Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
ZuCtGOdazy.elf

Overview

General Information

Sample Name:ZuCtGOdazy.elf
Analysis ID:756335
MD5:9c5901e0d822839ef3b090b12ef905db
SHA1:2435914fdaa21e6b4a628da4871b0f67a8a7b4ea
SHA256:96e68ef121527c25c30fa8a29764e81e83a0b8b907eb6e3993cfa1a233818424
Tags:32armelfmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Sample is packed with UPX
Sample tries to kill multiple processes (SIGKILL)
Sample contains only a LOAD segment without any section mappings
Yara signature match
Creates hidden files and/or directories
Uses the "uname" system call to query kernel version information (possible evasion)
Enumerates processes within the "proc" file system
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample tries to kill a process (SIGKILL)
ELF contains segments with high entropy indicating compressed/encrypted content

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:756335
Start date and time:2022-11-30 01:57:57 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 49s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:ZuCtGOdazy.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal72.spre.troj.evad.linELF@0/0@0/0
Command:/tmp/ZuCtGOdazy.elf
PID:6222
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
lzrd cock fest"/proc/"/exe
Standard Error:
  • system is lnxubuntu20
  • wrapper-2.0 (PID: 6235, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
  • wrapper-2.0 (PID: 6236, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
  • wrapper-2.0 (PID: 6237, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
  • wrapper-2.0 (PID: 6238, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
  • wrapper-2.0 (PID: 6239, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
  • wrapper-2.0 (PID: 6240, Parent: 2063, MD5: ac0b8a906f359a8ae102244738682e76) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
  • xfconfd (PID: 6246, Parent: 6245, MD5: 4c7a0d6d258bb970905b19b84abcd8e9) Arguments: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
  • cleanup
SourceRuleDescriptionAuthorStrings
ZuCtGOdazy.elfSUSP_ELF_LNX_UPX_Compressed_FileDetects a suspicious ELF binary with UPX compressionFlorian Roth
  • 0x743c:$s1: PROT_EXEC|PROT_WRITE failed.
  • 0x74ab:$s2: $Id: UPX
  • 0x745c:$s3: $Info: This file is packed with the UPX executable packer
SourceRuleDescriptionAuthorStrings
6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x11dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x12344:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x11dec:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e00:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e14:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e28:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e3c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11e8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ea0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11eb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x11f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      Click to see the 6 entries
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: ZuCtGOdazy.elfReversingLabs: Detection: 43%
      Source: ZuCtGOdazy.elfVirustotal: Detection: 44%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:35438 -> 212.86.104.147:3778
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 212.86.104.147
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: ZuCtGOdazy.elfString found in binary or memory: http://upx.sf.net

      System Summary

      barindex
      Source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: Process Memory Space: ZuCtGOdazy.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: Process Memory Space: ZuCtGOdazy.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6228, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6235, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6236, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6237, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6238, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6239, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6246, result: successfulJump to behavior
      Source: LOAD without section mappingsProgram segment: 0x8000
      Source: ZuCtGOdazy.elf, type: SAMPLEMatched rule: SUSP_ELF_LNX_UPX_Compressed_File date = 2018-12-12, author = Florian Roth, description = Detects a suspicious ELF binary with UPX compression, score = 038ff8b2fef16f8ee9d70e6c219c5f380afe1a21761791e8cbda21fa4d09fdb4, reference = Internal Research
      Source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: Process Memory Space: ZuCtGOdazy.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Process Memory Space: ZuCtGOdazy.elf PID: 6226, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2018, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2077, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2078, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2079, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2080, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2083, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2084, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2114, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 2156, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6228, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6235, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6236, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6237, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6238, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6239, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6240, result: successfulJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)SIGKILL sent: pid: 6246, result: successfulJump to behavior
      Source: classification engineClassification label: mal72.spre.troj.evad.linELF@0/0@0/0

