Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main.arm5.elf

Overview

General Information

Sample name:main.arm5.elf
Analysis ID:1584168
MD5:98d1baa4bd9b397dc32b20cb16894534
SHA1:01e9e9b0f8e6832d15e2bf141fb74682268d7ee8
SHA256:22805656e26be88a129e8f4c5a82130d7aa267b6a3c54b3d3affca1f3789d736
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:76
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Detected TCP or UDP traffic on non-standard ports
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584168
Start date and time:2025-01-04 14:45:35 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 27s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main.arm5.elf
Detection:MAL
Classification:mal76.troj.evad.linELF@0/0@1/0
Command:/tmp/main.arm5.elf
PID:5447
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • main.arm5.elf (PID: 5447, Parent: 5366, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main.arm5.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
main.arm5.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    main.arm5.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x18b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x18ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    main.arm5.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x18a10:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    5447.1.00007f6404017000.00007f6404032000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5447.1.00007f6404017000.00007f6404032000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x18b50:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18b64:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18b78:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18b8c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ba0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18bb4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18bc8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18bdc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18bf0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c04:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c18:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c2c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c40:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c54:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c68:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c7c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18c90:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ca4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18cb8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ccc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x18ce0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5447.1.00007f6404017000.00007f6404032000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x18a10:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: main.arm5.elf PID: 5447JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: main.arm5.elf PID: 5447Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0xfb41:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb55:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb69:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb7d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfb91:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfba5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbb9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbcd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbe1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfbf5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc09:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc1d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc31:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc45:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc59:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc6d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc81:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfc95:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfca9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcbd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0xfcd1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: main.arm5.elfAvira: detected
        Source: main.arm5.elfVirustotal: Detection: 44%Perma Link
        Source: main.arm5.elfReversingLabs: Detection: 55%
        Source: global trafficTCP traffic: 192.168.2.13:35848 -> 102.211.232.40:3778
        Source: global trafficDNS traffic detected: DNS query: lemonsmp.work.gd

        System Summary

        barindex
        Source: main.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: main.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/main.arm5.elf (PID: 5455)SIGKILL sent: pid: 2, result: successfulJump to behavior
        Source: main.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: main.arm5.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal76.troj.evad.linELF@0/0@1/0

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/main.arm5.elf (PID: 5447)File: /tmp/main.arm5.elfJump to behavior
        Source: /tmp/main.arm5.elf (PID: 5447)Queries kernel information via 'uname': Jump to behavior
        Source: main.arm5.elf, 5447.1.00005564e8cfa000.00005564e8e28000.rw-.sdmpBinary or memory string: dU!/etc/qemu-binfmt/arm
        Source: main.arm5.elf, 5447.1.00007ffc62d61000.00007ffc62d82000.rw-.sdmpBinary or memory string: /x86_64/usr/bin/qemu-arm/tmp/main.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main.arm5.elf
        Source: main.arm5.elf, 5447.1.00005564e8cfa000.00005564e8e28000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: main.arm5.elf, 5447.1.00007ffc62d61000.00007ffc62d82000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: main.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: main.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 5447.1.00007f6404017000.00007f6404032000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main.arm5.elf PID: 5447, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception1
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        main.arm5.elf44%VirustotalBrowse
        main.arm5.elf55%ReversingLabsLinux.Backdoor.Mirai
        main.arm5.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        lemonsmp.work.gd
        102.211.232.40
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          102.211.232.40
          lemonsmp.work.gdunknown
          36926CKL1-ASNKEfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          102.211.232.40main.sh4.elfGet hashmaliciousMiraiBrowse
            main.x86.elfGet hashmaliciousMiraiBrowse
              main.ppc.elfGet hashmaliciousMiraiBrowse
                main.m68k.elfGet hashmaliciousMiraiBrowse
                  main.mpsl.elfGet hashmaliciousMiraiBrowse
                    main.mips.elfGet hashmaliciousMiraiBrowse
                      main.x86_64.elfGet hashmaliciousMiraiBrowse
                        fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          lemonsmp.work.gdmain.sh4.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.x86.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.ppc.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.m68k.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.mpsl.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.mips.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.x86_64.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          fuckunix.spc.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          CKL1-ASNKEmain.sh4.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.x86.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.ppc.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.m68k.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.mpsl.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.mips.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          main.x86_64.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          fuckunix.x86_64.elfGet hashmaliciousMiraiBrowse
                          • 102.211.232.40
                          fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                          • 102.242.130.110
                          fuckunix.x86.elfGet hashmaliciousMiraiBrowse
                          • 102.197.234.208
                          No context
                          No context
                          No created / dropped files found
                          File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                          Entropy (8bit):5.5105066820434905
                          TrID:
                          • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                          File name:main.arm5.elf
                          File size:129'824 bytes
                          MD5:98d1baa4bd9b397dc32b20cb16894534
                          SHA1:01e9e9b0f8e6832d15e2bf141fb74682268d7ee8
                          SHA256:22805656e26be88a129e8f4c5a82130d7aa267b6a3c54b3d3affca1f3789d736
                          SHA512:9bd52f9597a7bd6da71698fff79f9a454cad495c3180366842df4de09587dfb7f603b6d85274af8655c252d2535db2bc6c93fa7cecc65fd62db98358003a1a59
                          SSDEEP:1536:phKjKOUG55mnB5uFqsq9h8OHCWpAGKz4VJIgTeULgi8pvoXrvCYmRLljHwyw1Rp/:3Kj7x6qOiWpw4AgRLgikirgDLa
                          TLSH:2EC30A45F8405B23C6D611BBFB5E428D3B2A17E9D3EE720399215F64378785B0E3BA42
                          File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................PI..............Q.td..................................-...L."....`..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                          ELF header

