File name:

x86_64

Full analysis: https://app.any.run/tasks/bdc55593-cb5d-4cab-81b4-bf281ea712a9
Verdict: Malicious activity
Threats:

A botnet is a group of internet-connected devices that are controlled by a single individual or group, often without the knowledge or consent of the device owners. These devices can be used to launch a variety of malicious attacks, such as distributed denial-of-service (DDoS) attacks, spam campaigns, and data theft. Botnet malware is the software that is used to infect devices and turn them into part of a botnet.

Analysis date: October 03, 2025, 18:06:14
OS: Ubuntu 22.04.2
Tags:
botnet
mirai
ddos
rebirth
Indicators:
MIME: application/x-executable
File info: ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
MD5:

B61C82C2AC63DB9EFEBE96346935E745

SHA1:

AB4A37C706A1C4997B223DDE6835D61575F1D028

SHA256:

417B701005AD5771FA0001FB86E8240614CE6F180520010C683B3D2948C71A64

SSDEEP:

6144:Ef3l8RQZQTRT1YUyVZc+bG+zi5FoDG94BZHZiShZmPESzrLUYUOuJc9waSWDv4dg:Ef3l8RQZQTRT1YUyVZc+bG+ziroDG94+

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • MIRAI has been detected (SURICATA)

      • x86_64.elf (PID: 1914)
    • Connects to the CnC server

      • x86_64.elf (PID: 1914)
    • REBIRTH has been detected (SURICATA)

      • x86_64.elf (PID: 1914)
  • SUSPICIOUS

    • Executes commands using command-line interpreter

      • sudo (PID: 1911)
    • Modifies file or directory owner

      • sudo (PID: 1906)
    • Reads network configuration

      • x86_64.elf (PID: 1912)
    • Gets active TCP connections

      • x86_64.elf (PID: 1912)
    • Contacting a server suspected of hosting an CnC

      • x86_64.elf (PID: 1914)
    • Connects to unusual port

      • x86_64.elf (PID: 1914)
      • x86_64.elf (PID: 1915)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.o | ELF Executable and Linkable format (generic) (100)

EXIF

EXE

CPUArchitecture: 64 bit
CPUByteOrder: Little endian
ObjectFileType: Executable file
CPUType: AMD x86-64
No data.
screenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
150
Monitored processes
21
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
dash no specs sudo no specs chown no specs chmod no specs sudo no specs x86_64.elf no specs locale-check no specs #REBIRTH x86_64.elf x86_64.elf dash no specs xtables-nft-multi no specs dash no specs busybox no specs dash no specs dash no specs dash no specs dash no specs dash no specs busybox no specs ubuntu-advantage-notification no specs deja-dup-monitor no specs

Process information

PID
CMD
Path
Indicators
Parent process
1905/bin/sh -c "sudo chown user /tmp/x86_64\.elf && chmod +x /tmp/x86_64\.elf && DISPLAY=:0 sudo -iu user /tmp/x86_64\.elf "/usr/bin/dashzhqBI23Omt06cXXL
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
1906sudo chown user /tmp/x86_64.elf/usr/bin/sudodash
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
1909chown user /tmp/x86_64.elf/usr/bin/chownsudo
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
1910chmod +x /tmp/x86_64.elf/usr/bin/chmoddash
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
1911sudo -iu user /tmp/x86_64.elf/usr/bin/sudodash
User:
root
Integrity Level:
UNKNOWN
Exit code:
0
1912/tmp/x86_64.elf/tmp/x86_64.elfsudo
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
1913/usr/bin/locale-check C.UTF-8/usr/bin/locale-checkx86_64.elf
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
1914/bin/bash 4.elf/tmp/x86_64.elf
x86_64.elf
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
1915/bin/bash 4.elf/tmp/x86_64.elf
x86_64.elf
User:
user
Integrity Level:
UNKNOWN
Exit code:
0
1916sh -c "iptables -A INPUT -p tcp --dport 26721 -j ACCEPT"/usr/bin/dashx86_64.elf
User:
user
Integrity Level:
UNKNOWN
Exit code:
512
Executable files
0
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

No data
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
1
TCP/UDP connections
27
DNS requests
17
Threats
3

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
GET
204
91.189.91.97:80
http://connectivity-check.ubuntu.com/
unknown
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
91.189.91.97:80
connectivity-check.ubuntu.com
Canonical Group Limited
US
whitelisted
477
avahi-daemon
224.0.0.251:5353
whitelisted
79.127.216.203:443
odrs.gnome.org
Ipex Ltd.
CZ
whitelisted
185.125.190.58:123
ntp.ubuntu.com
whitelisted
185.125.188.54:443
api.snapcraft.io
Canonical Group Limited
GB
whitelisted
185.125.188.61:443
dashboard.snapcraft.io
Canonical Group Limited
GB
unknown
185.125.188.57:443
api.snapcraft.io
Canonical Group Limited
GB
whitelisted
496
snapd
185.125.188.54:443
api.snapcraft.io
Canonical Group Limited
GB
whitelisted
1914
x86_64.elf
23.177.185.57:5667
loadingboats.dyn
unknown
1915
x86_64.elf
188.166.240.30:2222
DIGITALOCEAN-ASN
SG
unknown

DNS requests

Domain
IP
Reputation
connectivity-check.ubuntu.com
  • 2620:2d:4000:1::2a
  • 2620:2d:4002:1::196
  • 2001:67c:1562::23
  • 2620:2d:4000:1::96
  • 2620:2d:4002:1::198
  • 2620:2d:4002:1::197
  • 2620:2d:4000:1::23
  • 2620:2d:4000:1::22
  • 2620:2d:4000:1::2b
  • 2620:2d:4000:1::97
  • 2001:67c:1562::24
  • 2620:2d:4000:1::98
  • 91.189.91.97
  • 185.125.190.96
  • 91.189.91.96
  • 185.125.190.97
  • 185.125.190.17
  • 91.189.91.48
  • 91.189.91.98
  • 185.125.190.18
  • 185.125.190.49
  • 91.189.91.49
  • 185.125.190.98
  • 185.125.190.48
whitelisted
google.com
  • 142.250.185.206
  • 2a00:1450:4001:812::200e
whitelisted
ntp.ubuntu.com
  • 185.125.190.58
  • 91.189.91.157
  • 185.125.190.57
  • 185.125.190.56
  • 2620:2d:4000:1::41
  • 2620:2d:4000:1::40
  • 2620:2d:4000:1::3f
whitelisted
odrs.gnome.org
  • 79.127.216.203
  • 79.127.211.90
  • 37.19.194.81
  • 195.181.170.18
  • 212.102.56.179
  • 195.181.175.41
  • 2a02:6ea0:c77a::47
  • 2a02:6ea0:c700::21
  • 2a02:6ea0:c700::101
  • 2a02:6ea0:c77a::48
  • 2a02:6ea0:c700::19
  • 2a02:6ea0:c700::11
whitelisted
api.snapcraft.io
  • 185.125.188.54
  • 185.125.188.59
  • 185.125.188.57
  • 185.125.188.58
  • 2620:2d:4000:1010::117
  • 2620:2d:4000:1010::2d6
  • 2620:2d:4000:1010::42
  • 2620:2d:4000:1010::2cc
whitelisted
dashboard.snapcraft.io
  • 185.125.188.61
  • 185.125.188.62
  • 2620:2d:4000:1012::62
  • 2620:2d:4000:1012::fc
unknown
loadingboats.dyn
  • 23.177.185.57
unknown
4.100.168.192.in-addr.arpa
whitelisted

Threats

PID
Process
Class
Message
1914
x86_64.elf
Potentially Bad Traffic
ET HUNTING Observed DNS Query for OpenNIC Alternative DNS TLD (.dyn)
1914
x86_64.elf
Malware Command and Control Activity Detected
BOTNET [ANY.RUN] Mirai.Gen Check-In (Linux DDoS)
1914
x86_64.elf
A Network Trojan was detected
BOTNET [ANY.RUN] Rebirth.DDoS Init (Linux Gen.Mirai)
No debug info