Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
JTRoTsbtta.elf

Overview

General Information

Sample Name:JTRoTsbtta.elf
Analysis ID:756331
MD5:a13d93164b6015407938dac68c380990
SHA1:ab5c6f3b316f689db45efd079de452ea44c115f8
SHA256:17acb276d0c8b60d2956aca60d3635fd5f720b018d5eacba149ac1394187535e
Tags:32elfintelmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756331
Start date and time:2022-11-30 01:44:39 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 23s
Hypervisor based Inspection enabled:false
Report type:light
Sample file name:JTRoTsbtta.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@0/0
Command:/tmp/JTRoTsbtta.elf
PID:6230
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6237, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6238, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6241, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6242, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • cleanup
SourceRuleDescriptionAuthorStrings
JTRoTsbtta.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
  • 0x4417:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
SourceRuleDescriptionAuthorStrings
6232.1.0000000008048000.0000000008054000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6232.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0xa820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa85c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa8fc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa910:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa924:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa938:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa94c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa960:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa974:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa988:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa99c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0xa9b0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6232.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0xad78:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6232.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x5990:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    6232.1.0000000008048000.0000000008054000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
    • 0x7d02:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Click to see the 22 entries
    No Snort rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: JTRoTsbtta.elfReversingLabs: Detection: 48%
    Source: JTRoTsbtta.elfVirustotal: Detection: 46%Perma Link
    Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
    Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
    Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
    Source: global trafficTCP traffic: 192.168.2.23:35438 -> 212.86.104.147:3778
    Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
    Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
    Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
    Source: JTRoTsbtta.elfString found in binary or memory: http://upx.sf.net

    System Summary

    barindex
    Source: JTRoTsbtta.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2018, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2077, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2078, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2079, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2080, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2083, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2084, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2114, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2156, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6233, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6237, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6238, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6240, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6241, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6242, result: successful
    Source: LOAD without section mappingsProgram segment: 0xc01000
    Source: JTRoTsbtta.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_389ee3e9 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 59f2359dc1f41d385d639d157b4cd9fc73d76d8abb7cc09d47632bb4c9a39e6e, id = 389ee3e9-70c1-4c93-a999-292cf6ff1652, last_modified = 2022-01-26
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
    Source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2018, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2077, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2078, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2079, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2080, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2083, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2084, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2114, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 2156, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6233, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6237, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6238, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6239, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6240, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6241, result: successful
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)SIGKILL sent: pid: 6242, result: successful
    Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@0/0

    Data Obfuscation

    barindex
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
    Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6233/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1582/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2033/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2275/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/3088/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6191/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6190/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1612/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1579/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1699/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1335/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1698/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2028/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1334/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1576/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2302/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/3236/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2025/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2146/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/910/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/912/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/517/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/759/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2307/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/918/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6241/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6240/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6242/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4462/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1594/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2285/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2281/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1349/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1623/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/761/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1622/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/884/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1983/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2038/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1344/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1465/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1586/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1463/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2156/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/800/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6238/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/801/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6237/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1629/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6239/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1627/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1900/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4470/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4471/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/3021/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/491/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2294/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2050/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1877/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/772/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1633/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1599/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1632/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/774/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1477/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/654/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/896/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1476/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1872/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2048/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/655/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1475/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2289/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/656/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/777/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/657/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/658/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4468/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4469/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/419/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/936/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1639/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4503/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1638/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2208/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2180/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1809/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1494/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1890/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2063/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2062/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1888/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1886/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/420/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1489/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/785/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1642/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/788/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/667/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/789/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/1648/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4492/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/4495/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/6158/cmdline
    Source: /tmp/JTRoTsbtta.elf (PID: 6231)File opened: /proc/2078/cmdline
    Source: JTRoTsbtta.elfSubmission file: segment LOAD with 7.8488 entropy (max. 8.0)

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: 6232.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6233.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Source: Yara matchFile source: 6230.1.0000000008048000.0000000008054000.r-x.sdmp, type: MEMORY
    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
    Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
    Obfuscated Files or Information
    1
    OS Credential Dumping
    System Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
    Encrypted Channel
    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
    Service Stop
    Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
    Non-Standard Port
    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
    Application Layer Protocol
    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756331 Sample: JTRoTsbtta.elf Startdate: 30/11/2022 Architecture: LINUX Score: 72 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 212.86.104.147, 35438, 3778 CINET-ASKomsomolskastr43UA Ukraine 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 Sample is packed with UPX 2->34 7 JTRoTsbtta.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 4 other processes 2->13 signatures3 process4 process5 15 JTRoTsbtta.elf 7->15         started        18 JTRoTsbtta.elf 7->18         started        20 JTRoTsbtta.elf 7->20         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    JTRoTsbtta.elf49%ReversingLabsLinux.Trojan.Phonzy
    JTRoTsbtta.elf46%VirustotalBrowse
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    NameSourceMaliciousAntivirus DetectionReputation
    http://upx.sf.netJTRoTsbtta.elffalse
      high
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      212.86.104.147
      unknownUkraine
      12792CINET-ASKomsomolskastr43UAfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, Intel 80386, version 1 (GNU/Linux), statically linked, no section header
      Entropy (8bit):7.84492731957495
      TrID:
      • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
      • ELF Executable and Linkable format (generic) (4004/1) 49.84%
      File name:JTRoTsbtta.elf
      File size:21500
      MD5:a13d93164b6015407938dac68c380990
      SHA1:ab5c6f3b316f689db45efd079de452ea44c115f8
      SHA256:17acb276d0c8b60d2956aca60d3635fd5f720b018d5eacba149ac1394187535e
      SHA512:598a1d22261caabeb72b88c55f69a045f603b3862c66c9b8f3752678e6aa1f239136f24c5d4a8fad044a7548753ba28c542092a4055067be92b33373adbe942d
      SSDEEP:384:MgWLpj8s/qPui8uZxoIA57RWQjJiEVi+ZkXaqOKV14b+502F2vwA9dWuMW21bAKf:O98o08kxofBE+ZkXaqGbp2F2TWul0c56
      TLSH:37A2E119BF18868BC832693551D9EAD61293FC72F2DCCC096940D16FB4A33A96474F8A
      File Content Preview:.ELF.....................Z..4...........4. ...(......................R...R...................G...G..................Q.td................................UPX!....................Y.......w....ELF.......d....g..4...34. (.....[..;;.F.@....'..6..f?..@..>....{?i

      ELF header

      Class:
      Data:
      Version:
      Machine:
      Version Number:
      Type:
      OS/ABI:
      ABI Version:
      Entry Point Address:
      Flags:
      ELF Header Size:
      Program Header Offset:
      Program Header Size:
      Number of Program Headers:
      Section Header Offset:
      Section Header Size:
      Number of Section Headers:
      Header String Table Index:
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00xc010000xc010000x52fc0x52fc7.84880x5R E0x1000
      LOAD0x7a00x80547a00x80547a00x00x00.00000x6RW 0x1000
      GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
      TimestampSource PortDest PortSource IPDest IP
      Nov 30, 2022 01:45:26.023330927 CET42836443192.168.2.2391.189.91.43
      Nov 30, 2022 01:45:26.199409008 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:26.235732079 CET377835438212.86.104.147192.168.2.23
      Nov 30, 2022 01:45:26.235946894 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:26.236011982 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:26.272072077 CET377835438212.86.104.147192.168.2.23
      Nov 30, 2022 01:45:26.272226095 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:26.308279991 CET377835438212.86.104.147192.168.2.23
      Nov 30, 2022 01:45:26.791511059 CET4251680192.168.2.23109.202.202.202
      Nov 30, 2022 01:45:32.340120077 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:32.376482964 CET377835438212.86.104.147192.168.2.23
      Nov 30, 2022 01:45:32.376580954 CET354383778192.168.2.23212.86.104.147
      Nov 30, 2022 01:45:40.870724916 CET43928443192.168.2.2391.189.91.42
      Nov 30, 2022 01:45:53.158051968 CET42836443192.168.2.2391.189.91.43
      Nov 30, 2022 01:45:57.253880024 CET4251680192.168.2.23109.202.202.202
      Nov 30, 2022 01:46:21.828493118 CET43928443192.168.2.2391.189.91.42

      System Behavior

      Start time:01:45:24
      Start date:30/11/2022
      Path:/tmp/JTRoTsbtta.elf
      Arguments:/tmp/JTRoTsbtta.elf
      File size:21500 bytes
      MD5 hash:a13d93164b6015407938dac68c380990
      Start time:01:45:24
      Start date:30/11/2022
      Path:/tmp/JTRoTsbtta.elf
      Arguments:n/a
      File size:21500 bytes
      MD5 hash:a13d93164b6015407938dac68c380990
      Start time:01:45:24
      Start date:30/11/2022
      Path:/tmp/JTRoTsbtta.elf
      Arguments:n/a
      File size:21500 bytes
      MD5 hash:a13d93164b6015407938dac68c380990
      Start time:01:45:24
      Start date:30/11/2022
      Path:/tmp/JTRoTsbtta.elf
      Arguments:n/a
      File size:21500 bytes
      MD5 hash:a13d93164b6015407938dac68c380990
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/bin/xfce4-panel
      Arguments:n/a
      File size:375768 bytes
      MD5 hash:a15b657c7d54ac1385f1f15004ea6784
      Start time:01:45:30
      Start date:30/11/2022
      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
      File size:35136 bytes
      MD5 hash:ac0b8a906f359a8ae102244738682e76