Linux Analysis Report
lpm941yTS7

Overview

General Information

Sample Name: lpm941yTS7
Analysis ID: 680637
MD5: 3c35a776bd33e73772576d33cf8db7a9
SHA1: 2e8bfc20102b201eaf14227ac5abffea4ba73c7c
SHA256: e68f58e09f39ec1c8b2f2bf4b90f626b0b0d4906194f37a37a677f3a3c4f3434
Tags: 32elfmipsmirai
Infos:

Detection

Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Uses known network protocols on non-standard ports
Sample contains only a LOAD segment without any section mappings
Yara signature match
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

AV Detection

barindex
Source: lpm941yTS7 Virustotal: Detection: 30% Perma Link

Networking

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57720
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57736
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57746
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57758
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57774
Source: global traffic TCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
Source: global traffic TCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
Source: global traffic TCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
Source: global traffic TCP traffic: 192.168.2.23:35686 -> 208.67.106.33:1312
Source: /tmp/lpm941yTS7 (PID: 6228) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) Socket: 0.0.0.0::53413 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) Socket: 0.0.0.0::52869 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) Socket: 0.0.0.0::37215 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) Socket: 0.0.0.0::23 Jump to behavior
Source: unknown Network traffic detected: HTTP traffic on port 43928 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 42836 -> 443
Source: unknown TCP traffic detected without corresponding DNS query: 109.202.202.202
Source: unknown TCP traffic detected without corresponding DNS query: 208.67.106.33
Source: unknown TCP traffic detected without corresponding DNS query: 208.67.106.33
Source: unknown TCP traffic detected without corresponding DNS query: 208.67.106.33
Source: unknown TCP traffic detected without corresponding DNS query: 190.132.191.225
Source: unknown TCP traffic detected without corresponding DNS query: 105.206.81.225
Source: unknown TCP traffic detected without corresponding DNS query: 59.131.106.236
Source: unknown TCP traffic detected without corresponding DNS query: 120.17.200.140
Source: unknown TCP traffic detected without corresponding DNS query: 107.43.55.13
Source: unknown TCP traffic detected without corresponding DNS query: 146.218.36.127
Source: unknown TCP traffic detected without corresponding DNS query: 182.32.164.121
Source: unknown TCP traffic detected without corresponding DNS query: 191.73.229.109
Source: unknown TCP traffic detected without corresponding DNS query: 171.82.255.115
Source: unknown TCP traffic detected without corresponding DNS query: 186.126.13.19
Source: unknown TCP traffic detected without corresponding DNS query: 64.18.157.129
Source: unknown TCP traffic detected without corresponding DNS query: 193.178.53.130
Source: unknown TCP traffic detected without corresponding DNS query: 41.74.121.189
Source: unknown TCP traffic detected without corresponding DNS query: 92.76.124.129
Source: unknown TCP traffic detected without corresponding DNS query: 59.251.207.45
Source: unknown TCP traffic detected without corresponding DNS query: 177.112.72.195
Source: unknown TCP traffic detected without corresponding DNS query: 174.200.206.218
Source: unknown TCP traffic detected without corresponding DNS query: 172.67.128.144
Source: unknown TCP traffic detected without corresponding DNS query: 68.154.44.159
Source: unknown TCP traffic detected without corresponding DNS query: 112.164.104.255
Source: unknown TCP traffic detected without corresponding DNS query: 32.64.207.128
Source: unknown TCP traffic detected without corresponding DNS query: 125.185.40.96
Source: unknown TCP traffic detected without corresponding DNS query: 121.136.179.41
Source: unknown TCP traffic detected without corresponding DNS query: 183.223.48.119
Source: unknown TCP traffic detected without corresponding DNS query: 59.47.18.233
Source: unknown TCP traffic detected without corresponding DNS query: 68.30.7.249
Source: unknown TCP traffic detected without corresponding DNS query: 202.31.236.205
Source: unknown TCP traffic detected without corresponding DNS query: 72.15.69.180
Source: unknown TCP traffic detected without corresponding DNS query: 222.0.122.91
Source: unknown TCP traffic detected without corresponding DNS query: 103.2.74.0
Source: unknown TCP traffic detected without corresponding DNS query: 44.78.5.86
Source: unknown TCP traffic detected without corresponding DNS query: 145.195.146.193
Source: unknown TCP traffic detected without corresponding DNS query: 118.133.189.102
Source: unknown TCP traffic detected without corresponding DNS query: 37.134.15.67
Source: unknown TCP traffic detected without corresponding DNS query: 92.237.140.188
Source: unknown TCP traffic detected without corresponding DNS query: 109.192.112.130
Source: unknown TCP traffic detected without corresponding DNS query: 198.139.69.177
Source: unknown TCP traffic detected without corresponding DNS query: 209.237.221.172
Source: unknown TCP traffic detected without corresponding DNS query: 201.96.51.248
Source: unknown TCP traffic detected without corresponding DNS query: 1.103.126.187
Source: unknown TCP traffic detected without corresponding DNS query: 76.216.183.44
Source: unknown TCP traffic detected without corresponding DNS query: 250.62.192.150
Source: unknown TCP traffic detected without corresponding DNS query: 166.149.207.233
Source: unknown TCP traffic detected without corresponding DNS query: 17.111.27.56
Source: unknown TCP traffic detected without corresponding DNS query: 142.74.134.97
Source: unknown TCP traffic detected without corresponding DNS query: 135.36.125.104
Source: lpm941yTS7 String found in binary or memory: http://upx.sf.net