      Data Obfuscation

      barindex
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Info: This file is packed with the UPX executable packer http://upx.sf.net $
      Source: initial sampleString containing UPX found: $Id: UPX 3.94 Copyright (C) 1996-2017 the UPX Team. All Rights Reserved. $
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6246)Directory: /home/saturnino/.cacheJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6246)Directory: /home/saturnino/.localJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6246)Directory: /home/saturnino/.configJump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd (PID: 6246)Directory: /home/saturnino/.configJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6230/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6236/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6235/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1582/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2033/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2275/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/3088/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1612/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1579/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1699/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1335/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1698/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2028/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1334/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1576/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2302/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/3236/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2025/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2146/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/910/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/912/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/517/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/759/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6228/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2307/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/918/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6240/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6246/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1594/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2285/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2281/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1349/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1623/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/761/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1622/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/884/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1983/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2038/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1344/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1465/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1586/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1463/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2156/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/800/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6238/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/801/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6237/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1629/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6239/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1627/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1900/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/4470/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/3021/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/491/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2294/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2050/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1877/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/772/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1633/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1599/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1632/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/774/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1477/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/654/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/896/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1476/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1872/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2048/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/655/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1475/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2289/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/656/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/777/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/657/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/658/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/4467/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/4468/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/4469/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/419/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/936/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1639/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1638/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2208/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2180/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1809/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1494/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1890/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2063/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2062/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1888/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1886/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/420/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1489/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/785/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1642/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/788/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/667/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/789/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/1648/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/4491/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6157/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/6159/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2078/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2077/cmdlineJump to behavior
      Source: /tmp/ZuCtGOdazy.elf (PID: 6224)File opened: /proc/2074/cmdlineJump to behavior
      Source: ZuCtGOdazy.elfSubmission file: segment LOAD with 7.9533 entropy (max. 8.0)
      Source: /tmp/ZuCtGOdazy.elf (PID: 6222)Queries kernel information via 'uname': Jump to behavior
      Source: /usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 (PID: 6240)Queries kernel information via 'uname': Jump to behavior
      Source: ZuCtGOdazy.elf, 6222.1.00005646580d9000.00005646582a7000.rw-.sdmp, ZuCtGOdazy.elf, 6226.1.00005646580d9000.00005646582a7000.rw-.sdmp, ZuCtGOdazy.elf, 6228.1.00005646580d9000.00005646582a7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: ZuCtGOdazy.elf, 6222.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmp, ZuCtGOdazy.elf, 6226.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmp, ZuCtGOdazy.elf, 6228.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: ZuCtGOdazy.elf, 6222.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmp, ZuCtGOdazy.elf, 6226.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmp, ZuCtGOdazy.elf, 6228.1.00007ffe2a6af000.00007ffe2a6d0000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/ZuCtGOdazy.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/ZuCtGOdazy.elf
      Source: ZuCtGOdazy.elf, 6222.1.00005646580d9000.00005646582a7000.rw-.sdmp, ZuCtGOdazy.elf, 6226.1.00005646580d9000.00005646582a7000.rw-.sdmp, ZuCtGOdazy.elf, 6228.1.00005646580d9000.00005646582a7000.rw-.sdmpBinary or memory string: XFV!/etc/qemu-binfmt/arm

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 6226.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6222.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: 6228.1.00007f85f7f96000.00007f85f7faa000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
      Hidden Files and Directories
      1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      Service Stop
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
      Obfuscated Files or Information
      LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756335 Sample: ZuCtGOdazy.elf Startdate: 30/11/2022 Architecture: LINUX Score: 72 22 109.202.202.202, 80 INIT7CH Switzerland 2->22 24 212.86.104.147, 35438, 3778 CINET-ASKomsomolskastr43UA Ukraine 2->24 26 2 other IPs or domains 2->26 28 Malicious sample detected (through community Yara rule) 2->28 30 Multi AV Scanner detection for submitted file 2->30 32 Yara detected Mirai 2->32 34 Sample is packed with UPX 2->34 7 ZuCtGOdazy.elf 2->7         started        9 xfce4-panel wrapper-2.0 2->9         started        11 xfce4-panel wrapper-2.0 2->11         started        13 5 other processes 2->13 signatures3 process4 process5 15 ZuCtGOdazy.elf 7->15         started        18 ZuCtGOdazy.elf 7->18         started        20 ZuCtGOdazy.elf 7->20         started        signatures6 36 Sample tries to kill multiple processes (SIGKILL) 15->36

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      ZuCtGOdazy.elf44%ReversingLabsLinux.Trojan.Mirai
      ZuCtGOdazy.elf44%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://upx.sf.netZuCtGOdazy.elffalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        212.86.104.147
        unknownUkraine
        12792CINET-ASKomsomolskastr43UAfalse
        109.202.202.202
        unknownSwitzerland
        13030INIT7CHfalse
        91.189.91.43
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        91.189.91.42
        unknownUnited Kingdom
        41231CANONICAL-ASGBfalse
        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
        212.86.104.147KezTmruoNx.elfGet hashmaliciousBrowse
          1DQg9FE74p.elfGet hashmaliciousBrowse
            JTRoTsbtta.elfGet hashmaliciousBrowse
              109.202.202.202KezTmruoNx.elfGet hashmaliciousBrowse
                1DQg9FE74p.elfGet hashmaliciousBrowse
                  JTRoTsbtta.elfGet hashmaliciousBrowse
                    Y9P8b9THOV.elfGet hashmaliciousBrowse
                      a0dSUrhKjF.elfGet hashmaliciousBrowse
                        POF7B6Kfw5.elfGet hashmaliciousBrowse
                          6d0aJaGK7S.elfGet hashmaliciousBrowse
                            Kxc3PFrEoj.elfGet hashmaliciousBrowse
                              yB9hLLnhbx.elfGet hashmaliciousBrowse
                                yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                  p0hr6mFo4a.elfGet hashmaliciousBrowse
                                    portainerGet hashmaliciousBrowse
                                      l.out.elfGet hashmaliciousBrowse
                                        SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                          8LzAAQOA5F.elfGet hashmaliciousBrowse
                                            GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                              QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                FIieajcRYe.elfGet hashmaliciousBrowse
                                                  o9epZmdr6x.elfGet hashmaliciousBrowse
                                                    auD8Kknsmc.elfGet hashmaliciousBrowse
                                                      No context
                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                      INIT7CHKezTmruoNx.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      1DQg9FE74p.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      JTRoTsbtta.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      Y9P8b9THOV.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      a0dSUrhKjF.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      POF7B6Kfw5.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      6d0aJaGK7S.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      Kxc3PFrEoj.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      yB9hLLnhbx.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      yS7c2Bzlu2.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      p0hr6mFo4a.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      portainerGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      l.out.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      SecuriteInfo.com.Linux.Siggen.4218.14490.21271.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      8LzAAQOA5F.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      GzQ3LRVbSB.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      QIsLuTv1ka.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      FIieajcRYe.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      o9epZmdr6x.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      auD8Kknsmc.elfGet hashmaliciousBrowse
                                                      • 109.202.202.202
                                                      CINET-ASKomsomolskastr43UAKezTmruoNx.elfGet hashmaliciousBrowse
                                                      • 212.86.104.147
                                                      1DQg9FE74p.elfGet hashmaliciousBrowse
                                                      • 212.86.104.147
                                                      JTRoTsbtta.elfGet hashmaliciousBrowse
                                                      • 212.86.104.147
                                                      2YZgvYg7Sk.elfGet hashmaliciousBrowse
                                                      • 212.86.105.93
                                                      Kig92EySc2.dllGet hashmaliciousBrowse
                                                      • 212.86.96.155
                                                      arm-20220601-2200Get hashmaliciousBrowse
                                                      • 212.86.105.76
                                                      miori.arm6Get hashmaliciousBrowse
                                                      • 212.86.105.46
                                                      DGxCnji49SGet hashmaliciousBrowse
                                                      • 212.86.105.59
                                                      pandora.arm7Get hashmaliciousBrowse
                                                      • 212.86.105.87
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (GNU/Linux), statically linked, no section header
                                                      Entropy (8bit):7.974767521962824
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:ZuCtGOdazy.elf
                                                      File size:46624
                                                      MD5:9c5901e0d822839ef3b090b12ef905db
                                                      SHA1:2435914fdaa21e6b4a628da4871b0f67a8a7b4ea
                                                      SHA256:96e68ef121527c25c30fa8a29764e81e83a0b8b907eb6e3993cfa1a233818424
                                                      SHA512:6619cc2dc743ad0d175dae89ecbdb59af2c972b0477a9404f444e0845ec4161f1f557b9fef54afdefc59c103945202ac07bfd309fc07525629db12b01376267d
                                                      SSDEEP:768:D/TYCoIxdEk+AxoTZAZHFeq8b3T9q3UELbUXfi6nVMQHI4vcGpvR:DECFd+A6YHAxSLRQZR
                                                      TLSH:32230271890E9EB124703C72EA95E793B5E029B1C6672113C6190B3C6F797131E5BE4E
                                                      File Content Preview:.ELF..............(.....H...4...........4. ...(.....................5{..5{..............dd..dd..dd..................Q.td...............................OUPX!....................h..........?.E.h;....#..$...o...xm...o.c.....W..8YG_^.q..._.2,..i........)^....

