Linux Analysis Report
c0jeXEeVbR.elf

Overview

General Information

Sample name: c0jeXEeVbR.elf
renamed because original name is a hash value
Original sample name: c1ad5657dd825b8e8ee858a7b4db602f.elf
Analysis ID: 1447591
MD5: c1ad5657dd825b8e8ee858a7b4db602f
SHA1: 6cb2d8bd0c10e783fbe6290ac9df258b1e9f1a0d
SHA256: befd4f958680c5fe78d3694b4d2363b06315569df7374c624bf1740474081491
Tags: 32elfmiraisparc
Infos:

Detection

Mirai
Score: 80
Range: 0 - 100
Whitelisted: false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Contains symbols with names commonly found in malware
Sample tries to kill multiple processes (SIGKILL)
Detected TCP or UDP traffic on non-standard ports
Detected non-DNS traffic on DNS port
Enumerates processes within the "proc" file system
Sample and/or dropped files contains symbols with suspicious names
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara detected Mirai
Yara signature match

Classification

Name Description Attribution Blogpost URLs Link
Mirai Mirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai

AV Detection

barindex
Source: c0jeXEeVbR.elf Avira: detected
Source: c0jeXEeVbR.elf ReversingLabs: Detection: 65%
Source: c0jeXEeVbR.elf Virustotal: Detection: 62% Perma Link
Source: global traffic TCP traffic: 192.168.2.13:53998 -> 91.92.240.97:1312
Source: global traffic TCP traffic: 192.168.2.13:34778 -> 8.8.8.8:53
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::53413 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::52869 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) Socket: 0.0.0.0::37215 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::0 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::23 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::53413 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::80 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::52869 Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) Socket: 0.0.0.0::37215 Jump to behavior
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.97
Source: unknown TCP traffic detected without corresponding DNS query: 91.92.240.97
Source: unknown TCP traffic detected without corresponding DNS query: 165.162.50.221
Source: unknown TCP traffic detected without corresponding DNS query: 81.176.253.220
Source: unknown TCP traffic detected without corresponding DNS query: 77.70.186.19
Source: unknown TCP traffic detected without corresponding DNS query: 163.200.188.53
Source: unknown TCP traffic detected without corresponding DNS query: 212.13.27.0
Source: unknown TCP traffic detected without corresponding DNS query: 243.214.30.207
Source: unknown TCP traffic detected without corresponding DNS query: 156.216.25.140
Source: unknown TCP traffic detected without corresponding DNS query: 46.176.109.251
Source: unknown TCP traffic detected without corresponding DNS query: 244.237.109.70
Source: unknown TCP traffic detected without corresponding DNS query: 142.29.117.153
Source: unknown TCP traffic detected without corresponding DNS query: 219.178.33.160
Source: unknown TCP traffic detected without corresponding DNS query: 157.83.43.101
Source: unknown TCP traffic detected without corresponding DNS query: 243.84.90.229
Source: unknown TCP traffic detected without corresponding DNS query: 161.31.30.158
Source: unknown TCP traffic detected without corresponding DNS query: 246.202.179.232
Source: unknown TCP traffic detected without corresponding DNS query: 109.56.132.151
Source: unknown TCP traffic detected without corresponding DNS query: 204.135.95.70
Source: unknown TCP traffic detected without corresponding DNS query: 158.163.178.19
Source: unknown TCP traffic detected without corresponding DNS query: 80.231.118.168
Source: unknown TCP traffic detected without corresponding DNS query: 114.45.181.170
Source: unknown TCP traffic detected without corresponding DNS query: 65.174.43.204
Source: unknown TCP traffic detected without corresponding DNS query: 73.84.0.13
Source: unknown TCP traffic detected without corresponding DNS query: 18.126.95.139
Source: unknown TCP traffic detected without corresponding DNS query: 53.109.122.99
Source: unknown TCP traffic detected without corresponding DNS query: 16.0.129.181
Source: unknown TCP traffic detected without corresponding DNS query: 74.226.208.215
Source: unknown TCP traffic detected without corresponding DNS query: 245.86.146.243
Source: unknown TCP traffic detected without corresponding DNS query: 126.184.46.12
Source: unknown TCP traffic detected without corresponding DNS query: 94.229.20.101
Source: unknown TCP traffic detected without corresponding DNS query: 98.37.169.96
Source: unknown TCP traffic detected without corresponding DNS query: 130.17.212.188
Source: unknown TCP traffic detected without corresponding DNS query: 16.215.132.86
Source: unknown TCP traffic detected without corresponding DNS query: 108.81.189.34
Source: unknown TCP traffic detected without corresponding DNS query: 8.16.79.93
Source: unknown TCP traffic detected without corresponding DNS query: 123.69.238.73
Source: unknown TCP traffic detected without corresponding DNS query: 61.92.127.117
Source: unknown TCP traffic detected without corresponding DNS query: 173.16.198.9
Source: unknown TCP traffic detected without corresponding DNS query: 200.60.175.26
Source: unknown TCP traffic detected without corresponding DNS query: 147.56.40.8
Source: unknown TCP traffic detected without corresponding DNS query: 245.117.106.119
Source: unknown TCP traffic detected without corresponding DNS query: 114.204.16.74
Source: unknown TCP traffic detected without corresponding DNS query: 63.154.16.207
Source: unknown TCP traffic detected without corresponding DNS query: 253.44.180.172
Source: unknown TCP traffic detected without corresponding DNS query: 142.164.192.181
Source: unknown TCP traffic detected without corresponding DNS query: 243.94.83.128
Source: unknown TCP traffic detected without corresponding DNS query: 189.117.133.171
Source: unknown TCP traffic detected without corresponding DNS query: 249.115.167.86
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 48202
Source: unknown Network traffic detected: HTTP traffic on port 48202 -> 443

System Summary

barindex
Source: c0jeXEeVbR.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: c0jeXEeVbR.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5430, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5430, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5431, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5431, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5438, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5438, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
Source: ELF static info symbol of initial sample Name: attack.c
Source: ELF static info symbol of initial sample Name: attack_get_opt_int
Source: ELF static info symbol of initial sample Name: attack_get_opt_ip
Source: ELF static info symbol of initial sample Name: attack_get_opt_str
Source: ELF static info symbol of initial sample Name: attack_init
Source: ELF static info symbol of initial sample Name: attack_method.c
Source: ELF static info symbol of initial sample Name: attack_method_asyn
Source: ELF static info symbol of initial sample Name: attack_method_greeth
Source: ELF static info symbol of initial sample Name: attack_method_greip
Source: ELF static info symbol of initial sample Name: attack_method_ice
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 5430, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 726, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 765, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 792, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 855, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 884, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 1410, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 1411, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 2935, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 2936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3181, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3183, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3185, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3300, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3327, result: successful Jump to behavior
Source: c0jeXEeVbR.elf ELF static info symbol of initial sample: hnap_scanner.c
Source: c0jeXEeVbR.elf ELF static info symbol of initial sample: scanner.c
Source: c0jeXEeVbR.elf ELF static info symbol of initial sample: scanner_init
Source: c0jeXEeVbR.elf ELF static info symbol of initial sample: scanner_pid
Source: c0jeXEeVbR.elf ELF static info symbol of initial sample: scanner_rawpkt
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 5430, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 726, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 765, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 792, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 803, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 855, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 884, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 1410, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 1411, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 2935, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 2936, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3181, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3183, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3185, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3300, result: successful Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) SIGKILL sent: pid: 3327, result: successful Jump to behavior
Source: c0jeXEeVbR.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: c0jeXEeVbR.elf, type: SAMPLE Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5428, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5430, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5430, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5431, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5431, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5438, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
Source: Process Memory Space: c0jeXEeVbR.elf PID: 5438, type: MEMORYSTR Matched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
Source: classification engine Classification label: mal80.spre.troj.linELF@0/0@0/0
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/490/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/790/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/792/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/793/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/795/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/797/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/778/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/855/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/914/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/936/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/816/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/917/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/780/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/660/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/1/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/783/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/884/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/765/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/800/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/767/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/802/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/726/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/803/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5430) File opened: /proc/727/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/5265/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3122/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3122/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3117/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3117/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3114/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3114/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3633/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/914/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/914/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/914/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/518/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/519/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3757/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/917/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/917/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/917/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/5430/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3134/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3134/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3375/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3132/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3132/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3095/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3095/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1745/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1745/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1866/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1866/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1588/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1588/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/884/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/884/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/884/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1982/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1982/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/765/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/765/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/765/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3246/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3246/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/800/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/800/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/800/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/767/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/767/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/767/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1906/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1906/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/802/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/802/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/802/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/803/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/803/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/803/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1748/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1748/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3420/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1482/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1482/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/490/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/490/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/490/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1480/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1480/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1755/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1755/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1238/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1875/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1875/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/2964/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/3413/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1751/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1751/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1872/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1872/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/2961/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/2961/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1475/fd Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5436) File opened: /proc/1475/exe Jump to behavior
Source: /tmp/c0jeXEeVbR.elf (PID: 5428) Queries kernel information via 'uname': Jump to behavior
Source: c0jeXEeVbR.elf, 5428.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5430.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5431.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5438.1.000055578d6e8000.000055578d74d000.rw-.sdmp Binary or memory string: /etc/qemu-binfmt/sparc
Source: c0jeXEeVbR.elf, 5428.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5430.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5431.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5438.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp Binary or memory string: x86_64/usr/bin/qemu-sparc/tmp/c0jeXEeVbR.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/c0jeXEeVbR.elf
Source: c0jeXEeVbR.elf, 5428.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5430.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5431.1.000055578d6e8000.000055578d74d000.rw-.sdmp, c0jeXEeVbR.elf, 5438.1.000055578d6e8000.000055578d74d000.rw-.sdmp Binary or memory string: WU!/etc/qemu-binfmt/sparc
Source: c0jeXEeVbR.elf, 5428.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5430.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5431.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp, c0jeXEeVbR.elf, 5438.1.00007ffcf8c5f000.00007ffcf8c80000.rw-.sdmp Binary or memory string: /usr/bin/qemu-sparc
Source: Yara match File source: c0jeXEeVbR.elf, type: SAMPLE
Source: Yara match File source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: c0jeXEeVbR.elf, type: SAMPLE
Source: Yara match File source: 5438.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5431.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5428.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
Source: Yara match File source: 5430.1.00007ff204011000.00007ff204028000.r-x.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs