Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
e1x.spc.elf

Overview

General Information

Sample name:e1x.spc.elf
Analysis ID:1544720
MD5:1002de64778cf787a198c3284795dd2c
SHA1:da7e9dd3807fa3117ff3e8e2bed9651da97f2ab0
SHA256:a86968f1d716edbdf83c4cacb6bfe7a4200d6fb0bcd65ec0b0c6329751bc786d
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai, Moobot
Score:68
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Moobot
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Sample has stripped symbol table
Sleeps for long times indicative of sandbox evasion
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1544720
Start date and time:2024-10-29 17:45:59 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 53s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:e1x.spc.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/1@0/0
  • VT rate limit hit for: e1x.spc.elf
Command:/tmp/e1x.spc.elf
PID:5809
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
Upgrading Kernel..
Standard Error:
  • system is lnxubuntu20
  • e1x.spc.elf (PID: 5809, Parent: 5737, MD5: 7dc1c0e23cd5e102bb12e5c29403410e) Arguments: /tmp/e1x.spc.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
NameDescriptionAttributionBlogpost URLsLink
MooBotNo Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.moobot
SourceRuleDescriptionAuthorStrings
e1x.spc.elfJoeSecurity_MoobotYara detected MoobotJoe Security
    e1x.spc.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      SourceRuleDescriptionAuthorStrings
      5809.1.00007fe794011000.00007fe794025000.r-x.sdmpJoeSecurity_MoobotYara detected MoobotJoe Security
        5809.1.00007fe794011000.00007fe794025000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
          Process Memory Space: e1x.spc.elf PID: 5809JoeSecurity_MoobotYara detected MoobotJoe Security
            Process Memory Space: e1x.spc.elf PID: 5809JoeSecurity_Mirai_3Yara detected MiraiJoe Security
              No Suricata rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: e1x.spc.elfReversingLabs: Detection: 18%
              Source: global trafficTCP traffic: 192.168.2.15:38360 -> 194.87.35.204:14880
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: unknownTCP traffic detected without corresponding DNS query: 194.87.35.204
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: classification engineClassification label: mal68.troj.evad.linELF@0/1@0/0
              Source: /tmp/e1x.spc.elf (PID: 5809)File: /tmp/.system_idleJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1185/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3241/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3483/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1732/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1730/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1333/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1695/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3235/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3234/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/5654/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/911/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/914/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1617/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/5812/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1615/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/917/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/5794/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/5795/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3255/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3253/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1591/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3252/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3251/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3250/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1623/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1588/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3249/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/764/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3368/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1585/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3246/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3488/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/766/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/800/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/888/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/802/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1509/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/803/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/804/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3800/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3801/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1867/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3407/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1484/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1514/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1634/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1479/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1875/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/654/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3379/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/655/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/931/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/777/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/656/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1595/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/657/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/812/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/779/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/658/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/933/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3419/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3310/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3275/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3274/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3273/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3394/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3272/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/782/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3303/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1762/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3027/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1486/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/789/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1806/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1660/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3044/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3440/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/793/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/794/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3316/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/674/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/796/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/675/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/676/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1498/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1497/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1496/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3157/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3278/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3399/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3798/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3799/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3712/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1659/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3332/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3210/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3298/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3055/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3052/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/680/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/681/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3292/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1701/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/1666/exeJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)File opened: /proc/3205/exeJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: /tmp/e1x.spc.elf (PID: 5809)File: /tmp/e1x.spc.elfJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5814)Sleeps longer then 60s: 60.0sJump to behavior
              Source: /tmp/e1x.spc.elf (PID: 5809)Queries kernel information via 'uname': Jump to behavior
              Source: e1x.spc.elf, 5809.1.0000555f1444d000.0000555f144b2000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sparc
              Source: e1x.spc.elf, 5809.1.00007ffd312bf000.00007ffd312e0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sparc/tmp/e1x.spc.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/e1x.spc.elf
              Source: e1x.spc.elf, 5809.1.0000555f1444d000.0000555f144b2000.rw-.sdmpBinary or memory string: _U!/etc/qemu-binfmt/sparc
              Source: e1x.spc.elf, 5809.1.00007ffd312bf000.00007ffd312e0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sparc

