Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
main.arm.elf

Overview

General Information

Sample name:main.arm.elf
Analysis ID:1584418
MD5:e6d9e02fc61404e8123ad524528171d8
SHA1:8cf9eb1501ad378ddbd124e92acdaef7a0d80f8d
SHA256:cbb71ce731ef4d5454a61e41978082ee57f7d9123a4113fbae6982fee276f07f
Tags:elfuser-abuse_ch
Infos:

Detection

Mirai
Score:80
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Mirai
Sample deletes itself
Uses dynamic DNS services
Detected TCP or UDP traffic on non-standard ports
Executes the "rm" command used to delete files or directories
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584418
Start date and time:2025-01-05 14:13:08 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 20s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:main.arm.elf
Detection:MAL
Classification:mal80.troj.evad.linELF@0/0@1/0
Command:/tmp/main.arm.elf
PID:5433
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:

Standard Error:
  • system is lnxubuntu20
  • dash New Fork (PID: 5420, Parent: 3590)
  • rm (PID: 5420, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexiz
  • dash New Fork (PID: 5421, Parent: 3590)
  • rm (PID: 5421, Parent: 3590, MD5: aa2b5496fdbfd88e38791ab81f90b95b) Arguments: rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexiz
  • main.arm.elf (PID: 5433, Parent: 5356, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/main.arm.elf
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
main.arm.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
    main.arm.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
    • 0x19758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1976c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x197a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x197bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x197d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x197e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x197f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1980c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x1985c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x19898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    • 0x198e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
    main.arm.elfLinux_Trojan_Gafgyt_ea92cca8unknownunknown
    • 0x19618:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
    SourceRuleDescriptionAuthorStrings
    5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x19758:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1976c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19780:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19794:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x197a8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x197bc:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x197d0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x197e4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x197f8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1980c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19820:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19834:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19848:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x1985c:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19870:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19884:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x19898:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198ac:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198c0:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198d4:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x198e8:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmpLinux_Trojan_Gafgyt_ea92cca8unknownunknown
      • 0x19618:$a: 53 65 6C 66 20 52 65 70 20 46 75 63 6B 69 6E 67 20 4E 65 54 69 53 20 61 6E 64
      Process Memory Space: main.arm.elf PID: 5433JoeSecurity_Mirai_8Yara detected MiraiJoe Security
        Process Memory Space: main.arm.elf PID: 5433Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
        • 0x261:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x275:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x289:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x29d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2b1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2c5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2d9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x2ed:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x301:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x315:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x329:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x33d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x351:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x365:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x379:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x38d:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3a1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3b5:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3c9:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3dd:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        • 0x3f1:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
        Click to see the 1 entries
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: main.arm.elfAvira: detected
        Source: main.arm.elfVirustotal: Detection: 41%Perma Link

        Networking

        barindex
        Source: unknownDNS query: name: unixbot.ddns.net
        Source: global trafficTCP traffic: 192.168.2.13:44318 -> 123.253.61.116:3778
        Source: global trafficDNS traffic detected: DNS query: unixbot.ddns.net

