Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
x86_64.elf

Overview

General Information

Sample name:x86_64.elf
Analysis ID:1582002
MD5:7762925c85a5664d0a95219136dffc6e
SHA1:96563c172cafb30c174560dcc623133c56a19034
SHA256:fe1ee2d063a879c87adbb12f534ddecf106ef1d3f5cb553e9f9a06c56aefd1c6
Tags:elfuser-abuse_ch
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Machine Learning detection for sample
Detected TCP or UDP traffic on non-standard ports
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "mkdir" command used to create folders
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Sample tries to set the executable flag
Sets full permissions to files and/or directories
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1582002
Start date and time:2024-12-29 14:44:40 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 3m 50s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:x86_64.elf
Detection:MAL
Classification:mal60.linELF@0/0@0/0
  • Connection to analysis system has been lost, crash info: Unknown
Command:/tmp/x86_64.elf
PID:5518
Exit Code:1
Exit Code Info:
Killed:False
Standard Output:
GOLDFISHGANG
Standard Error:
  • system is lnxubuntu20
  • x86_64.elf (PID: 5518, Parent: 5435, MD5: 7762925c85a5664d0a95219136dffc6e) Arguments: /tmp/x86_64.elf
    • x86_64.elf New Fork (PID: 5519, Parent: 5518)
      • x86_64.elf New Fork (PID: 5520, Parent: 5519)
        • sh (PID: 5521, Parent: 5520, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mkdir /mkgxc66fq3/ && >/mkgxc66fq3/mkgxc66fq3 && cd /mkgxc66fq3/ >/dev/null"
          • sh New Fork (PID: 5522, Parent: 5521)
          • mkdir (PID: 5522, Parent: 5521, MD5: 088c9d1df5a28ed16c726eca15964cb7) Arguments: mkdir /mkgxc66fq3/
        • sh (PID: 5523, Parent: 5520, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "mv /tmp/x86_64.elf /mkgxc66fq3/mkgxc66fq3 && chmod 777 /mkgxc66fq3/mkgxc66fq3 >/dev/null"
          • sh New Fork (PID: 5524, Parent: 5523)
          • mv (PID: 5524, Parent: 5523, MD5: 504f0590fa482d4da070a702260e3716) Arguments: mv /tmp/x86_64.elf /mkgxc66fq3/mkgxc66fq3
          • sh New Fork (PID: 5525, Parent: 5523)
          • chmod (PID: 5525, Parent: 5523, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod 777 /mkgxc66fq3/mkgxc66fq3
  • cleanup
SourceRuleDescriptionAuthorStrings
x86_64.elfLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x676c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
x86_64.elfLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x6f23:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
x86_64.elfLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x4d26:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x4ea8:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
x86_64.elfLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0x945e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
x86_64.elfLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x6ae3:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 2 entries
SourceRuleDescriptionAuthorStrings
5520.1.0000000000400000.000000000040c000.r-x.sdmpLinux_Trojan_Gafgyt_9e9530a7unknownunknown
  • 0x676c:$a: F6 48 63 FF B8 36 00 00 00 0F 05 48 3D 00 F0 FF FF 48 89 C3
5520.1.0000000000400000.000000000040c000.r-x.sdmpLinux_Trojan_Gafgyt_807911a2unknownunknown
  • 0x6f23:$a: FE 48 39 F3 0F 94 C2 48 83 F9 FF 0F 94 C0 84 D0 74 16 4B 8D
5520.1.0000000000400000.000000000040c000.r-x.sdmpLinux_Trojan_Gafgyt_d4227dbfunknownunknown
  • 0x4d26:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
  • 0x4ea8:$a: FF 48 81 EC D0 00 00 00 48 8D 84 24 E0 00 00 00 48 89 54 24 30 C7 04 24 18 00
5520.1.0000000000400000.000000000040c000.r-x.sdmpLinux_Trojan_Gafgyt_d996d335unknownunknown
  • 0x945e:$a: D0 EB 0F 40 38 37 75 04 48 89 F8 C3 49 FF C8 48 FF C7 4D 85 C0
5520.1.0000000000400000.000000000040c000.r-x.sdmpLinux_Trojan_Gafgyt_620087b9unknownunknown
  • 0x6ae3:$a: 48 89 D8 48 83 C8 01 EB 04 48 8B 76 10 48 3B 46 08 72 F6 48 8B
Click to see the 16 entries
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: x86_64.elfReversingLabs: Detection: 36%
Source: x86_64.elfJoe Sandbox ML: detected
Source: global trafficTCP traffic: 192.168.2.14:38846 -> 52.150.237.12:29421
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 52.150.237.12
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443