System Summary

barindex
Source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6226, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6226, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6228, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6228, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6229, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6229, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6328, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6328, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6329, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6329, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: lpm941yTS7 PID: 6337, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: LOAD without section mappings Program segment: 0x100000
Source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6226, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6226, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6228, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6228, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6229, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6229, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6328, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6328, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6329, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6329, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: lpm941yTS7 PID: 6337, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: /tmp/lpm941yTS7 (PID: 6228) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: classification engine Classification label: mal80.troj.evad.lin@0/0@0/0

Data Obfuscation

barindex
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
Source: initial sample String containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/491/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/793/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/772/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/796/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/774/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/797/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/777/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/799/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/658/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/912/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/759/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/936/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/918/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/1/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/761/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/785/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/884/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/720/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/721/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/788/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/789/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/800/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/801/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/847/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6234) File opened: /proc/904/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/491/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/793/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/772/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/796/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/774/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/797/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/777/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/799/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/658/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/912/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/759/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/936/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/918/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/1/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/761/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/785/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/884/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/720/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/721/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/788/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/789/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/800/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/801/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/847/fd Jump to behavior
Source: /tmp/lpm941yTS7 (PID: 6228) File opened: /proc/904/fd Jump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57720
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57736
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57746
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57758
Source: unknown Network traffic detected: HTTP traffic on port 23 -> 57774
Source: lpm941yTS7 Submission file: segment LOAD with 7.8921 entropy (max. 8.0)
Source: /tmp/lpm941yTS7 (PID: 6226) Queries kernel information via 'uname': Jump to behavior
Source: lpm941yTS7, 6226.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6228.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6329.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6345.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6337.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6229.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6328.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6235.1.00007fffed760000.00007fffed781000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-mips/tmp/lpm941yTS7SUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/lpm941yTS7
Source: lpm941yTS7, 6226.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6228.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6329.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6345.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6337.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6229.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6328.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6235.1.000055dea86e6000.000055dea876d000.rw-.sdmp Binary or memory string: U!/etc/qemu-binfmt/mips
Source: lpm941yTS7, 6226.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6228.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6329.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6345.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6337.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6229.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6328.1.000055dea86e6000.000055dea876d000.rw-.sdmp, lpm941yTS7, 6235.1.000055dea86e6000.000055dea876d000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/mips
Source: lpm941yTS7, 6226.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6228.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6329.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6345.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6337.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6229.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6328.1.00007fffed760000.00007fffed781000.rw-.sdmp, lpm941yTS7, 6235.1.00007fffed760000.00007fffed781000.rw-.sdmp Binary or memory string: /usr/bin/qemu-mips

Stealing of Sensitive Information

barindex
Source: Yara match File source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP

Remote Access Functionality

barindex
Source: Yara match File source: 6329.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6228.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6328.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6226.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6337.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6229.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6235.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 6345.1.00007f56f8400000.00007f56f8414000.r-x.sdmp, type: MEMORY
Source: Yara match File source: dump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs