Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
l3CSIdLHUX.elf

Overview

General Information

Sample Name:l3CSIdLHUX.elf
Original Sample Name:147ff0d1cc4c29106edb0038d88debdd.elf
Analysis ID:1293903
MD5:147ff0d1cc4c29106edb0038d88debdd
SHA1:5c8d3b6585c245e4f809fef010542b927068b992
SHA256:1990c464b4e1c1bc7f1d638e47d723b39a74d66ab11a60e4b705a20e477b4605
Tags:32elfmipsmirai
Infos:

Detection

Mirai
Score:72
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected Mirai
Multi AV Scanner detection for submitted file
Yara signature match
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Detected TCP or UDP traffic on non-standard ports
Sample listens on a socket

Classification

Analysis Advice

Static ELF header machine description suggests that the sample might not execute correctly on this machine.
All HTTP servers contacted by the sample do not answer. The sample is likely an old dropper which does no longer work.
Static ELF header machine description suggests that the sample might only run correctly on MIPS or ARM architectures.
Joe Sandbox Version:38.0.0 Beryl
Analysis ID:1293903
Start date and time:2023-08-19 23:06:04 +02:00
Joe Sandbox Product:CloudBasic
Overall analysis duration:0h 5m 13s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample file name:l3CSIdLHUX.elf
Original Sample Name:147ff0d1cc4c29106edb0038d88debdd.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@0/0
Command:/tmp/l3CSIdLHUX.elf
PID:6229
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
SHORELINE BOTNET THA REAL SHIT NIGGA
Standard Error:
  • system is lnxubuntu20
  • l3CSIdLHUX.elf (PID: 6229, Parent: 6127, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/l3CSIdLHUX.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
l3CSIdLHUX.elfJoeSecurity_Mirai_5Yara detected MiraiJoe Security
    l3CSIdLHUX.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x10614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1063c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1068c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x106f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1072c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1077c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x10790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x107a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    l3CSIdLHUX.elfMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
    • 0x10594:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
    SourceRuleDescriptionAuthorStrings
    6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmpJoeSecurity_Mirai_5Yara detected MiraiJoe Security
      6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x10614:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10628:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1063c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10650:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10664:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10678:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1068c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106a0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106b4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106c8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106dc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x106f0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10704:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10718:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1072c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10740:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10754:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10768:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1077c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x10790:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x107a4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmpMAL_ELF_LNX_Mirai_Oct10_2Detects ELF malware Mirai relatedFlorian Roth
      • 0x10594:$c01: 50 4F 53 54 20 2F 63 64 6E 2D 63 67 69 2F 00 00 20 48 54 54 50 2F 31 2E 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 00 0D 0A 48 6F 73 74 3A
      Process Memory Space: l3CSIdLHUX.elf PID: 6229Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x6dfe:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e12:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e26:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e3a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e4e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e62:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e76:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e8a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6e9e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6eb2:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6ec6:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6eda:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6eee:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f02:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f16:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f2a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f3e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f52:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f66:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f7a:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x6f8e:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: l3CSIdLHUX.elfAvira: detected
      Source: l3CSIdLHUX.elfVirustotal: Detection: 63%Perma Link
      Source: global trafficTCP traffic: 192.168.2.23:42836 -> 91.189.91.43:443
      Source: global trafficTCP traffic: 192.168.2.23:42516 -> 109.202.202.202:80
      Source: global trafficTCP traffic: 192.168.2.23:43928 -> 91.189.91.42:443
      Source: global trafficTCP traffic: 192.168.2.23:48742 -> 45.95.169.133:5555
      Source: /tmp/l3CSIdLHUX.elf (PID: 6229)Socket: 127.0.0.1::20905Jump to behavior
      Source: unknownNetwork traffic detected: HTTP traffic on port 43928 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 42836 -> 443
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.43
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 109.202.202.202
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 91.189.91.42
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133
      Source: unknownTCP traffic detected without corresponding DNS query: 45.95.169.133