System Summary

barindex
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a Author: unknown
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 Author: unknown
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/x86_64.elf (PID: 5520)SIGKILL sent: pid: 0 (kernel), result: unknownJump to behavior
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: x86_64.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5520.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5518.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_9e9530a7 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = d6ad6512051e87c8c35dc168d82edd071b122d026dce21d39b9782b3d6a01e50, id = 9e9530a7-ad4d-4a44-b764-437b7621052f, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_807911a2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = f409037091b7372f5a42bbe437316bd11c655e7a5fe1fcf83d1981cb5c4a389f, id = 807911a2-f6ec-4e65-924f-61cb065dafc6, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d4227dbf reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 58c4b1d4d167876b64cfa10f609911a80284180e4db093917fea16fae8ccd4e3, id = d4227dbf-6ab4-4637-a6ba-0e604acaafb4, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_d996d335 reference_sample = b511eacd4b44744c8cf82d1b4a9bc6f1022fe6be7c5d17356b171f727ddc6eda, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = e9ccb8412f32187c309b0e9afcc3a6da21ad2f1ffa251c27f9f720ccb284e3ac, id = d996d335-e049-4052-bf36-6cd07c911a8b, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_620087b9 reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 06cd7e6eb62352ec2ccb9ed48e58c0583c02fefd137cd048d053ab30b5330307, id = 620087b9-c87d-4752-89e8-ca1c16486b28, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_33b4111a reference_sample = 01da73e0d425b4d97c5ad75c49657f95618b394d09bd6be644eb968a3b894961, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = 9c3b63b9a0f54006bae12abcefdb518904a85f78be573f0780f0a265b12d2d6e, id = 33b4111a-e59e-48db-9d74-34ca44fcd9f5, last_modified = 2021-09-16
Source: 5519.1.0000000000400000.000000000040c000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_e0cf29e2 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 3f124c3c9f124264dfbbcca1e4b4d7cfcf3274170d4bf8966b6559045873948f, id = e0cf29e2-88d7-4aa4-b60a-c24626f2b246, last_modified = 2021-09-16
Source: classification engineClassification label: mal60.linELF@0/0@0/0
Source: /tmp/x86_64.elf (PID: 5521)Shell command executed: sh -c "mkdir /mkgxc66fq3/ && >/mkgxc66fq3/mkgxc66fq3 && cd /mkgxc66fq3/ >/dev/null"Jump to behavior
Source: /tmp/x86_64.elf (PID: 5523)Shell command executed: sh -c "mv /tmp/x86_64.elf /mkgxc66fq3/mkgxc66fq3 && chmod 777 /mkgxc66fq3/mkgxc66fq3 >/dev/null"Jump to behavior
Source: /bin/sh (PID: 5525)Chmod executable: /usr/bin/chmod -> chmod 777 /mkgxc66fq3/mkgxc66fq3Jump to behavior
Source: /bin/sh (PID: 5522)Mkdir executable: /usr/bin/mkdir -> mkdir /mkgxc66fq3/Jump to behavior
Source: /usr/bin/chmod (PID: 5525)File: /mkgxc66fq3/mkgxc66fq3 (bits: - usr: rwx grp: rwx all: rwx)Jump to behavior
Source: /bin/sh (PID: 5525)Chmod executable with 777: /usr/bin/chmod -> chmod 777 /mkgxc66fq3/mkgxc66fq3Jump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception2
File and Directory Permissions Modification
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Standard Port
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1582002 Sample: x86_64.elf Startdate: 29/12/2024 Architecture: LINUX Score: 60 26 52.150.237.12, 29421, 38846 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 2->26 28 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->28 30 Malicious sample detected (through community Yara rule) 2->30 32 Multi AV Scanner detection for submitted file 2->32 34 Machine Learning detection for sample 2->34 10 x86_64.elf 2->10         started        signatures3 process4 process5 12 x86_64.elf 10->12         started        process6 14 x86_64.elf 12->14         started        process7 16 x86_64.elf sh 14->16         started        18 x86_64.elf sh 14->18         started        process8 20 sh mv 16->20         started        22 sh chmod 16->22         started        24 sh mkdir 18->24         started       
SourceDetectionScannerLabelLink
x86_64.elf37%ReversingLabsLinux.Backdoor.Mirai
x86_64.elf100%Joe Sandbox ML
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs
IPDomainCountryFlagASNASN NameMalicious
185.125.190.26
unknownUnited Kingdom
41231CANONICAL-ASGBfalse
52.150.237.12
unknownUnited States
8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
185.125.190.26bot.x86.elfGet hashmaliciousMirai, OkiruBrowse
    armv6l.elfGet hashmaliciousMiraiBrowse
      x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
        bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
          bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
            armv7l.elfGet hashmaliciousMiraiBrowse
              bot.mips.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                main_mips.elfGet hashmaliciousMiraiBrowse
                  main_arm.elfGet hashmaliciousMiraiBrowse
                    Aqua.dbg.elfGet hashmaliciousUnknownBrowse
                      No context
                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                      CANONICAL-ASGBbot.x86.elfGet hashmaliciousMirai, OkiruBrowse
                      • 185.125.190.26
                      armv6l.elfGet hashmaliciousMiraiBrowse
                      • 185.125.190.26
                      mips64.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      arm6l.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 91.189.91.42
                      mips.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      x86_64.elfGet hashmaliciousGafgyt, MiraiBrowse
                      • 185.125.190.26
                      bot.arm.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 185.125.190.26
                      bot.arm5.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 185.125.190.26
                      mipsel.elfGet hashmaliciousMiraiBrowse
                      • 91.189.91.42
                      bot.x86_64.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                      • 91.189.91.42
                      MICROSOFT-CORP-MSN-AS-BLOCKUSTool_Unlock_v1.2.exeGet hashmaliciousVidarBrowse
                      • 204.79.197.219
                      db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                      • 40.108.137.192
                      db0fa4b8db0333367e9bda3ab68b8042.i686.elfGet hashmaliciousMirai, GafgytBrowse
                      • 13.101.154.254
                      fxsound_setup.exeGet hashmaliciousUnknownBrowse
                      • 20.233.83.145
                      phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                      • 52.109.76.243
                      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                      • 104.47.55.156
                      https://greensofttech1-my.sharepoint.com/:f:/g/personal/stella_huang_greensofttech1_onmicrosoft_com/EuOSopXBEUpFhaHAwqFRDM8BeWLY-Gsl0U9Az2fOy4x80A?e=GhPegT&xsdata=MDV8MDJ8TVB1Z2FAaHljaXRlLmNvbXxjMDM5NmJhZjcxOTM0YzBkMTc3ZDA4ZGQxMzcwNWQ3MnxmYzVjNjhmNjk3ZjM0ZWZlYjY4OWViNWMxMjM0ZjgyMXwwfDB8NjM4Njg4MDk1NTQ0NTA0NzA2fFVua25vd258VFdGcGJHWnNiM2Q4ZXlKRmJYQjBlVTFoY0draU9uUnlkV1VzSWxZaU9pSXdMakF1TURBd01DSXNJbEFpT2lKWGFXNHpNaUlzSWtGT0lqb2lUV0ZwYkNJc0lsZFVJam95ZlE9PXwwfHx8&sdata=SVpsejJNYUlwY213VjNreGxSNU1LaFJXcnpXS3pwWjhYR2k5ZUthLzlsMD0%3dGet hashmaliciousHTMLPhisherBrowse
                      • 104.47.55.156
                      w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                      • 20.233.83.145
                      JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                      • 204.79.197.219
                      OiMp3TH.exeGet hashmaliciousLummaCBrowse
                      • 20.233.83.145
                      No context
                      No context
                      No created / dropped files found
                      File type:ELF 64-bit LSB executable, x86-64, version 1 (SYSV), statically linked, stripped
                      Entropy (8bit):6.22560707709849
                      TrID:
                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                      File name:x86_64.elf
                      File size:47'424 bytes
                      MD5:7762925c85a5664d0a95219136dffc6e
                      SHA1:96563c172cafb30c174560dcc623133c56a19034
                      SHA256:fe1ee2d063a879c87adbb12f534ddecf106ef1d3f5cb553e9f9a06c56aefd1c6
                      SHA512:8b8b089c0a877d7f9f601a4209f860a60b61af8cc3aa051b156a5256dc6670089a30ec3ccb28950eb36c58a31e4387ad4aba2dca724c95f2eb98a5b4b90bc05f
                      SSDEEP:768:qnGUbKJTeLaRW6UoxxnrQrdBynAKjOWtnHyI3pKOlsbBFn9i3DEkdIr:QGUbKJTeLaRW6UoxxnUrdBDwOMnHzpKQ
                      TLSH:25235B132991C1FDCC2EC3B4272AB972E13B713D0176B69D5BD8FE210F46D602A6E658
                      File Content Preview:.ELF..............>.......@.....@...................@.8...@.......................@.......@...............................................P.......P.............p-..............Q.td....................................................H...._........H........

                      ELF header

                      Class:ELF64
                      Data:2's complement, little endian
                      Version:1 (current)
                      Machine:Advanced Micro Devices X86-64
                      Version Number:0x1
                      Type:EXEC (Executable file)
                      OS/ABI:UNIX - System V
                      ABI Version:0
                      Entry Point Address:0x400194
                      Flags:0x0
                      ELF Header Size:64
                      Program Header Offset:64
                      Program Header Size:56
                      Number of Program Headers:3
                      Section Header Offset:46784
                      Section Header Size:64
                      Number of Section Headers:10
                      Header String Table Index:9
                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                      NULL0x00x00x00x00x0000
                      .initPROGBITS0x4000e80xe80x130x00x6AX001
                      .textPROGBITS0x4001000x1000x98060x00x6AX0016
                      .finiPROGBITS0x4099060x99060xe0x00x6AX001
                      .rodataPROGBITS0x4099200x99200x18d00x00x2A0032
                      .ctorsPROGBITS0x50b1f80xb1f80x100x00x3WA008
                      .dtorsPROGBITS0x50b2080xb2080x100x00x3WA008
                      .dataPROGBITS0x50b2200xb2200x4600x00x3WA0032
                      .bssNOBITS0x50b6800xb6800x28e80x00x3WA0032
                      .shstrtabSTRTAB0x00xb6800x3e0x00x0001
                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                      LOAD0x00x4000000x4000000xb1f00xb1f06.32800x5R E0x100000.init .text .fini .rodata
                      LOAD0xb1f80x50b1f80x50b1f80x4880x2d702.35900x6RW 0x100000.ctors .dtors .data .bss
                      GNU_STACK0x00x00x00x00x00.00000x6RW 0x8
                      TimestampSource PortDest PortSource IPDest IP
                      Dec 29, 2024 14:45:32.325254917 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:32.446384907 CET294213884652.150.237.12192.168.2.14
                      Dec 29, 2024 14:45:32.446490049 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:32.446506023 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:32.567518950 CET294213884652.150.237.12192.168.2.14
                      Dec 29, 2024 14:45:33.671072960 CET294213884652.150.237.12192.168.2.14
                      Dec 29, 2024 14:45:33.671351910 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:33.679141045 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:33.800527096 CET294213884652.150.237.12192.168.2.14
                      Dec 29, 2024 14:45:33.800677061 CET3884629421192.168.2.1452.150.237.12
                      Dec 29, 2024 14:45:41.834517002 CET46540443192.168.2.14185.125.190.26
                      Dec 29, 2024 14:46:12.297282934 CET46540443192.168.2.14185.125.190.26
                      TimestampSource IPDest IPChecksumCodeType
                      Dec 29, 2024 14:45:40.715747118 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable
                      Dec 29, 2024 14:47:00.727418900 CET192.168.2.14192.168.2.1827a(Port unreachable)Destination Unreachable

                      System Behavior

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/tmp/x86_64.elf
                      Arguments:/tmp/x86_64.elf
                      File size:47424 bytes
                      MD5 hash:7762925c85a5664d0a95219136dffc6e

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/tmp/x86_64.elf
                      Arguments:-
                      File size:47424 bytes
                      MD5 hash:7762925c85a5664d0a95219136dffc6e

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/tmp/x86_64.elf
                      Arguments:-
                      File size:47424 bytes
                      MD5 hash:7762925c85a5664d0a95219136dffc6e

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/tmp/x86_64.elf
                      Arguments:-
                      File size:47424 bytes
                      MD5 hash:7762925c85a5664d0a95219136dffc6e

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/bin/sh
                      Arguments:sh -c "mkdir /mkgxc66fq3/ && >/mkgxc66fq3/mkgxc66fq3 && cd /mkgxc66fq3/ >/dev/null"
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/mkdir
                      Arguments:mkdir /mkgxc66fq3/
                      File size:88408 bytes
                      MD5 hash:088c9d1df5a28ed16c726eca15964cb7

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/tmp/x86_64.elf
                      Arguments:-
                      File size:47424 bytes
                      MD5 hash:7762925c85a5664d0a95219136dffc6e

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/bin/sh
                      Arguments:sh -c "mv /tmp/x86_64.elf /mkgxc66fq3/mkgxc66fq3 && chmod 777 /mkgxc66fq3/mkgxc66fq3 >/dev/null"
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/mv
                      Arguments:mv /tmp/x86_64.elf /mkgxc66fq3/mkgxc66fq3
                      File size:149888 bytes
                      MD5 hash:504f0590fa482d4da070a702260e3716

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/bin/sh
                      Arguments:-
                      File size:129816 bytes
                      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                      Start time (UTC):13:45:31
                      Start date (UTC):29/12/2024
                      Path:/usr/bin/chmod
                      Arguments:chmod 777 /mkgxc66fq3/mkgxc66fq3
                      File size:63864 bytes
                      MD5 hash:739483b900c045ae1374d6f53a86a279