Linux Analysis Report
3oLSV0THh9.elf

Overview

General Information

Sample name: 3oLSV0THh9.elf
renamed because original name is a hash value
Original sample name: 2768c4ead2cd70487035904ccc4591b5.elf
Analysis ID: 1447003
MD5: 2768c4ead2cd70487035904ccc4591b5
SHA1: b4aefa2ce38c711be8911a671f4d0822f898ab1d
SHA256: 855cefc14b3fc9af5ed374750217fb3c733693296f60b9efc9b6b2b79fdab680
Tags: 64elfgafgyt
Infos:

Detection

Gafgyt, Mirai
Score: 100
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Gafgyt
Yara detected Mirai
Contains symbols with names commonly found in malware
Machine Learning detection for sample
Opens /proc/net/* files useful for finding connected devices and routers
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings that are user agent strings indicative of HTTP manipulation
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Bashlite, Gafgyt Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.bashlite
Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: 3oLSV0THh9.elf Avira: detected
Source: 3oLSV0THh9.elf ReversingLabs: Detection: 68%
Source: 3oLSV0THh9.elf Virustotal: Detection: 64% Perma Link
Source: 3oLSV0THh9.elf Joe Sandbox ML: detected

Spreading

barindex
Source: /tmp/3oLSV0THh9.elf (PID: 5446) Opens: /proc/net/route Jump to behavior

Networking

barindex
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44750 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44750
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44752 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44752
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44754 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44754
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44756 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44756
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44758 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44758
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44760 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44760
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44762 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44762
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44764 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44764
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44766 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44766
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44768 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44768
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44770 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44770
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44772 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44772
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44774 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44774
Source: Traffic Snort IDS: 2839490 ETPRO TROJAN ELF/BASHLITE Variant Reporting Arch Type (x86) 192.168.2.13:44776 -> 64.23.184.217:666
Source: Traffic Snort IDS: 2839489 ETPRO TROJAN ELF/BASHLITE Variant CnC Server Response 64.23.184.217:666 -> 192.168.2.13:44776
Source: global traffic TCP traffic: 192.168.2.13:44750 -> 64.23.184.217:666
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknown TCP traffic detected without corresponding DNS query: 34.243.160.129
Source: unknown TCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: unknown TCP traffic detected without corresponding DNS query: 64.23.184.217
Source: global traffic DNS traffic detected: DNS query: daisy.ubuntu.com
Source: unknown Network traffic detected: HTTP traffic on port 50530 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 48202 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 50530

System Summary

barindex
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e Author: unknown
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5446, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5447, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5448, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: ELF static info symbol of initial sample Name: vseattack
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 3oLSV0THh9.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a6a2adb9 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = cdd0bb9ce40a000bb86b0c76616fe71fb7dbb87a044ddd778b7a07fdf804b877, id = a6a2adb9-9d54-42d4-abed-5b30d8062e97, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_f3d83a74 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 1c5df68501b688905484ed47dc588306828aa7c114644428e22e5021bb39bd4a, id = f3d83a74-2888-435a-9a3c-b7de25084e9a, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_a0a4de11 reference_sample = cf1ca1d824c8687e87a5b0275a0e39fa101442b4bbf470859ddda9982f9b3417, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 891cfc6a4c38fb257ada29050e0047bd1301e8f0a6a1a919685b1fcc2960b047, id = a0a4de11-fe65-449f-a990-ad5f18ac66f0, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_09c3070e reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 84fad96b60b297736c149e14de12671ff778bff427ab7684df2c541a6f6d7e7d, id = 09c3070e-4b71-45a0-aa62-0cc6e496644a, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_46eec778 reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2602371a40171870b1cf024f262e95a2853de53de39c3a6cd3de811e81dd3518, id = 46eec778-7342-4ef7-adac-35bc0cdb9867, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_dd0d6173 reference_sample = c5a317d0d8470814ff343ce78ad2428ebb3f036763fcf703a589b6c4d33a3ec6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 5e2cb111c2b712951b71166111d339724b4f52b93f90cb474f1e67598212605f, id = dd0d6173-b863-45cf-9348-3375a4e624cf, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_779e142f reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 83377b6fa77fda4544c409487d2d2c1ddcef8f7d4120f49a18888c7536f3969f, id = 779e142f-b867-46e6-b1fb-9105976f42fd, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_cf84c9f2 reference_sample = 275cbd5d3b3d8c521649b95122d90d1ca9b7ae1958b721bdc158aaa2d31d49df, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = bb766b356c3e8706740e3bb9b4a7171d8eb5137e09fc7ab6952412fa55e2dcfc, id = cf84c9f2-7435-4faf-8c5f-d14945ffad7a, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_859042a0 reference_sample = 41615d3f3f27f04669166fdee3996d77890016304ee87851a5f90804d6d4a0b0, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a27bcaa16edceda3dc5a80803372c907a7efd00736c7859c5a9d6a2cf56a8eec, id = 859042a0-a424-4c83-944b-ed182b342998, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_862c4e0e reference_sample = 9526277255a8d632355bfe54d53154c9c54a4ab75e3ba24333c73ad0ed7cadb1, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 2a6b4f8d8fb4703ed26bdcfbbb5c539dc451c8b90649bee80015c164eae4c281, id = 862c4e0e-83a4-458b-8c00-f2f3cf0bf9db, last_modified = 2021-09-16
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5446, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5447, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: 3oLSV0THh9.elf PID: 5448, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: classification engine Classification label: mal100.spre.troj.linELF@0/0@2/0
Source: /usr/bin/dash (PID: 5487) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r7l0P1vr5K /tmp/tmp.z3o51mUUvb /tmp/tmp.1yRtow1rFD Jump to behavior
Source: /usr/bin/dash (PID: 5488) Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.r7l0P1vr5K /tmp/tmp.z3o51mUUvb /tmp/tmp.1yRtow1rFD Jump to behavior