                                                      ELF header

                                                      Class:
                                                      Data:
                                                      Version:
                                                      Machine:
                                                      Version Number:
                                                      Type:
                                                      OS/ABI:
                                                      ABI Version:
                                                      Entry Point Address:
                                                      Flags:
                                                      ELF Header Size:
                                                      Program Header Offset:
                                                      Program Header Size:
                                                      Number of Program Headers:
                                                      Section Header Offset:
                                                      Section Header Size:
                                                      Number of Section Headers:
                                                      Header String Table Index:
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      LOAD0x00x80000x80000x7b350x7b357.95330x5R E0x8000
                                                      LOAD0x64640x264640x264640x00x00.00000x6RW 0x8000
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Nov 30, 2022 01:58:44.592279911 CET42836443192.168.2.2391.189.91.43
                                                      Nov 30, 2022 01:58:44.622762918 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:44.659326077 CET377835438212.86.104.147192.168.2.23
                                                      Nov 30, 2022 01:58:44.659394026 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:44.659956932 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:44.696108103 CET377835438212.86.104.147192.168.2.23
                                                      Nov 30, 2022 01:58:44.696173906 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:44.732332945 CET377835438212.86.104.147192.168.2.23
                                                      Nov 30, 2022 01:58:45.360459089 CET4251680192.168.2.23109.202.202.202
                                                      Nov 30, 2022 01:58:51.340408087 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:51.376786947 CET377835438212.86.104.147192.168.2.23
                                                      Nov 30, 2022 01:58:51.376931906 CET354383778192.168.2.23212.86.104.147
                                                      Nov 30, 2022 01:58:59.183594942 CET43928443192.168.2.2391.189.91.42
                                                      Nov 30, 2022 01:59:11.470845938 CET42836443192.168.2.2391.189.91.43
                                                      Nov 30, 2022 01:59:15.566668987 CET4251680192.168.2.23109.202.202.202
                                                      Nov 30, 2022 01:59:40.141417980 CET43928443192.168.2.2391.189.91.42

                                                      System Behavior

                                                      Start time:01:58:43
                                                      Start date:30/11/2022
                                                      Path:/tmp/ZuCtGOdazy.elf
                                                      Arguments:/tmp/ZuCtGOdazy.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time:01:58:43
                                                      Start date:30/11/2022
                                                      Path:/tmp/ZuCtGOdazy.elf
                                                      Arguments:n/a
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time:01:58:43
                                                      Start date:30/11/2022
                                                      Path:/tmp/ZuCtGOdazy.elf
                                                      Arguments:n/a
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time:01:58:43
                                                      Start date:30/11/2022
                                                      Path:/tmp/ZuCtGOdazy.elf
                                                      Arguments:n/a
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1
                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libsystray.so 6 12582920 systray "Notification Area" "Area where notification icons appear"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libstatusnotifier.so 7 12582921 statusnotifier "Status Notifier Plugin" "Provides a panel area for status notifier items (application indicators)"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libpulseaudio-plugin.so 8 12582922 pulseaudio "PulseAudio Plugin" "Adjust the audio volume of the PulseAudio sound system"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:48
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libxfce4powermanager.so 9 12582923 power-manager-plugin "Power Manager Plugin" "Display the battery levels of your devices and control the brightness of your display"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:49
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:49
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libnotification-plugin.so 10 12582924 notification-plugin "Notification Plugin" "Notification plugin for the Xfce panel"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:49
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/xfce4-panel
                                                      Arguments:n/a
                                                      File size:375768 bytes
                                                      MD5 hash:a15b657c7d54ac1385f1f15004ea6784

                                                      Start time:01:58:49
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/panel/wrapper-2.0 /usr/lib/x86_64-linux-gnu/xfce4/panel/plugins/libactions.so 14 12582925 actions "Action Buttons" "Log out, lock or other system actions"
                                                      File size:35136 bytes
                                                      MD5 hash:ac0b8a906f359a8ae102244738682e76

                                                      Start time:01:58:52
                                                      Start date:30/11/2022
                                                      Path:/usr/bin/dbus-daemon
                                                      Arguments:n/a
                                                      File size:249032 bytes
                                                      MD5 hash:3089d47e3f3ab84cd81c48fd406d7a8c

                                                      Start time:01:58:52
                                                      Start date:30/11/2022
                                                      Path:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                      Arguments:/usr/lib/x86_64-linux-gnu/xfce4/xfconf/xfconfd
                                                      File size:112880 bytes
                                                      MD5 hash:4c7a0d6d258bb970905b19b84abcd8e9