 2025 04:53:56.271617889 CEST560363778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:53:56.624051094 CEST37785603661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:01.695250034 CEST560383778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:02.045826912 CEST37785603861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:05.625211000 CEST560403778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:05.976669073 CEST37785604061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:09.693679094 CEST48202443192.168.2.13185.125.190.26
                                          Apr 26, 2025 04:54:11.047411919 CEST560423778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:11.397826910 CEST37785604261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:11.978494883 CEST560443778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:12.329272985 CEST37785604461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:17.399764061 CEST560463778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:17.748121977 CEST37785604661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:21.331068039 CEST560483778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:21.697520018 CEST37785604861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:23.699512959 CEST560503778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:24.065778971 CEST37785605061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:26.067368031 CEST560523778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:26.433240891 CEST37785605261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:26.749845028 CEST560543778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:27.116317034 CEST37785605461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:29.117978096 CEST560563778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:29.484546900 CEST37785605661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:31.486814022 CEST560583778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:31.853621006 CEST37785605861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:36.435360909 CEST560603778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:36.801309109 CEST37785606061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:40.669647932 CEST48202443192.168.2.13185.125.190.26
                                          Apr 26, 2025 04:54:41.855555058 CEST560623778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:42.221369982 CEST37785606261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:46.803666115 CEST560643778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:47.153469086 CEST37785606461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:51.155740976 CEST560663778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:51.506093979 CEST37785606661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:52.223563910 CEST560683778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:52.574860096 CEST37785606861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:55.508100986 CEST560703778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:55.858949900 CEST37785607061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:54:56.576620102 CEST560723778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:54:56.926884890 CEST37785607261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:00.928438902 CEST560743778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:01.276897907 CEST37785607461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:02.861140966 CEST560763778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:03.211909056 CEST37785607661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:06.213789940 CEST560783778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:06.563299894 CEST37785607861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:08.278929949 CEST560803778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:08.645303965 CEST37785608061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:11.646830082 CEST560823778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:12.013031960 CEST37785608261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:16.565146923 CEST560843778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:16.931410074 CEST37785608461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:22.014667988 CEST560863778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:22.454823017 CEST37785608661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:25.933070898 CEST560883778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:26.300626993 CEST37785608861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:31.456667900 CEST560903778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:31.823113918 CEST37785609061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:33.302697897 CEST560923778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:33.669033051 CEST37785609261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:38.670492887 CEST560943778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:38.824637890 CEST560963778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:39.036719084 CEST37785609461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:39.191451073 CEST37785609661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:44.193752050 CEST560983778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:44.559389114 CEST37785609861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:45.039091110 CEST561003778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:45.405446053 CEST37785610061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:46.407772064 CEST561023778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:46.774014950 CEST37785610261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:48.776038885 CEST561043778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:49.142307043 CEST37785610461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:50.561716080 CEST561063778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:50.927896023 CEST37785610661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:51.929364920 CEST561083778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:52.144059896 CEST561103778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:52.295427084 CEST37785610861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:52.508519888 CEST37785611061.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:54.296943903 CEST561123778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:54.647665977 CEST37785611261.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:57.649660110 CEST561143778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:58.000169039 CEST37785611461.7.209.115192.168.2.13
                                          Apr 26, 2025 04:55:59.509936094 CEST561163778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:55:59.862283945 CEST37785611661.7.209.115192.168.2.13
                                          Apr 26, 2025 04:56:05.002542973 CEST561183778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:56:05.352847099 CEST37785611861.7.209.115192.168.2.13
                                          Apr 26, 2025 04:56:06.864330053 CEST561203778192.168.2.1361.7.209.115
                                          Apr 26, 2025 04:56:07.214015007 CEST37785612061.7.209.115192.168.2.13

                                          System Behavior

                                          Start time (UTC):02:53:55
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7

                                          Start time (UTC):02:53:55
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:-
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7

                                          Start time (UTC):02:53:55
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:-
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7

                                          Start time (UTC):02:53:55
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:-
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7

                                          Start time (UTC):02:54:00
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:-
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7

                                          Start time (UTC):02:54:00
                                          Start date (UTC):26/04/2025
                                          Path:/tmp/ub8ehJSePAfc9FYqZIT6.i686.elf
                                          Arguments:-
                                          File size:82564 bytes
                                          MD5 hash:7a3024176de1b927248d0e50efaca7b7