Edit tour

Linux Analysis Report
Nyx4r.x86.elf

Overview

General Information

Sample name:Nyx4r.x86.elf
Analysis ID:1644243
MD5:56f5481f641c7f78e1198aa075a88a3f
SHA1:bb59089b0747d455d5c1f2568e4452c5ff558876
SHA256:c57d52ed9a8a74b7a77cfb379d4afd2d7e89a60ecbde8bd340d249a51fc1ba1b
Tags:elfuser-abuse_ch
Infos:

Detection

Okiru
Score:72
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Okiru
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1644243
Start date and time:2025-03-20 13:32:48 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 18s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Nyx4r.x86.elf
Detection:MAL
Classification:mal72.troj.linELF@0/0@2/0
Command:/tmp/Nyx4r.x86.elf
PID:5531
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:
[NightProjext]Killer_Instance_started
Standard Error:
  • system is lnxubuntu20
  • Nyx4r.x86.elf (PID: 5531, Parent: 5450, MD5: 56f5481f641c7f78e1198aa075a88a3f) Arguments: /tmp/Nyx4r.x86.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
Nyx4r.x86.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    Nyx4r.x86.elfLinux_Trojan_Mirai_b14f4c5dunknownunknown
    • 0x3d90:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
    Nyx4r.x86.elfLinux_Trojan_Mirai_88de437funknownunknown
    • 0x8c52:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
    Nyx4r.x86.elfLinux_Trojan_Mirai_ae9d0fa6unknownunknown
    • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
    Nyx4r.x86.elfLinux_Trojan_Mirai_cc93863bunknownunknown
    • 0xa4ae:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
    Click to see the 1 entries
    SourceRuleDescriptionAuthorStrings
    5531.1.0000000008048000.0000000008057000.r-x.sdmpJoeSecurity_OkiruYara detected OkiruJoe Security
      5531.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_b14f4c5dunknownunknown
      • 0x3d90:$a: 53 31 DB 8B 4C 24 0C 8B 54 24 08 83 F9 01 76 15 66 8B 02 83 E9 02 25 FF FF 00 00 83 C2 02 01 C3 83 F9 01 77 EB 49 75 05 0F BE 02 01 C3
      5531.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_88de437funknownunknown
      • 0x8c52:$a: 24 08 8B 4C 24 04 85 D2 74 0D 31 C0 89 F6 C6 04 08 00 40 39 D0
      5531.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_ae9d0fa6unknownunknown
      • 0x192:$a: 83 EC 04 8A 44 24 18 8B 5C 24 14 88 44 24 03 8A 44 24 10 25 FF 00
      5531.1.0000000008048000.0000000008057000.r-x.sdmpLinux_Trojan_Mirai_cc93863bunknownunknown
      • 0xa4ae:$a: C3 57 8B 44 24 0C 8B 4C 24 10 8B 7C 24 08 F3 AA 8B 44 24 08
      Click to see the 2 entries
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: Nyx4r.x86.elfAvira: detected
      Source: Nyx4r.x86.elfVirustotal: Detection: 60%Perma Link
      Source: Nyx4r.x86.elfReversingLabs: Detection: 66%
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com

      System Summary

      barindex
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d Author: unknown
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f Author: unknown
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 Author: unknown
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b Author: unknown
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 Author: unknown
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: /proc/self/exe/proc/var/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdvar/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdusr/shellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/SofiasshdbashhttpdtelnetddropbearencodersystemNyx4ar/root/dvr_gui//root/dvr_app//anko-app//opt/(YBot/Killer) >> KILLING PID: (%s)
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: Nyx4r.x86.elf, type: SAMPLEMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_b14f4c5d os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = a70d052918dd2fbc66db241da6438015130f0fb6929229bfe573546fe98da817, id = b14f4c5d-054f-46e6-9fa8-3588f1ef68b7, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_88de437f reference_sample = 8dc745a6de6f319cd6021c3e147597315cc1be02099d78fc8aae94de0e1e4bc6, os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = c19eb595c2b444a809bef8500c20342c9f46694d3018e268833f9b884133a1ea, id = 88de437f-9c98-4e1d-96c0-7b433c99886a, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_ae9d0fa6 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = ca2bf2771844bec95563800d19a35dd230413f8eff0bd44c8ab0b4c596f81bfc, id = ae9d0fa6-be06-4656-9b13-8edfc0ee9e71, last_modified = 2021-09-16
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_cc93863b reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = f3ecd30f0b511a8e92cfa642409d559e7612c3f57a1659ca46c77aca809a00ac, id = cc93863b-1050-40ba-9d02-5ec9ce6a3a28, last_modified = 2022-01-26
      Source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Mirai_8aa7b5d3 reference_sample = 5217f2a46cb93946e04ab00e385ad0fe0a2844b6ea04ef75ee9187aac3f3d52f, os = linux, severity = x86, creation_date = 2022-01-05, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Mirai, fingerprint = 02a2c18c362df4b1fceb33f3b605586514ba9a00c7afedf71c04fa54d8146444, id = 8aa7b5d3-e1eb-4b55-b36a-0d3a242c06e9, last_modified = 2022-01-26
      Source: classification engineClassification label: mal72.troj.linELF@0/0@2/0

