Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
BobQW4A3pO

Overview

General Information

Sample Name:BobQW4A3pO
Analysis ID:679381
MD5:214ad3760ec3bd0855498d41f696f9a1
SHA1:e5b30c7099ca0f5a306a8d078f1b912427eceac5
SHA256:2b1b92ad7eb5baefe743f592dfbba031b3b38cf712065d517257f0e669793ac9
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Connects to many ports of the same IP (likely port scanning)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Creates hidden files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:35.0.0 Citrine
Analysis ID:679381
Start date and time: 05/08/202217:11:072022-08-05 17:11:07 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 32s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:BobQW4A3pO
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.evad.lin@0/0@0/0
Command:/tmp/BobQW4A3pO
PID:6228
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • BobQW4A3pO (PID: 6228, Parent: 6126, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/BobQW4A3pO
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6243, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
    • xfpm-power-backlight-helper (PID: 6267, Parent: 6243, MD5: 3d221ad23f28ca3259f599b1664e2427) Arguments: /usr/sbin/xfpm-power-backlight-helper --get-max-brightness
  • wrapper-2.0 (PID: 6244, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6245, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6264, Parent: 6263, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
SourceRuleDescriptionAuthorStrings
BobQW4A3pOSUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionFlorian Roth
  • 0x7408:$s1: PROT_EXEC|PROT_WRITE failed.
  • 0x7477:$s2: $Id: UPX
  • 0x7428:$s3: $Info: This file is packed with the UPX executable packer
SourceRuleDescriptionAuthorStrings
6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x15040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1507c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x150a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x150b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x150cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x150e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x150f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1511c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1516c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x15194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x151a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x151bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x151d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x15598:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x15040:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15054:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15068:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1507c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15090:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150b8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150cc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150e0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x150f4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15108:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1511c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15130:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15144:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15158:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1516c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15180:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x15194:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x151a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x151bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x151d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 10 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: BobQW4A3pOVirustotal: Detection: 30%Perma Link

      Networking

      barindex
      Source: global trafficTCP traffic: 5.199.143.110 ports 1,2,3,5,6,13625
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:45830 -> 5.199.143.110:13625
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 5.199.143.110
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 5.199.143.110
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: BobQW4A3pOString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: BobQW4A3pO PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6232, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6241, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6242, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6243, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6244, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6245, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6264, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x100000
      Source: BobQW4A3pO, type: SAMPLEMatched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4, reference = Internal Research
      Source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6228, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6231, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: BobQW4A3pO PID: 6232, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6232, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6241, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6242, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6243, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6244, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6245, result: successfulJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)SIGKILL sent: pid: 6264, result: successfulJump to behavior
      Source: classification engineClassification label: mal76.spre.troj.evad.lin@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6264)Directory: /home/saturnino/.configJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6232/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6191/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6190/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6241/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6240/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6243/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6242/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6245/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6244/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4466/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4467/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4468/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4469/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6264/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/785/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/788/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/667/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/789/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/1648/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4492/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/6152/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/4498/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2078/cmdlineJump to behavior
      Source: /tmp/BobQW4A3pO (PID: 6230)File opened: /proc/2077/cmdlineJump to behavior
      Source: BobQW4A3pOSubmission file: segment LOAD with 7.9097 entropy (max. 8.0)
      Source: /tmp/BobQW4A3pO (PID: 6228)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6240)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6241)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6242)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6243)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6244)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6245)Queries kernel information via 'uname': Jump to behavior
      Source: BobQW4A3pO, 6228.1.000055936b461000.000055936b508000.rw-.sdmp, BobQW4A3pO, 6231.1.000055936b461000.000055936b4e8000.rw-.sdmp, BobQW4A3pO, 6232.1.000055936b461000.000055936b4e8000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/mips
      Source: BobQW4A3pO, 6228.1.000055936b461000.000055936b508000.rw-.sdmp, BobQW4A3pO, 6231.1.000055936b461000.000055936b4e8000.rw-.sdmp, BobQW4A3pO, 6232.1.000055936b461000.000055936b4e8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: BobQW4A3pO, 6228.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmp, BobQW4A3pO, 6231.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmp, BobQW4A3pO, 6232.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: BobQW4A3pO, 6228.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmp, BobQW4A3pO, 6231.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmp, BobQW4A3pO, 6232.1.00007ffc44ef5000.00007ffc44f16000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/BobQW4A3pOSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/BobQW4A3pO

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6232.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6228.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6231.1.00007f0c60400000.00007f0c60417000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Service Stop
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      Obfuscated Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 679381 Sample: BobQW4A3pO Startdate: 05/08/2022 Architecture: LINUX Score: 76 24 5.199.143.110, 13625, 45830, 45832 MYLOC-ASIPBackboneofmyLocmanagedITAGDE Germany 2->24 26 109.202.202.202, 80 INIT7CH Switzerland 2->26 28 2 other IPs or domains 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Yara detected Mirai 2->34 36 2 other signatures 2->36 7 BobQW4A3pO 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 5 other processes 2->13 signatures3 process4 process5 15 BobQW4A3pO 7->15         started        18 BobQW4A3pO 7->18         started        20 BobQW4A3pO 7->20         started        22 wrapper-2.0 xfpm-power-backlight-helper 9->22         started        signatures6 38 Sample tries to kill multiple processes (SIGKILL) 15->38

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      BobQW4A3pO31%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netBobQW4A3pOfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        5.199.143.110
        unknownGermany
        24961MYLOC-ASIPBackboneofmyLocmanagedITAGDEtrue
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        109.202.202.202smtpserverGet hashmaliciousBrowse
          U9g1KTWrCwGet hashmaliciousBrowse
            KFzFT1dXvgGet hashmaliciousBrowse
              N9WcP4c1ZVGet hashmaliciousBrowse
                nFDKSoeKTCGet hashmaliciousBrowse
                  i586-20220804-2143Get hashmaliciousBrowse
                    arm-20220804-2143Get hashmaliciousBrowse
                      i686-20220804-2143Get hashmaliciousBrowse
                        mipsel-20220804-2143Get hashmaliciousBrowse
                          x86_64-20220804-2143Get hashmaliciousBrowse
                            mips-20220804-2143Get hashmaliciousBrowse
                              arm7-20220804-2143Get hashmaliciousBrowse
                                arm5-20220804-2143Get hashmaliciousBrowse
                                  arm6-20220804-2143Get hashmaliciousBrowse
                                    xd.arm6Get hashmaliciousBrowse
                                      xd.arm5Get hashmaliciousBrowse
                                        yakuza.mips-20220804-0128Get hashmaliciousBrowse
                                          yakuza.arm6-20220804-0128Get hashmaliciousBrowse
                                            yakuza.mpsl-20220804-0128Get hashmaliciousBrowse
                                              yakuza.x86-20220804-0128Get hashmaliciousBrowse
                                                91.189.91.43smtpserverGet hashmaliciousBrowse
                                                  U9g1KTWrCwGet hashmaliciousBrowse
                                                    KFzFT1dXvgGet hashmaliciousBrowse
                                                      N9WcP4c1ZVGet hashmaliciousBrowse
                                                        nFDKSoeKTCGet hashmaliciousBrowse
                                                          i586-20220804-2143Get hashmaliciousBrowse
                                                            arm-20220804-2143Get hashmaliciousBrowse
                                                              i686-20220804-2143Get hashmaliciousBrowse
                                                                mipsel-20220804-2143Get hashmaliciousBrowse
                                                                  x86_64-20220804-2143Get hashmaliciousBrowse
                                                                    mips-20220804-2143Get hashmaliciousBrowse
                                                                      arm7-20220804-2143Get hashmaliciousBrowse
                                                                        arm5-20220804-2143Get hashmaliciousBrowse
                                                                          arm6-20220804-2143Get hashmaliciousBrowse
                                                                            xd.arm6Get hashmaliciousBrowse
                                                                              xd.arm5Get hashmaliciousBrowse
                                                                                yakuza.mips-20220804-0128Get hashmaliciousBrowse
                                                                                  yakuza.arm6-20220804-0128Get hashmaliciousBrowse
                                                                                    yakuza.mpsl-20220804-0128Get hashmaliciousBrowse
                                                                                      yakuza.x86-20220804-0128Get hashmaliciousBrowse
                                                                                        No context
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        MYLOC-ASIPBackboneofmyLocmanagedITAGDEnew1.ps1Get hashmaliciousBrowse
                                                                                        • 213.202.254.147
                                                                                        797fdk7kCv.exeGet hashmaliciousBrowse
                                                                                        • 46.20.33.219
                                                                                        L1ld - Linkvertise Downloader_PE2-ku1.exeGet hashmaliciousBrowse
                                                                                        • 85.114.159.93
                                                                                        4Maoj78D1f.dllGet hashmaliciousBrowse
                                                                                        • 5.199.141.209
                                                                                        ITgIVInsO8.dllGet hashmaliciousBrowse
                                                                                        • 62.141.35.130
                                                                                        vejzyRg7oS.dllGet hashmaliciousBrowse
                                                                                        • 5.199.133.212
                                                                                        gen_signed.apkGet hashmaliciousBrowse
                                                                                        • 213.202.212.117
                                                                                        gen_signed.apkGet hashmaliciousBrowse
                                                                                        • 213.202.212.117
                                                                                        a7xMEUvASb.exeGet hashmaliciousBrowse
                                                                                        • 46.20.33.219
                                                                                        base.apkGet hashmaliciousBrowse
                                                                                        • 213.202.212.117
                                                                                        base.apkGet hashmaliciousBrowse
                                                                                        • 213.202.212.117
                                                                                        dGdODQcGZH.exeGet hashmaliciousBrowse
                                                                                        • 213.202.229.103
                                                                                        List_5.doc.xlsGet hashmaliciousBrowse
                                                                                        • 62.141.45.103
                                                                                        Mail-12072022.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        Mail-1207.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        PACK 1207.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        untitled_6923890816.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        SecuriteInfo.com.Exploit.Siggen3.34998.16232.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        SecuriteInfo.com.Exploit.Siggen3.34998.11652.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        SecuriteInfo.com.Exploit.Siggen3.34998.14059.xlsGet hashmaliciousBrowse
                                                                                        • 89.163.146.219
                                                                                        INIT7CHsmtpserverGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        DaRy29DIvVGet hashmaliciousBrowse
                                                                                        • 77.109.182.39
                                                                                        U9g1KTWrCwGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        KFzFT1dXvgGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        N9WcP4c1ZVGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        nFDKSoeKTCGet hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        i586-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        arm-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        i686-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        mipsel-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        x86_64-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        mips-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        arm7-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        arm5-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        arm6-20220804-2143Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        xd.arm6Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        xd.arm5Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        yakuza.mips-20220804-0128Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        yakuza.arm6-20220804-0128Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        yakuza.mpsl-20220804-0128Get hashmaliciousBrowse
                                                                                        • 109.202.202.202
                                                                                        No context
                                                                                        No context
                                                                                        No created / dropped files found
                                                                                        File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                                                                                        Entropy (8bit):7.9279907469504725
                                                                                        TrID:
                                                                                        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
                                                                                        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
                                                                                        File name:BobQW4A3pO
                                                                                        File size:37556
                                                                                        MD5:214ad3760ec3bd0855498d41f696f9a1
                                                                                        SHA1:e5b30c7099ca0f5a306a8d078f1b912427eceac5
                                                                                        SHA256:2b1b92ad7eb5baefe743f592dfbba031b3b38cf712065d517257f0e669793ac9
                                                                                        SHA512:514bc2fe9442b8e93dfdb466e2bb9a362d8efdac4acd1963e8cbc20f1afaa41448618aa333359deb5685fc206dd200d5b52cbdf649b2f4795cacccb466205118
                                                                                        SSDEEP:768:X0fSmam6Bnjsx3ajvw/7TYnQETgAunSAXe8JgGlzDpbuR1J4ixt7LIpqt+:Fm4VW70KSse0VJuGivK9
                                                                                        TLSH:97F2E1EC1BC009BDC858D1711B332BB6697603B51341AD46296B8F830FE49A9748FEDB
                                                                                        File Content Preview:.ELF......................hX...4.........4. ...(......................{...{..................B...B..................N..8UPX!.h.........S...S.......^.......?.E.h4...@b..) ..]..`..^GEe./.@O.JU.gk..j..../_..a..'Z0..%....n... ...~..QV3..`_..\.......q..e...cw.

                                                                                        ELF header

                                                                                        Class:ELF32
                                                                                        Data:2's complement, big endian
                                                                                        Version:1 (current)
                                                                                        Machine:MIPS R3000
                                                                                        Version Number:0x1
                                                                                        Type:EXEC (Executable file)
                                                                                        OS/ABI:UNIX - System V
                                                                                        ABI Version:0
                                                                                        Entry Point Address:0x106858
                                                                                        Flags:0x1007
                                                                                        ELF Header Size:52
                                                                                        Program Header Offset:52
                                                                                        Program Header Size:32
                                                                                        Number of Program Headers:2
                                                                                        Section Header Offset:0
                                                                                        Section Header Size:40
                                                                                        Number of Section Headers:0
                                                                                        Header String Table Index:0
                                                                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                        LOAD0x00x1000000x1000000x7b9c0x7b9c7.90970x5R E0x10000
                                                                                        LOAD0x9f880x429f880x429f880x00x00.00000x6RW 0x10000
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Aug 5, 2022 17:11:53.658566952 CEST4583013625192.168.2.235.199.143.110
                                                                                        Aug 5, 2022 17:11:53.675563097 CEST42836443192.168.2.2391.189.91.43
                                                                                        Aug 5, 2022 17:11:53.683384895 CEST13625458305.199.143.110192.168.2.23
                                                                                        Aug 5, 2022 17:11:54.443775892 CEST4251680192.168.2.23109.202.202.202
                                                                                        Aug 5, 2022 17:11:55.685894012 CEST4583213625192.168.2.235.199.143.110
                                                                                        Aug 5, 2022 17:11:55.710659981 CEST13625458325.199.143.110192.168.2.23
                                                                                        Aug 5, 2022 17:12:08.522799969 CEST43928443192.168.2.2391.189.91.42
                                                                                        Aug 5, 2022 17:12:20.810403109 CEST42836443192.168.2.2391.189.91.43
                                                                                        Aug 5, 2022 17:12:24.906136990 CEST4251680192.168.2.23109.202.202.202
                                                                                        Aug 5, 2022 17:12:49.480840921 CEST43928443192.168.2.2391.189.91.42

                                                                                        System Behavior

                                                                                        Start time:17:11:52
                                                                                        Start date:05/08/2022
                                                                                        Path:/tmp/BobQW4A3pO
                                                                                        Arguments:/tmp/BobQW4A3pO
                                                                                        File size:5777432 bytes
                                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                        Start time:17:11:52
                                                                                        Start date:05/08/2022
                                                                                        Path:/tmp/BobQW4A3pO
                                                                                        Arguments:n/a
                                                                                        File size:5777432 bytes
                                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                        Start time:17:11:52
                                                                                        Start date:05/08/2022
                                                                                        Path:/tmp/BobQW4A3pO
                                                                                        Arguments:n/a
                                                                                        File size:5777432 bytes
                                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                                                                                        Start time:17:11:52
                                                                                        Start date:05/08/2022
                                                                                        Path:/tmp/BobQW4A3pO
                                                                                        Arguments:n/a
                                                                                        File size:5777432 bytes
                                                                                        MD5 hash:0083f1f0e77be34ad27f849842bbb00c
                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:12:07
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:n/a
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:12:07
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/sbin/xfpm-power-backlight-helper
                                                                                        Arguments:/usr/sbin/xfpm-power-backlight-helper --get-max-brightness
                                                                                        File size:14656 bytes
                                                                                        MD5 hash:3d221ad23f28ca3259f599b1664e2427

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/xfce4-panel
                                                                                        Arguments:n/a
                                                                                        File size:375768 bytes
                                                                                        MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                                                        Start time:17:11:58
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                                                        File size:35136 bytes
                                                                                        MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                                                        Start time:17:12:06
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/bin/dbus-daemon
                                                                                        Arguments:n/a
                                                                                        File size:249032 bytes
                                                                                        MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                                                        Start time:17:12:06
                                                                                        Start date:05/08/2022
                                                                                        Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                                        Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                                                        File size:112880 bytes
                                                                                        MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9