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: e1x.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5809.1.00007fe794011000.00007fe794025000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.spc.elf PID: 5809, type: MEMORYSTR
              Source: Yara matchFile source: e1x.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5809.1.00007fe794011000.00007fe794025000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.spc.elf PID: 5809, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: e1x.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5809.1.00007fe794011000.00007fe794025000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.spc.elf PID: 5809, type: MEMORYSTR
              Source: Yara matchFile source: e1x.spc.elf, type: SAMPLE
              Source: Yara matchFile source: 5809.1.00007fe794011000.00007fe794025000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: e1x.spc.elf PID: 5809, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              11
              Security Software Discovery
              Remote ServicesData from Local System1
              Non-Standard Port
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Hidden Files and Directories
              LSASS Memory1
              Virtualization/Sandbox Evasion
              Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              File Deletion
              Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
              No configs have been found
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Number of created Files
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1544720 Sample: e1x.spc.elf Startdate: 29/10/2024 Architecture: LINUX Score: 68 15 194.87.35.204, 14880, 38360, 38362 BANDWIDTH-ASGB Russian Federation 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 Yara detected Moobot 2->19 21 Yara detected Mirai 2->21 8 e1x.spc.elf 2->8         started        signatures3 process4 signatures5 23 Sample deletes itself 8->23 11 e1x.spc.elf 8->11         started        process6 process7 13 e1x.spc.elf 11->13         started       
              SourceDetectionScannerLabelLink
              e1x.spc.elf18%ReversingLabsLinux.Backdoor.Gafgyt
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              194.87.35.204
              unknownRussian Federation
              25369BANDWIDTH-ASGBfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              194.87.35.204e1x.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                e1x.x86.elfGet hashmaliciousMirai, MoobotBrowse
                  e1x.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                    e1x.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                      e1x.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                        e1x.arm5n.elfGet hashmaliciousMirai, MoobotBrowse
                          e1x.mips.elfGet hashmaliciousMirai, MoobotBrowse
                            e1x.ppc.elfGet hashmaliciousMoobotBrowse
                              e1x.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                BANDWIDTH-ASGBe1x.x86_64.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.x86.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.mpsl.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.arm7.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.arm5n.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                e1x.ppc.elfGet hashmaliciousMoobotBrowse
                                • 194.87.35.204
                                e1x.arm.elfGet hashmaliciousMirai, MoobotBrowse
                                • 194.87.35.204
                                la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                • 109.70.145.71
                                No context
                                No context
                                Process:/tmp/e1x.spc.elf
                                File Type:ASCII text
                                Category:dropped
                                Size (bytes):5
                                Entropy (8bit):2.321928094887362
                                Encrypted:false
                                SSDEEP:3:IOv:IA
                                MD5:60D105894B00DA5DFBF5BFED1381385E
                                SHA1:621BCA42B27EBEE9D11CFDC223F064D9E86D69E2
                                SHA-256:0703CF517F2E0152CAE0848EA20A4C9E0C61A952B757C29FC50E24AAAE8C88ED
                                SHA-512:ADEEF22885CADC4864519B40E54C64CEF5FF3E36E2D093B7F602C92E8B0F3BD050B12FACCEA53E2D59875C12CAC40FCE8904D8ECA4C99E63C91E8A8AAAA22E1B
                                Malicious:false
                                Reputation:low
                                Preview:5812.
                                File type:ELF 32-bit MSB executable, SPARC, version 1 (SYSV), statically linked, stripped
                                Entropy (8bit):6.013690105520907
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:e1x.spc.elf
                                File size:82'972 bytes
                                MD5:1002de64778cf787a198c3284795dd2c
                                SHA1:da7e9dd3807fa3117ff3e8e2bed9651da97f2ab0
                                SHA256:a86968f1d716edbdf83c4cacb6bfe7a4200d6fb0bcd65ec0b0c6329751bc786d
                                SHA512:e358bbfcc4a7c83607f279c1d6dd1f62c0f0868c61f397714a73e199863b1971361dead0777c6de730b67fadc675353b0990fa0c20a55be21e7f0eba22f9578d
                                SSDEEP:768:LNHyX+06EV6EU1PgelEvSmq48hunO+jbLbJXIdDfxpiHDdrl7PdtMtCIh:Z2+cVLUBgaEvSXN87jbp2jnADdFdtMgq
                                TLSH:70834B726AB50B27C8E0953A50E7932BF2FA87892474C20F7EA14D4DBF599A031573F4
                                File Content Preview:.ELF...........................4..B......4. ...(......................=...=...............=...=...=.......A...............=...=...=.................dt.Q................................@..(....@.I.................#.....a...`.....!.....#...@.....".........`

                                ELF header

                                Class:ELF32
                                Data:2's complement, big endian
                                Version:1 (current)
                                Machine:Sparc
                                Version Number:0x1
                                Type:EXEC (Executable file)
                                OS/ABI:UNIX - System V
                                ABI Version:0
                                Entry Point Address:0x101c4
                                Flags:0x0
                                ELF Header Size:52
                                Program Header Offset:52
                                Program Header Size:32
                                Number of Program Headers:4
                                Section Header Offset:82452
                                Section Header Size:40
                                Number of Section Headers:13
                                Header String Table Index:12
                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                NULL0x00x00x00x00x0000
                                .initPROGBITS0x100b40xb40x1c0x00x6AX004
                                .textPROGBITS0x100d00xd00x127100x00x6AX004
                                .finiPROGBITS0x227e00x127e00x140x00x6AX004
                                .rodataPROGBITS0x227f80x127f80x15b80x00x2A008
                                .eh_framePROGBITS0x33db00x13db00x480x00x3WA004
                                .tbssNOBITS0x33df80x13df80x80x00x403WAT004
                                .ctorsPROGBITS0x33df80x13df80x80x00x3WA004
                                .dtorsPROGBITS0x33e000x13e000x80x00x3WA004
                                .gotPROGBITS0x33e0c0x13e0c0x1800x40x3WA004
                                .dataPROGBITS0x33f8c0x13f8c0x2340x00x3WA004
                                .bssNOBITS0x341c00x141c00x3d900x00x3WA008
                                .shstrtabSTRTAB0x00x141c00x530x00x0001
                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                LOAD0x00x100000x100000x13db00x13db06.02860x5R E0x10000.init .text .fini .rodata
                                LOAD0x13db00x33db00x33db00x4100x41a04.50460x6RW 0x10000.eh_frame .tbss .ctors .dtors .got .data .bss
                                TLS0x13df80x33df80x33df80x00x80.00000x4R 0x4.tbss
                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                TimestampSource PortDest PortSource IPDest IP
                                Oct 29, 2024 17:47:16.295758963 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:16.301538944 CET1488038360194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:16.301603079 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:16.301801920 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:16.307374001 CET1488038360194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:17.135590076 CET1488038360194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:17.135687113 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:17.136060953 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:17.142090082 CET1488038360194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:17.142149925 CET3836014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:31.138627052 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:31.144176006 CET1488038362194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:31.144241095 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:31.144258976 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:31.149846077 CET1488038362194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:32.000637054 CET1488038362194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:32.000750065 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:32.000809908 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:32.006550074 CET1488038362194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:32.006623983 CET3836214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.003720999 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.009282112 CET1488038364194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:49.009390116 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.009413004 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.014914036 CET1488038364194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:49.878285885 CET1488038364194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:49.878417015 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.878500938 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:47:49.886095047 CET1488038364194.87.35.204192.168.2.15
                                Oct 29, 2024 17:47:49.886184931 CET3836414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:03.883024931 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:03.888731956 CET1488038366194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:03.888835907 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:03.888879061 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:03.894419909 CET1488038366194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:04.744852066 CET1488038366194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:04.744929075 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:04.744997978 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:04.750910997 CET1488038366194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:04.750999928 CET3836614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:16.749572992 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:16.755325079 CET1488038368194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:16.755386114 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:16.755450010 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:16.760850906 CET1488038368194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:17.572465897 CET1488038368194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:17.572690010 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:17.572690010 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:17.578792095 CET1488038368194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:17.578855038 CET3836814880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:29.576795101 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:29.584707022 CET1488038370194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:29.584882975 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:29.584912062 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:29.592555046 CET1488038370194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:30.403105021 CET1488038370194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:30.403429985 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:30.403462887 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:30.409213066 CET1488038370194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:30.409291983 CET3837014880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:46.408250093 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:46.413997889 CET1488038372194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:46.414071083 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:46.414127111 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:46.419879913 CET1488038372194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:47.251580954 CET1488038372194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:47.251746893 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:47.251794100 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:48:47.257855892 CET1488038372194.87.35.204192.168.2.15
                                Oct 29, 2024 17:48:47.257911921 CET3837214880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:02.255170107 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:02.260632992 CET1488038374194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:02.260723114 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:02.260776043 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:02.268429041 CET1488038374194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:03.103941917 CET1488038374194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:03.104072094 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:03.104173899 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:03.114691973 CET1488038374194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:03.114763021 CET3837414880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.107764959 CET3837614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.113842964 CET1488038376194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:18.113929987 CET3837614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.113929987 CET3837614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.119972944 CET1488038376194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:18.942110062 CET1488038376194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:18.942249060 CET3837614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.942276001 CET3837614880192.168.2.15194.87.35.204
                                Oct 29, 2024 17:49:18.948251963 CET1488038376194.87.35.204192.168.2.15
                                Oct 29, 2024 17:49:18.948318005 CET3837614880192.168.2.15194.87.35.204

                                System Behavior

                                Start time (UTC):16:47:15
                                Start date (UTC):29/10/2024
                                Path:/tmp/e1x.spc.elf
                                Arguments:/tmp/e1x.spc.elf
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                Start time (UTC):16:47:15
                                Start date (UTC):29/10/2024
                                Path:/tmp/e1x.spc.elf
                                Arguments:-
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e

                                Start time (UTC):16:47:15
                                Start date (UTC):29/10/2024
                                Path:/tmp/e1x.spc.elf
                                Arguments:-
                                File size:4379400 bytes
                                MD5 hash:7dc1c0e23cd5e102bb12e5c29403410e