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: Nyx4r.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Nyx4r.x86.elf PID: 5531, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: Nyx4r.x86.elf, type: SAMPLE
      Source: Yara matchFile source: 5531.1.0000000008048000.0000000008057000.r-x.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: Nyx4r.x86.elf PID: 5531, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath InterceptionDirect Volume AccessOS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1644243 Sample: Nyx4r.x86.elf Startdate: 20/03/2025 Architecture: LINUX Score: 72 8 daisy.ubuntu.com 2->8 10 Malicious sample detected (through community Yara rule) 2->10 12 Antivirus / Scanner detection for submitted sample 2->12 14 Multi AV Scanner detection for submitted file 2->14 16 Yara detected Okiru 2->16 6 Nyx4r.x86.elf 2->6         started        signatures3 process4

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Nyx4r.x86.elf60%VirustotalBrowse
      Nyx4r.x86.elf67%ReversingLabsLinux.Trojan.Mirai
      Nyx4r.x86.elf100%AviraEXP/ELF.Mirai.Bootnet.o
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches

      Download Network PCAP: filteredfull

      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        No contacted IP infos
        No context
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        daisy.ubuntu.comhoho.mips.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        hoho.i486.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        arm7.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        arm6.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        mpsl.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        x86.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        arm.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        rtk.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.24
        zte.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        root.elfGet hashmaliciousUnknownBrowse
        • 162.213.35.25
        No context
        No context
        No context
        No created / dropped files found
        File type:ELF 32-bit LSB executable, Intel 80386, version 1 (SYSV), statically linked, stripped
        Entropy (8bit):6.547082766115508
        TrID:
        • ELF Executable and Linkable format (Linux) (4029/14) 50.16%
        • ELF Executable and Linkable format (generic) (4004/1) 49.84%
        File name:Nyx4r.x86.elf
        File size:62'576 bytes
        MD5:56f5481f641c7f78e1198aa075a88a3f
        SHA1:bb59089b0747d455d5c1f2568e4452c5ff558876
        SHA256:c57d52ed9a8a74b7a77cfb379d4afd2d7e89a60ecbde8bd340d249a51fc1ba1b
        SHA512:4aae2329a195fbb4e93a158002933a87799b0a2311771e5721c9927595b740c21fd85e7ed2ebfafc016ea7ca67abbfee6ca98a3f1e0d1b56f0e74f6b946d1cad
        SSDEEP:1536:r93c0W+Gb/x9fwxhKcF/YN1UXBJb+wexldOmRtpWngkSE:C0WBTx9shKcFwzUXBJneldBRXagC
        TLSH:49534BC4A5C3E8F5EC16057D307BAB729F77F03B6035DEAAD3D969639802A01A60725C
        File Content Preview:.ELF....................d...4...........4. ...(..............................................p...p...... (..........Q.td............................U..S.......w....h........[]...$.............U......=.r...t..5....$p.....$p......u........t....h.m..........

        ELF header

        Class:ELF32
        Data:2's complement, little endian
        Version:1 (current)
        Machine:Intel 80386
        Version Number:0x1
        Type:EXEC (Executable file)
        OS/ABI:UNIX - System V
        ABI Version:0
        Entry Point Address:0x8048164
        Flags:0x0
        ELF Header Size:52
        Program Header Offset:52
        Program Header Size:32
        Number of Program Headers:3
        Section Header Offset:62176
        Section Header Size:40
        Number of Section Headers:10
        Header String Table Index:9
        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
        NULL0x00x00x00x00x0000
        .initPROGBITS0x80480940x940x1c0x00x6AX001
        .textPROGBITS0x80480b00xb00xd6160x00x6AX0016
        .finiPROGBITS0x80556c60xd6c60x170x00x6AX001
        .rodataPROGBITS0x80556e00xd6e00x171c0x00x2A0032
        .ctorsPROGBITS0x80570000xf0000x80x00x3WA004
        .dtorsPROGBITS0x80570080xf0080x80x00x3WA004
        .dataPROGBITS0x80570200xf0200x2800x00x3WA0032
        .bssNOBITS0x80572a00xf2a00x25800x00x3WA0032
        .shstrtabSTRTAB0x00xf2a00x3e0x00x0001
        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
        LOAD0x00x80480000x80480000xedfc0xedfc6.61460x5R E0x1000.init .text .fini .rodata
        LOAD0xf0000x80570000x80570000x2a00x28202.93010x6RW 0x1000.ctors .dtors .data .bss
        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4

        Download Network PCAP: filteredfull

        TimestampSource PortDest PortSource IPDest IP
        Mar 20, 2025 13:33:35.151792049 CET3467453192.168.2.151.1.1.1
        Mar 20, 2025 13:33:35.151844025 CET5994853192.168.2.151.1.1.1
        Mar 20, 2025 13:33:35.252497911 CET53599481.1.1.1192.168.2.15
        Mar 20, 2025 13:33:35.252563953 CET53346741.1.1.1192.168.2.15
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Mar 20, 2025 13:33:35.151792049 CET192.168.2.151.1.1.10x6b55Standard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
        Mar 20, 2025 13:33:35.151844025 CET192.168.2.151.1.1.10xbb54Standard query (0)daisy.ubuntu.com28IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Mar 20, 2025 13:33:35.252563953 CET1.1.1.1192.168.2.150x6b55No error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
        Mar 20, 2025 13:33:35.252563953 CET1.1.1.1192.168.2.150x6b55No error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

        System Behavior

        Start time (UTC):12:33:33
        Start date (UTC):20/03/2025
        Path:/tmp/Nyx4r.x86.elf
        Arguments:/tmp/Nyx4r.x86.elf
        File size:62576 bytes
        MD5 hash:56f5481f641c7f78e1198aa075a88a3f