        System Summary

        barindex
        Source: main.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: main.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
        Source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 Author: unknown
        Source: Initial sampleString containing 'busybox' found: /bin/busybox
        Source: Initial sampleString containing 'busybox' found: /bin/busybox/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-serverusr/shellmnt/sys/bin/boot/media/srv/var/run/sbin/lib/etc/dev/telnetsshwatchdogsshd/usr/compress/bin//compress/bin/compress/usr/bashmain_x86main_x86_64main_mipsmain_mipselmain_armmain_arm5main_arm6main_arm7main_ppcmain_m68kmain_sh4main_spchttpdtelnetddropbearropbearencodersystem/root/dvr_gui//root/dvr_app//anko-app//opt//tmp/var/mnt/boot/home/dev/..//root(deleted)/proc/self/exe
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/main.arm.elf (PID: 5437)SIGKILL sent: pid: 2, result: successfulJump to behavior
        Source: main.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: main.arm.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
        Source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_ea92cca8 os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = aa4aee9f3d6bedd8234eaf8778895a0f5d71c42b21f2a428f01f121e85704e8e, id = ea92cca8-bba7-4a1c-9b88-a2d051ad0021, last_modified = 2021-09-16
        Source: classification engineClassification label: mal80.troj.evad.linELF@0/0@1/0
        Source: /usr/bin/dash (PID: 5420)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexizJump to behavior
        Source: /usr/bin/dash (PID: 5421)Rm executable: /usr/bin/rm -> rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexizJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/main.arm.elf (PID: 5433)File: /tmp/main.arm.elfJump to behavior
        Source: /tmp/main.arm.elf (PID: 5433)Queries kernel information via 'uname': Jump to behavior
        Source: main.arm.elf, 5433.1.000055933cbd4000.000055933cd02000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
        Source: main.arm.elf, 5433.1.000055933cbd4000.000055933cd02000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: main.arm.elf, 5433.1.00007ffc356a8000.00007ffc356c9000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: main.arm.elf, 5433.1.00007ffc356a8000.00007ffc356c9000.rw-.sdmpBinary or memory string: `x86_64/usr/bin/qemu-arm/tmp/main.arm.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/main.arm.elf

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: main.arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: main.arm.elf, type: SAMPLE
        Source: Yara matchFile source: 5433.1.00007f56a8017000.00007f56a8033000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: main.arm.elf PID: 5433, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath InterceptionPath Interception11
        File Deletion
        OS Credential Dumping11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive11
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        SourceDetectionScannerLabelLink
        main.arm.elf41%VirustotalBrowse
        main.arm.elf100%AviraEXP/ELF.Mirai.Z.A
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        NameIPActiveMaliciousAntivirus DetectionReputation
        unixbot.ddns.net
        123.253.61.116
        truefalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          123.253.61.116
          unixbot.ddns.netThailand
          136523COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHfalse
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          123.253.61.116main.mips.elfGet hashmaliciousMiraiBrowse
            fuckunix.arm.elfGet hashmaliciousMiraiBrowse
              main.ppc.elfGet hashmaliciousMiraiBrowse
                main.m68k.elfGet hashmaliciousMiraiBrowse
                  fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                    fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                      main.arm5.elfGet hashmaliciousMiraiBrowse
                        fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                          fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                            fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              unixbot.ddns.netmain.mips.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.ppc.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                              COLODEE-AS-APCOLODEEDIGITALNETWORKCOLTDTHmain.mips.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.arm.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.ppc.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.m68k.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.ppc.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.arm5.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              main.arm5.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.mpsl.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.sh4.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              fuckunix.mips.elfGet hashmaliciousMiraiBrowse
                              • 123.253.61.116
                              No context
                              No context
                              No created / dropped files found
                              File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                              Entropy (8bit):5.497879611992405
                              TrID:
                              • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                              File name:main.arm.elf
                              File size:133'920 bytes
                              MD5:e6d9e02fc61404e8123ad524528171d8
                              SHA1:8cf9eb1501ad378ddbd124e92acdaef7a0d80f8d
                              SHA256:cbb71ce731ef4d5454a61e41978082ee57f7d9123a4113fbae6982fee276f07f
                              SHA512:2777146a63559746547f1e66adc991a9e6362fe3aaf8dad35f81ccfa0b2961cd18bb3b61f50cf6bcb9228587c937fac0280b2279521c86ef4f149b4cc52e3300
                              SSDEEP:1536:FKRuYmLyzC+V9cU8lA8z+ArXw4V5rFeT1kRk/S9a8qF8fyNlCjwywkRKAgFtXD+i:FKR7Gjm8yj4zUuRk/r3ow3uKX
                              TLSH:14D30945F8504F23C6D611BBFB5E428D3B2A17E8D3EF720399256F20378656B0E36946
                              File Content Preview:.ELF...a..........(.........4...........4. ...(.....................................................PI..............Q.td..................................-...L."....c..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                              ELF header

                              Class:ELF32
                              Data:2's complement, little endian
                              Version:1 (current)
                              Machine:ARM
                              Version Number:0x1
                              Type:EXEC (Executable file)
                              OS/ABI:ARM - ABI
                              ABI Version:0
                              Entry Point Address:0x8190
                              Flags:0x202
                              ELF Header Size:52
                              Program Header Offset:52
                              Program Header Size:32
                              Number of Program Headers:3
                              Section Header Offset:133520
                              Section Header Size:40
                              Number of Section Headers:10
                              Header String Table Index:9
                              NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                              NULL0x00x00x00x00x0000
                              .initPROGBITS0x80940x940x180x00x6AX004
                              .textPROGBITS0x80b00xb00x18e5c0x00x6AX0016
                              .finiPROGBITS0x20f0c0x18f0c0x140x00x6AX004
                              .rodataPROGBITS0x20f200x18f200x28840x00x2A004
                              .ctorsPROGBITS0x2c0000x1c0000xc0x00x3WA004
                              .dtorsPROGBITS0x2c00c0x1c00c0x80x00x3WA004
                              .dataPROGBITS0x2c0200x1c0200x49300x00x3WA0032
                              .bssNOBITS0x309500x209500x56340x00x3WA004
                              .shstrtabSTRTAB0x00x209500x3e0x00x0001
                              TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                              LOAD0x00x80000x80000x1b7a40x1b7a46.08360x5R E0x8000.init .text .fini .rodata
                              LOAD0x1c0000x2c0000x2c0000x49500x9f840.41070x6RW 0x8000.ctors .dtors .data .bss
                              GNU_STACK0x00x00x00x00x00.00000x7RWE0x4
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 5, 2025 14:13:53.952652931 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:13:53.957530022 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:13:53.957607031 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:13:53.981625080 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:13:53.986452103 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:13:53.986526966 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:13:53.991297960 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:14:03.992029905 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:14:03.997642994 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:14:04.341926098 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:14:04.342011929 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:15:04.383930922 CET443183778192.168.2.13123.253.61.116
                              Jan 5, 2025 14:15:04.388777018 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:15:04.734469891 CET377844318123.253.61.116192.168.2.13
                              Jan 5, 2025 14:15:04.734740973 CET443183778192.168.2.13123.253.61.116
                              TimestampSource PortDest PortSource IPDest IP
                              Jan 5, 2025 14:13:53.933891058 CET3734753192.168.2.138.8.8.8
                              Jan 5, 2025 14:13:53.942920923 CET53373478.8.8.8192.168.2.13
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Jan 5, 2025 14:13:53.933891058 CET192.168.2.138.8.8.80x0Standard query (0)unixbot.ddns.netA (IP address)IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Jan 5, 2025 14:13:53.942920923 CET8.8.8.8192.168.2.130x0No error (0)unixbot.ddns.net123.253.61.116A (IP address)IN (0x0001)false

                              System Behavior

                              Start time (UTC):13:13:47
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):13:13:47
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexiz
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):13:13:47
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/dash
                              Arguments:-
                              File size:129816 bytes
                              MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                              Start time (UTC):13:13:47
                              Start date (UTC):05/01/2025
                              Path:/usr/bin/rm
                              Arguments:rm -f /tmp/tmp.iN3Nls4odg /tmp/tmp.E8YzN8YRoo /tmp/tmp.RdIOsEexiz
                              File size:72056 bytes
                              MD5 hash:aa2b5496fdbfd88e38791ab81f90b95b

                              Start time (UTC):13:13:53
                              Start date (UTC):05/01/2025
                              Path:/tmp/main.arm.elf
                              Arguments:/tmp/main.arm.elf
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:13:53
                              Start date (UTC):05/01/2025
                              Path:/tmp/main.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                              Start time (UTC):13:13:53
                              Start date (UTC):05/01/2025
                              Path:/tmp/main.arm.elf
                              Arguments:-
                              File size:4956856 bytes
                              MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1