      System Summary

      barindex
      Source: l3CSIdLHUX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: l3CSIdLHUX.elf, type: SAMPLEMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORYMatched rule: Detects ELF malware Mirai related Author: Florian Roth
      Source: Process Memory Space: l3CSIdLHUX.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
      Source: l3CSIdLHUX.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: l3CSIdLHUX.elf, type: SAMPLEMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORYMatched rule: MAL_ELF_LNX_Mirai_Oct10_2 date = 2018-10-27, hash1 = fa0018e75f503f9748a5de0d14d4358db234f65e28c31c8d5878cc58807081c9, author = Florian Roth, description = Detects ELF malware Mirai related, reference = Internal Research
      Source: Process Memory Space: l3CSIdLHUX.elf PID: 6229, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal72.troj.linELF@0/0@0/0
      Source: /tmp/l3CSIdLHUX.elf (PID: 6229)Queries kernel information via 'uname': Jump to behavior
      Source: l3CSIdLHUX.elf, 6229.1.000056120f1e5000.000056120f26c000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/mips
      Source: l3CSIdLHUX.elf, 6229.1.000056120f1e5000.000056120f26c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
      Source: l3CSIdLHUX.elf, 6229.1.00007ffc077a6000.00007ffc077c7000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
      Source: l3CSIdLHUX.elf, 6229.1.00007ffc077a6000.00007ffc077c7000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/l3CSIdLHUX.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/l3CSIdLHUX.elf

