Linux
Analysis Report
morte.arm6.elf
Overview
General Information
Detection
Gafgyt, Okiru
Score: | 68 |
Range: | 0 - 100 |
Signatures
Multi AV Scanner detection for submitted file
Yara detected Gafgyt
Yara detected Okiru
Sample is packed with UPX
ELF contains segments with high entropy indicating compressed/encrypted content
Sample contains only a LOAD segment without any section mappings
Uses the "uname" system call to query kernel version information (possible evasion)
Classification
Joe Sandbox version: | 42.0.0 Malachite |
Analysis ID: | 1648663 |
Start date and time: | 2025-03-26 03:58:18 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 28s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | defaultlinuxfilecookbook.jbs |
Analysis system description: | Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11) |
Analysis Mode: | default |
Sample name: | morte.arm6.elf |
Detection: | MAL |
Classification: | mal68.troj.evad.linELF@0/0@2/0 |
- VT rate limit hit for: http://176.65.142.252/bins/morte.%s;
- VT rate limit hit for: http://176.65.142.252/c.sh;
- VT rate limit hit for: http://176.65.142.252/w.sh;
- VT rate limit hit for: http://176.65.142.252/wget.sh;
Command: | /tmp/morte.arm6.elf |
PID: | 5539 |
Exit Code: | 139 |
Exit Code Info: | SIGSEGV (11) Segmentation fault invalid memory reference |
Killed: | False |
Standard Output: | |
Standard Error: | qemu: uncaught target signal 11 (Segmentation fault) - core dumped |
- system is lnxubuntu20
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Bashlite, Gafgyt | Bashlite is a malware family which infects Linux systems in order to launch distributed denial-of-service attacks (DDoS). Originally it was also known under the name Bashdoor, but this term now refers to the exploit method used by the malware. It has been used to launch attacks of up to 400 Gbps. | No Attribution |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Gafgyt | Yara detected Gafgyt | Joe Security | ||
JoeSecurity_Okiru | Yara detected Okiru | Joe Security | ||
JoeSecurity_Okiru | Yara detected Okiru | Joe Security |
⊘No Suricata rule has matched
- • AV Detection
- • Networking
- • System Summary
- • Data Obfuscation
- • Hooking and other Techniques for Hiding and Protection
- • Malware Analysis System Evasion
- • Stealing of Sensitive Information
- • Remote Access Functionality
Click to jump to signature section
Show All Signature Results
AV Detection |
---|
Source: | ReversingLabs: |
Source: | DNS traffic detected: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
Source: | Program segment: |
Source: | Classification label: |
Data Obfuscation |
---|
Source: | String containing UPX found: | ||
Source: | String containing UPX found: | ||
Source: | String containing UPX found: |
Source: | Submission file: |
Source: | Queries kernel information via 'uname': | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Stealing of Sensitive Information |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: |
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | Path Interception | Path Interception | 11 Obfuscated Files or Information | OS Credential Dumping | 11 Security Software Discovery | Remote Services | Data from Local System | 1 Non-Application Layer Protocol | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | Rootkit | LSASS Memory | Application Window Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Application Layer Protocol | Exfiltration Over Bluetooth | Network Denial of Service |
⊘No configs have been found
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
42% | ReversingLabs | Linux.Trojan.Mirai |
⊘No Antivirus matches
⊘No Antivirus matches
⊘No Antivirus matches
Name | IP | Active | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|---|
daisy.ubuntu.com | 162.213.35.24 | true | false | high |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | unknown | |||
false | unknown | |||
false | unknown | |||
false | high | |||
false | unknown | |||
false | unknown |
⊘No contacted IP infos
⊘No context
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
daisy.ubuntu.com | Get hash | malicious | Okiru | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
⊘No context
⊘No context
⊘No context
⊘No created / dropped files found
File type: | |
Entropy (8bit): | 7.9834334113496705 |
TrID: |
|
File name: | morte.arm6.elf |
File size: | 59'980 bytes |
MD5: | 9eb484766565ee7f4215c641dda88c54 |
SHA1: | 5a963297c2fd49fce402ac75f9bef9e629f29519 |
SHA256: | fe92e0f899dbfca1680caecee3df012984ab5b7b70b90ec32dc54397d2b287ee |
SHA512: | ffb03d18d914b660c5e60762c4912d6129e29f2c3095f1cc4cb77294ea35cd4c7dc21f2267a2278ff6f29100f19b27137de36a6a039b33a1867e70376a220f3c |
SSDEEP: | 1536:LQVJxUM1Uck/6+nyY2ous31UKzDZSNA6KL/:LQVJxUMx20Y1u81UuZSXKL/ |
TLSH: | DD43F1511ACBF494C7022931D7FC4A4A0C378BFE83CE7532E51A4F685A059E97AD9AC3 |
File Content Preview: | .ELF..............(..... W..4...........4. ...(.........................................L...L...L...................Q.td...............................sUPX!.........f...f......S..........?.E.h;....#..$..1)....w....Y=..rg..'.^8..YXe._...C..@..+.2..M..w.0.. |
ELF header | |
---|---|
Class: | |
Data: | |
Version: | |
Machine: | |
Version Number: | |
Type: | |
OS/ABI: | |
ABI Version: | 0 |
Entry Point Address: | |
Flags: | |
ELF Header Size: | 52 |
Program Header Offset: | 52 |
Program Header Size: | 32 |
Number of Program Headers: | 3 |
Section Header Offset: | 0 |
Section Header Size: | 40 |
Number of Section Headers: | 0 |
Header String Table Index: | 0 |
Type | Offset | Virtual Address | Physical Address | File Size | Memory Size | Entropy | Flags | Flags Description | Align | Prog Interpreter | Section Mappings |
---|---|---|---|---|---|---|---|---|---|---|---|
LOAD | 0x0 | 0x8000 | 0x8000 | 0xe90d | 0xe90d | 7.9846 | 0x5 | R E | 0x8000 | ||
LOAD | 0x2e4c | 0x42e4c | 0x42e4c | 0x0 | 0x0 | 0.0000 | 0x6 | RW | 0x8000 | ||
GNU_STACK | 0x0 | 0x0 | 0x0 | 0x0 | 0x0 | 0.0000 | 0x7 | RWE | 0x4 |
Download Network PCAP: filtered – full
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Mar 26, 2025 03:59:10.246062994 CET | 59642 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 26, 2025 03:59:10.246129036 CET | 48895 | 53 | 192.168.2.14 | 8.8.8.8 |
Mar 26, 2025 03:59:10.335428953 CET | 53 | 59642 | 8.8.8.8 | 192.168.2.14 |
Mar 26, 2025 03:59:10.335514069 CET | 53 | 48895 | 8.8.8.8 | 192.168.2.14 |
Timestamp | Source IP | Dest IP | Trans ID | OP Code | Name | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|
Mar 26, 2025 03:59:10.246062994 CET | 192.168.2.14 | 8.8.8.8 | 0x1240 | Standard query (0) | A (IP address) | IN (0x0001) | false | |
Mar 26, 2025 03:59:10.246129036 CET | 192.168.2.14 | 8.8.8.8 | 0x94df | Standard query (0) | 28 | IN (0x0001) | false |
Timestamp | Source IP | Dest IP | Trans ID | Reply Code | Name | CName | Address | Type | Class | DNS over HTTPS |
---|---|---|---|---|---|---|---|---|---|---|
Mar 26, 2025 03:59:10.335428953 CET | 8.8.8.8 | 192.168.2.14 | 0x1240 | No error (0) | 162.213.35.24 | A (IP address) | IN (0x0001) | false | ||
Mar 26, 2025 03:59:10.335428953 CET | 8.8.8.8 | 192.168.2.14 | 0x1240 | No error (0) | 162.213.35.25 | A (IP address) | IN (0x0001) | false |
System Behavior
Start time (UTC): | 02:59:08 |
Start date (UTC): | 26/03/2025 |
Path: | /tmp/morte.arm6.elf |
Arguments: | /tmp/morte.arm6.elf |
File size: | 4956856 bytes |
MD5 hash: | 5ebfcae4fe2471fcc5695c2394773ff1 |