                          Class:ELF32
                          Data:2's complement, little endian
                          Version:1 (current)
                          Machine:ARM
                          Version Number:0x1
                          Type:EXEC (Executable file)
                          OS/ABI:ARM - ABI
                          ABI Version:0
                          Entry Point Address:0x8190
                          Flags:0x2
                          ELF Header Size:52
                          Program Header Offset:52
                          Program Header Size:32
                          Number of Program Headers:3
                          Section Header Offset:129424
                          Section Header Size:40
                          Number of Section Headers:10
                          Header String Table Index:9
                          NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                          NULL0x00x00x00x00x0000
                          .initPROGBITS0x80940x940x180x00x6AX004
                          .textPROGBITS0x80b00xb00x182540x00x6AX0016
                          .finiPROGBITS0x203040x183040x140x00x6AX004
                          .rodataPROGBITS0x203180x183180x28840x00x2A004
                          .ctorsPROGBITS0x2b0000x1b0000xc0x00x3WA004
                          .dtorsPROGBITS0x2b00c0x1b00c0x80x00x3WA004
                          .dataPROGBITS0x2b0200x1b0200x49300x00x3WA0032
                          .bssNOBITS0x2f9500x1f9500x56340x00x3WA004
                          .shstrtabSTRTAB0x00x1f9500x3e0x00x0001
                          TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                          LOAD0x00x80000x80000x1ab9c0x1ab9c6.08490x5R E0x8000.init .text .fini .rodata
                          LOAD0x1b0000x2b0000x2b0000x49500x9f840.41000x6RW 0x8000.ctors .dtors .data .bss
                          GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 4, 2025 14:46:29.817394972 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:46:29.822233915 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:46:29.822299004 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:46:29.837940931 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:46:29.842688084 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:46:29.842786074 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:46:29.847620010 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:46:39.848156929 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:46:39.853198051 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:46:40.191226006 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:46:40.191438913 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:47:40.251929045 CET358483778192.168.2.13102.211.232.40
                          Jan 4, 2025 14:47:40.256834984 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:47:40.594954014 CET377835848102.211.232.40192.168.2.13
                          Jan 4, 2025 14:47:40.595181942 CET358483778192.168.2.13102.211.232.40
                          TimestampSource PortDest PortSource IPDest IP
                          Jan 4, 2025 14:46:29.805068970 CET5705653192.168.2.138.8.8.8
                          Jan 4, 2025 14:46:29.812139988 CET53570568.8.8.8192.168.2.13
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Jan 4, 2025 14:46:29.805068970 CET192.168.2.138.8.8.80x0Standard query (0)lemonsmp.work.gdA (IP address)IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Jan 4, 2025 14:46:29.812139988 CET8.8.8.8192.168.2.130x0No error (0)lemonsmp.work.gd102.211.232.40A (IP address)IN (0x0001)false

                          System Behavior

                          Start time (UTC):13:46:29
                          Start date (UTC):04/01/2025
                          Path:/tmp/main.arm5.elf
                          Arguments:/tmp/main.arm5.elf
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):13:46:29
                          Start date (UTC):04/01/2025
                          Path:/tmp/main.arm5.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                          Start time (UTC):13:46:29
                          Start date (UTC):04/01/2025
                          Path:/tmp/main.arm5.elf
                          Arguments:-
                          File size:4956856 bytes
                          MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1