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: l3CSIdLHUX.elf, type: SAMPLE
      Source: Yara matchFile source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: l3CSIdLHUX.elf, type: SAMPLE
      Source: Yara matchFile source: 6229.1.00007f6a24400000.00007f6a24413000.r-x.sdmp, type: MEMORY
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential Dumping11
      Security Software Discovery
      Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Application Layer Protocol
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      No configs have been found
      SourceDetectionScannerLabelLink
      l3CSIdLHUX.elf63%VirustotalBrowse
      l3CSIdLHUX.elf100%AviraEXP/ELF.Mirai.Bot.Hua.d
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      No contacted domains info
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      45.95.169.133
      unknownCroatia (LOCAL Name: Hrvatska)
      42864GIGANET-HUGigaNetInternetServiceProviderCoHUfalse
      109.202.202.202
      unknownSwitzerland
      13030INIT7CHfalse
      91.189.91.43
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      91.189.91.42
      unknownUnited Kingdom
      41231CANONICAL-ASGBfalse
      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
      45.95.169.133ObohesNIQPGet hashmaliciousMiraiBrowse
        E5AplG09UiGet hashmaliciousGafgyt MiraiBrowse
          Mt4z5aD7mbGet hashmaliciousGafgyt MiraiBrowse
            8c04DrlaKWGet hashmaliciousGafgyt MiraiBrowse
              p83YE1DOnxGet hashmaliciousGafgyt MiraiBrowse
                wofmOxWHfGGet hashmaliciousGafgyt MiraiBrowse
                  4Ii4J4DIxtGet hashmaliciousGafgyt MiraiBrowse
                    dPNmxIxa36Get hashmaliciousUnknownBrowse
                      AAVv6nd497Get hashmaliciousGafgyt MiraiBrowse
                        e9BE1FK860Get hashmaliciousGafgyt MiraiBrowse
                          Gd18OVeWM9Get hashmaliciousGafgyt MiraiBrowse
                            No context
                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                            GIGANET-HUGigaNetInternetServiceProviderCoHUx86.elfGet hashmaliciousMiraiBrowse
                            • 92.52.211.211
                            rHkrv9V1qy.exeGet hashmaliciousRedLineBrowse
                            • 45.95.168.220
                            Drawing_and_Logo.exeGet hashmaliciousRedLineBrowse
                            • 45.95.168.240
                            Order_details_&_Pictures.exeGet hashmaliciousRedLineBrowse
                            • 45.95.168.240
                            SecuriteInfo.com.Trojan.GenericKD.68131828.16357.14610.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                            • 88.209.205.210
                            NEW_ORDER_SAMPLE_LITS.pdf.exeGet hashmaliciousRedLineBrowse
                            • 45.95.168.223
                            INQ#GW1505286_G12023000003293_25566-236646_Bulgaristan_-_7A037_INQ3910.exeGet hashmaliciousAgentTesla, GuLoader, RemcosBrowse
                            • 88.209.205.210
                            ORDER_HNCWA2069528-MEV_BILOM_DECOR_LIMITED_48591_SUNRISE_POLAND_839271.exeGet hashmaliciousAgentTesla, GuLoader, RemcosBrowse
                            • 88.209.205.210
                            http://fNpAy4V@45.9.168.116/#.aHR0cDovLzQ1LjkuMTY4LjExNS8uLmh0bWwjYkdGdVpXaEFZV2x5WW05eWJpNWpiMjA9Get hashmaliciousHTMLPhisherBrowse
                            • 45.95.169.124
                            http://gJRa4ZZ@45.9.168.116/#.aHR0cDovLzQ1LjkuMTY4LjExNS8uLmh0bWwjWVhaaWFXUnpRR052Ylc1bGRHTnZiVzB1WTI5dA==Get hashmaliciousHTMLPhisherBrowse
                            • 45.95.169.124
                            https://www.super.kg/bannerRedirect/67?url=http://nb6zn4eh.transacar.com.co/Get hashmaliciousUnknownBrowse
                            • 45.95.169.114
                            https://www.super.kg/bannerRedirect/67?url=http://lfhosclr.transacar.com.co/Get hashmaliciousUnknownBrowse
                            • 45.95.169.114
                            https://tp.mmtrkr.com/clicks?email=27e247b6-55a9-5982-b092-866de51ff3f8&userId=6a7010d8-c322-4f69-9cc9-89e553b6a90d&emailId=p.mahadevan@adventz.com&sig=nocache&campaignId=16ae3c6c-c871-4b1d-8018-4ca0da5fe7a3&creationType=undefined&type=html&info=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1c2VySWQiOiI2YTcwMTBkOC1jMzIyLTRmNjktOWNjOS04OWU1NTNiNmE5MGQiLCJjYW1wYWlnbklkIjoiMTZhZTNjNmMtYzg3MS00YjFkLTgwMTgtNGNhMGRhNWZlN2EzIiwiaWF0IjoxNjc1MjM2ODMwfQ.Wnjzc-K4olKSG785NKA_rqAVgUNHzZ3W6jR4xaIKk1E&redirect=31bb84f8-32ed-59d7-831b-18f8e0a8b678&redirectURL=http:///gqvhnh.rexfleet.fr/?&qrc=pdcpinfo@cdfa.ca.govGet hashmaliciousUnknownBrowse
                            • 45.95.169.114
                            Payment_Approval_Request_RF_79JnUXxRYu20942.htmlGet hashmaliciousHTMLPhisherBrowse
                            • 45.9.168.148
                            ruM915X4Pv.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                            • 88.209.253.185
                            EWbjA6eKro.elfGet hashmaliciousMiraiBrowse
                            • 92.52.211.253
                            mirai.x86Get hashmaliciousMiraiBrowse
                            • 178.248.207.225
                            ORDER-MSP-2201 - 20234247443 ANSI 300 RFQ IRURZUN 14925580-73.exeGet hashmaliciousAgentTeslaBrowse
                            • 88.209.253.185
                            Jjy8gW4l7Y.elfGet hashmaliciousMiraiBrowse
                            • 92.52.211.233
                            New_Order_2023-04-24-006645_Q73619-rfq_50007155_6000654623_#515.exeGet hashmaliciousAgentTeslaBrowse
                            • 88.209.253.185
                            No context
                            No context
                            No created / dropped files found
                            File type:ELF 32-bit MSB executable, MIPS, MIPS-I version 1 (SYSV), statically linked, stripped
                            Entropy (8bit):5.6540211935531435
                            TrID:
                            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                            File name:l3CSIdLHUX.elf
                            File size:76'672 bytes
                            MD5:147ff0d1cc4c29106edb0038d88debdd
                            SHA1:5c8d3b6585c245e4f809fef010542b927068b992
                            SHA256:1990c464b4e1c1bc7f1d638e47d723b39a74d66ab11a60e4b705a20e477b4605
                            SHA512:a429f3c646f3cffca7c283f569a4c07693c0da757ff4c9005b0cb6d54ec19210451c639b1ddccb182fc11ceeb16321c6da4642cd694cf8834ecd4e6a24dde0d4
                            SSDEEP:1536:3IHb8FMv77EKQHly1R1Fa6yBm3froxvdeEOPFal:Y78ivnEKMyZFa6yBmProxvUPFe
                            TLSH:A973B70A7E329FACFBA9523447F78E11AA5833D527E1C585D19CD6011E7024E381FFA9
                            File Content Preview:.ELF.....................@.`...4..)x.....4. ...(.............@...@...."`.."`.............."d.E"d.E"d......*.........dt.Q............................<...'......!'.......................<...'......!... ....'9... ......................<...'..h...!........'9.

                            ELF header

                            Class:ELF32
                            Data:2's complement, big endian
                            Version:1 (current)
                            Machine:MIPS R3000
                            Version Number:0x1
                            Type:EXEC (Executable file)
                            OS/ABI:UNIX - System V
                            ABI Version:0
                            Entry Point Address:0x400260
                            Flags:0x1007
                            ELF Header Size:52
                            Program Header Offset:52
                            Program Header Size:32
                            Number of Program Headers:3
                            Section Header Offset:76152
                            Section Header Size:40
                            Number of Section Headers:13
                            Header String Table Index:12
                            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                            NULL0x00x00x00x00x0000
                            .initPROGBITS0x4000940x940x8c0x00x6AX004
                            .textPROGBITS0x4001200x1200x104100x00x6AX0016
                            .finiPROGBITS0x4105300x105300x5c0x00x6AX004
                            .rodataPROGBITS0x4105900x105900x1cd00x00x2A0016
                            .ctorsPROGBITS0x4522640x122640x80x00x3WA004
                            .dtorsPROGBITS0x45226c0x1226c0x80x00x3WA004
                            .dataPROGBITS0x4522800x122800x2e00x00x3WA0016
                            .gotPROGBITS0x4525600x125600x3c00x40x10000003WAp0016
                            .sbssNOBITS0x4529200x129200xc0x00x10000003WAp004
                            .bssNOBITS0x4529300x129200x24200x00x3WA0016
                            .mdebug.abi32PROGBITS0x8160x129200x00x00x0001
                            .shstrtabSTRTAB0x00x129200x570x00x0001
                            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                            LOAD0x00x4000000x4000000x122600x122605.69730x5R E0x10000.init .text .fini .rodata
                            LOAD0x122640x4522640x4522640x6bc0x2aec3.16610x6RW 0x10000.ctors .dtors .data .got .sbss .bss
                            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                            TimestampSource PortDest PortSource IPDest IP
                            Aug 19, 2023 23:06:49.960417986 CEST487425555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:06:50.966492891 CEST487425555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:06:50.966495037 CEST42836443192.168.2.2391.189.91.43
                            Aug 19, 2023 23:06:51.734386921 CEST4251680192.168.2.23109.202.202.202
                            Aug 19, 2023 23:06:52.982327938 CEST487425555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:06:53.015403986 CEST55554874245.95.169.133192.168.2.23
                            Aug 19, 2023 23:06:59.017123938 CEST487445555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:06:59.048648119 CEST55554874445.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:06.069657087 CEST43928443192.168.2.2391.189.91.42
                            Aug 19, 2023 23:07:09.048734903 CEST487465555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:09.080405951 CEST55554874645.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:16.080622911 CEST487485555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:16.113559008 CEST55554874845.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:18.356920958 CEST42836443192.168.2.2391.189.91.43
                            Aug 19, 2023 23:07:20.113982916 CEST487505555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:20.147636890 CEST55554875045.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:22.452831030 CEST4251680192.168.2.23109.202.202.202
                            Aug 19, 2023 23:07:27.147792101 CEST487525555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:27.180252075 CEST55554875245.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:35.180442095 CEST487545555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:35.213212013 CEST55554875445.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:39.213632107 CEST487565555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:39.244678020 CEST55554875645.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:44.244997025 CEST487585555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:44.277648926 CEST55554875845.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:47.027431965 CEST43928443192.168.2.2391.189.91.42
                            Aug 19, 2023 23:07:48.277889013 CEST487605555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:48.310157061 CEST55554876045.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:54.310281038 CEST487625555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:54.343283892 CEST55554876245.95.169.133192.168.2.23
                            Aug 19, 2023 23:07:55.343782902 CEST487645555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:07:55.375039101 CEST55554876445.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:05.375063896 CEST487665555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:05.408701897 CEST55554876645.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:09.409081936 CEST487685555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:09.441811085 CEST55554876845.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:19.441948891 CEST487705555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:19.474373102 CEST55554877045.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:25.474539042 CEST487725555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:25.506726980 CEST55554877245.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:35.506818056 CEST487745555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:35.538470984 CEST55554877445.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:40.538657904 CEST487765555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:40.571129084 CEST55554877645.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:45.571300983 CEST487785555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:45.611996889 CEST55554877845.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:47.612410069 CEST487805555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:47.644223928 CEST55554878045.95.169.133192.168.2.23
                            Aug 19, 2023 23:08:53.644558907 CEST487825555192.168.2.2345.95.169.133
                            Aug 19, 2023 23:08:53.675601959 CEST55554878245.95.169.133192.168.2.23

                            System Behavior

                            Start time:23:06:48
                            Start date:19/08/2023
                            Path:/tmp/l3CSIdLHUX.elf
                            Arguments:/tmp/l3CSIdLHUX.elf
                            File size:5777432 bytes
                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c

                            Start time:23:06:48
                            Start date:19/08/2023
                            Path:/tmp/l3CSIdLHUX.elf
                            Arguments:-
                            File size:5777432 bytes
                            MD5 hash:0083f1f0e77be34ad27f849842bbb00c