Stealing of Sensitive Information

barindex
Source: Yara match File source: 3oLSV0THh9.elf, type: SAMPLE
Source: Yara match File source: 3oLSV0THh9.elf, type: SAMPLE
Source: Yara match File source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5446, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5447, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5448, type: MEMORYSTR
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 5.1; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; en) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.0; ja) Opera 11.00
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; de) Opera 11.01
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; fr) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/51.0.2704.79 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:45.0) Gecko/20100101 Firefox/45.0
Source: Initial sample User agent string found: Mozilla/5.0 (iPhone; CPU iPhone OS 8_4 like Mac OS X) AppleWebKit/600.1.4 (KHTML, like Gecko) Version/8.0 Mobile/12H143 Safari/600.1.4
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; rv:41.0) Gecko/20100101 Firefox/41.0
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/45.0.2454.101 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/46.0.2490.80 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11) AppleWebKit/601.1.56 (KHTML, like Gecko) Version/9.0 Safari/601.1.56
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_1) AppleWebKit/601.2.7 (KHTML, like Gecko) Version/9.0.1 Safari/601.2.7
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
Source: Initial sample User agent string found: Opera/9.80 (Windows NT 5.2; U; ru) Presto/2.5.22 Version/10.51
Source: Initial sample User agent string found: Opera/9.80 (X11; Linux i686; Ubuntu/14.10) Presto/2.12.388 Version/12.16
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_9_3) AppleWebKit/537.75.14 (KHTML, like Gecko) Version/7.0.3 Safari/7046A194A
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 10.0; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.102 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.94 Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/50.0.2661.89 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/5.0 (Linux; Android 4.4.3; HTC_0PCV2 Build/KTU84L) AppleWebKit/537.36 (KHTML, like Gecko) Version/4.0 Chrome/33.0.0.0 Mobile Safari/537.36
Source: Initial sample User agent string found: Mozilla/4.0 (compatible; MSIE 8.0; X11; Linux x86_64; pl) Opera 11.00
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.6; rv:25.0) Gecko/20100101 Firefox/25.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:21.0) Gecko/20100101 Firefox/21.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.8; rv:24.0) Gecko/20100101 Firefox/24.0
Source: Initial sample User agent string found: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_10; rv:33.0) Gecko/20100101 Firefox/33.0

Remote Access Functionality

barindex
Source: Yara match File source: 3oLSV0THh9.elf, type: SAMPLE
Source: Yara match File source: 3oLSV0THh9.elf, type: SAMPLE
Source: Yara match File source: 5447.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5446.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5448.1.0000000000400000.0000000000416000.r-x.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5446, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5447, type: MEMORYSTR
Source: Yara match File source: Process Memory Space: 3oLSV0THh9.elf PID: 5448, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs