Linux Analysis Report
7n8OwAD6b9.elf

Overview

General Information

Sample name: 7n8OwAD6b9.elf
renamed because original name is a hash value
Original sample name: ad718a5b8f961137491eb40c879e7371.elf
Analysis ID: 1427805
MD5: ad718a5b8f961137491eb40c879e7371
SHA1: 01f0c1cb98e1ebb8e0cc84c528b78eb01dc4fe2b
SHA256: d1621315b91c23f25e341c24f99696a988844ac2a1a38c0b37fe1da2b37b89ae
Tags: 32elfmipsmirai
Infos:

Detection

Score: 56
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to resolve domain names, but no domain seems valid (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

AV Detection

barindex
Source: 7n8OwAD6b9.elf ReversingLabs: Detection: 55%
Source: 7n8OwAD6b9.elf Virustotal: Detection: 52% Perma Link
Source: 7n8OwAD6b9.elf String: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: unknown DNS traffic detected: query: cnc.condi.cloud replaycode: Server failure (2)
Source: unknown DNS traffic detected: queries for: cnc.condi.cloud

System Summary

barindex
Source: 7n8OwAD6b9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5534.1.00007fdfec400000.00007fdfec423000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 7n8OwAD6b9.elf PID: 5534, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: /bin/busybox
Source: Initial sample String containing 'busybox' found: HTTP/1.1 200 OKtop1hbt.armtop1hbt.arm5top1hbt.arm6top1hbt.arm7top1hbt.mipstop1hbt.mpsltop1hbt.x86_64top1hbt.sh4/proc/proc/%d/cmdlinernetstatwgetcurlbusybox/bin/busybox/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt/abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ3f
Source: ELF static info symbol of initial sample .symtab present: no
Source: 7n8OwAD6b9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5534.1.00007fdfec400000.00007fdfec423000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 7n8OwAD6b9.elf PID: 5534, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal56.linELF@0/1025@100/0
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/231/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/233/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1333/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1695/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/911/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/914/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1591/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1585/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3884/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/802/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/804/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3407/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1484/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/133/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1479/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/931/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1595/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/812/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/933/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3419/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3310/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/262/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/142/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/263/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/264/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/265/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/145/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/266/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/267/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/268/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3303/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/269/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1486/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/1806/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3681/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5538) File opened: /proc/3440/cmdline Jump to behavior
Source: /tmp/7n8OwAD6b9.elf (PID: 5534) Queries kernel information via 'uname': Jump to behavior
Source: 7n8OwAD6b9.elf, 5534.1.000055a7a8f92000.000055a7a9019000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mipsel
Source: 7n8OwAD6b9.elf, 5534.1.00007ffe43507000.00007ffe43528000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mipsel/tmp/7n8OwAD6b9.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/7n8OwAD6b9.elf
Source: 7n8OwAD6b9.elf, 5534.1.000055a7a8f92000.000055a7a9019000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mipsel
Source: 7n8OwAD6b9.elf, 5534.1.00007ffe43507000.00007ffe43528000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mipsel
No contacted IP infos