Linux Analysis Report
BQBkS6XgmA.elf

Overview

General Information

Sample name: BQBkS6XgmA.elf
renamed because original name is a hash value
Original sample name: 031c2472345deeb21991cf266a37fbf7.elf
Analysis ID: 1431634
MD5: 031c2472345deeb21991cf266a37fbf7
SHA1: 76174c14973dcbdee8219328fa8b26d026e15b34
SHA256: d79406fea972e5dba68cb68892040878ce6d6aee2fd6ab392216df9d1da1add2
Tags: 32elfintelmirai
Infos:

Detection

Mirai
Score: 96
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Machine Learning detection for sample
Sample tries to kill multiple processes (SIGKILL)
Sends malformed DNS queries
Uses dynamic DNS services
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: BQBkS6XgmA.elf Avira: detected
Source: BQBkS6XgmA.elf ReversingLabs: Detection: 62%
Source: BQBkS6XgmA.elf Virustotal: Detection: 43% Perma Link
Source: BQBkS6XgmA.elf Joe Sandbox ML: detected
Source: BQBkS6XgmA.elf String: ./dvr_gui./upnp_server./dvr_app/proc/proc/%s/cmdline./pkillkillallwgetbusyboxtopcurltftppgrepxargsawktoyboxKh

Networking

barindex
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:50422 -> 203.145.46.240:2023
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:50424 -> 203.145.46.240:2023
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:50426 -> 203.145.46.240:2023
Source: Traffic Snort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.14:50428 -> 203.145.46.240:2023
Source: global traffic DNS traffic detected: malformed DNS query: aomacamada.ddns.net. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: net-killer.ddns.net. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: Vet-killer.io.v. [malformed]
Source: global traffic DNS traffic detected: malformed DNS query: net-killer.ooguy.com. [malformed]
Source: unknown DNS query: name: net-killer.ddns.net
Source: unknown DNS query: name: aomacamada.ddns.net
Source: unknown DNS query: name: aomacamada.ddns.net. [malformed]
Source: unknown DNS query: name: net-killer.ddns.net. [malformed]
Source: global traffic TCP traffic: 192.168.2.14:50422 -> 203.145.46.240:2023
Source: global traffic TCP traffic: 192.168.2.14:53952 -> 51.79.217.59:2023
Source: global traffic DNS traffic detected: DNS query: net-killer.ooguy.com
Source: global traffic DNS traffic detected: DNS query: aomacamada.ddns.net. [malformed]
Source: global traffic DNS traffic detected: DNS query: net-killer.ddns.net. [malformed]
Source: global traffic DNS traffic detected: DNS query: Vet-killer.io.v. [malformed]
Source: global traffic DNS traffic detected: DNS query: net-killer.ooguy.com. [malformed]
Source: global traffic DNS traffic detected: DNS query: aomacamada.ddns.net
Source: global traffic DNS traffic detected: DNS query: net-killer.ddns.net
Source: global traffic DNS traffic detected: DNS query: domain-botnet.servehttp.com

System Summary

barindex
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
Source: Process Memory Space: BQBkS6XgmA.elf PID: 5495, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: BQBkS6XgmA.elf PID: 5497, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 917, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 928, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 941, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 1203, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 3183, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5517, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5519, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5524, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5527, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5532, result: successful Jump to behavior
Source: Initial sample String containing 'busybox' found: busybox
Source: Initial sample String containing 'busybox' found: ./dvr_gui./upnp_server./dvr_app/proc/proc/%s/cmdline./pkillkillallwgetbusyboxtopcurltftppgrepxargsawktoyboxKh
Source: ELF static info symbol of initial sample .symtab present: no
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 917, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 928, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 940, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 941, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 1203, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 3183, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5517, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5519, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5524, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5527, result: successful Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) SIGKILL sent: pid: 5532, result: successful Jump to behavior
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: BQBkS6XgmA.elf, type: SAMPLE Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5497.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_5f7b67b8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 6cb5fb0b7c132e9c11ac72da43278025b60810ea3733c9c6d6ca966163185940, id = 5f7b67b8-3d7b-48a4-8f03-b6f2c92be92e, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
Source: 5495.1.0000000008048000.000000000805e000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
Source: Process Memory Space: BQBkS6XgmA.elf PID: 5495, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: BQBkS6XgmA.elf PID: 5497, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal96.spre.troj.linELF@0/0@54/0
Source: /usr/bin/xfdesktop (PID: 5519) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5524) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5527) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5532) Directory: /home/saturnino/.Xdefaults-galassia Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1583/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/2672/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/110/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3759/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/111/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/112/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/113/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/234/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1577/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/114/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/235/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/115/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/116/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/117/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/118/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/119/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3756/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3757/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/10/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/917/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3758/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/11/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/12/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/13/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/14/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/15/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/16/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/17/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/18/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/19/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1593/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/240/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/120/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3094/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/121/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/242/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3406/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/122/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/243/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/2/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/123/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/244/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1589/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/124/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/245/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1588/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/125/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/4/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/246/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3402/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/126/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/5/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/247/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/127/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/6/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/248/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/128/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/7/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/249/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/8/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/129/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/800/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/9/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/801/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/803/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/20/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/806/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/21/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/807/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/928/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/22/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/23/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/24/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/25/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/26/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/27/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/28/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/29/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3420/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/490/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/250/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/130/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/251/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/131/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/252/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/132/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/253/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/254/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/255/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/135/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/256/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1599/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/257/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/378/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/258/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/3412/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/259/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/30/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/35/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/1371/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/260/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/261/cmdline Jump to behavior
Source: /tmp/BQBkS6XgmA.elf (PID: 5496) File opened: /proc/262/cmdline Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5519) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5524) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5527) Queries kernel information via 'uname': Jump to behavior
Source: /usr/bin/xfdesktop (PID: 5532) Queries kernel information via 'uname': Jump to behavior

Remote Access Functionality

barindex
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
Source: Traffic Snort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs