Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
disbot.elf

Overview

General Information

Sample name:disbot.elf
Analysis ID:1591993
MD5:866850cc0bcf31f939dda66309d12347
SHA1:3a843bc040b7e177c4a49a3ec2702a49ed17b185
SHA256:8787bfbd907e8acaa8c4e75901eb2a01efbdc6c93d33714204ad4b8ed1d7c48a
Tags:elfuser-abuse_ch
Infos:

Detection

Score:48
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Found strings indicative of a multi-platform dropper
Tries to connect to HTTP servers, but all servers are down (expired dropper behavior)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:42.0.0 Malachite
Analysis ID:1591993
Start date and time:2025-01-15 16:49:07 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 29s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:disbot.elf
Detection:MAL
Classification:mal48.linELF@0/0@0/0
Command:/tmp/disbot.elf
PID:5485
Exit Code:2
Exit Code Info:
Killed:False
Standard Output:

Standard Error:fatal error: sigaction failed

runtime stack:
runtime.throw({0x414195, 0x10})
C:/Program Files/Go/src/runtime/panic.go:1077 +0x54 fp=0x7ffffce4 sp=0x7ffffcd0 pc=0x59ae4
runtime.sysSigaction.func1()
C:/Program Files/Go/src/runtime/os_linux.go:560 +0x4c fp=0x7ffffcf0 sp=0x7ffffce4 pc=0x931b4
runtime.sysSigaction(0x41, 0x7ffffd18, 0x0)
C:/Program Files/Go/src/runtime/os_linux.go:559 +0x7c fp=0x7ffffd08 sp=0x7ffffcf0 pc=0x560b4
runtime.sigaction(...)
C:/Program Files/Go/src/runtime/sigaction.go:15
runtime.setsig(0x41, 0x78164)
C:/Program Files/Go/src/runtime/os_linux.go:507 +0xbc fp=0x7ffffd34 sp=0x7ffffd08 pc=0x55f80
runtime.initsig(0x0)
C:/Program Files/Go/src/runtime/signal_unix.go:148 +0x2c0 fp=0x7ffffd70 sp=0x7ffffd34 pc=0x77880
runtime.mstartm0()
C:/Program Files/Go/src/runtime/proc.go:1624 +0x70 fp=0x7ffffd78 sp=0x7ffffd70 pc=0x61744
runtime.mstart1()
C:/Program Files/Go/src/runtime/proc.go:1596 +0x94 fp=0x7ffffd88 sp=0x7ffffd78 pc=0x6163c
runtime.mstart0()
C:/Program Files/Go/src/runtime/proc.go:1557 +0x7c fp=0x7ffffd9c sp=0x7ffffd88 pc=0x61588
runtime.mstart()
C:/Program Files/Go/src/runtime/asm_mipsx.s:89 +0x14 fp=0x7ffffda0 sp=0x7ffffd9c pc=0x9acb8

goroutine 1 [runnable]:
runtime.main()
C:/Program Files/Go/src/runtime/proc.go:144 fp=0x8287ec sp=0x8287ec pc=0x5d6a0
runtime.goexit()
C:/Program Files/Go/src/runtime/asm_mipsx.s:641 +0x4 fp=0x8287ec sp=0x8287ec pc=0x9d0ec
  • system is lnxubuntu20
  • disbot.elf (PID: 5485, Parent: 5409, MD5: 0083f1f0e77be34ad27f849842bbb00c) Arguments: /tmp/disbot.elf
  • cleanup
No yara matches
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: disbot.elfReversingLabs: Detection: 21%
Source: disbot.elfString: x509: invalid signature: parent certificate cannot sign this kind of certificatecrypto/ecdh: internal error: nistec ScalarBaseMult failed for a fixed-size inputrefusing to use HTTP_PROXY value in CGI environment; see golang.org/s/cgihttpproxyx509: a root or intermediate certificate is not authorized to sign for this name: json: invalid use of ,string struct tag, trying to unmarshal unquoted value into %vx509: issuer has name constraints but leaf contains unknown or unconstrained name: (possibly because of %q while trying to verify candidate authority certificate %q)tls: downgrade attempt detected, possibly due to a MitM attack or a broken middleboxx509: signature algorithm specifies an %s public key, but have public key of type %Treflect.Value.Interface: cannot return value obtained from unexported field or methodreflect: New of type that may not be allocated in heap (possibly undefined cgo C type)x509: a root or intermediate certificate is not authorized for an extended key usage: http2: server sent GOAWAY and closed the connection; LastStreamID=%v, ErrCode=%v, debug=%qtls: handshake hash for a client certificate requested after discarding the handshake buffertls: unsupported certificate: private key is *ed25519.PrivateKey, expected ed25519.PrivateKeyb3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aefaa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab73617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5fhttp: RoundTripper implementation (%T) returned a *Response with content length %d but a nil BodyNoClientCertRequestClientCertRequireAnyClientCertVerifyClientCertIfGivenRequireAndVerifyClientCertcipher: the nonce can't have zero length, or the security of the key will be immediately compromisedcgocheck > 1 mode is no longer supported at runtime. Use GOEXPERIMENT=cgocheck2 at build time instead.asn1: time did not serialize back to the original value and may be invalid: given %q, but serialized as %qhttp2: Transport: cannot retry err [%v] after Request.Body was written; define Request.GetBody to avoid this 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
Source: global trafficTCP traffic: 192.168.2.14:46540 -> 185.125.190.26:443
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: unknownTCP traffic detected without corresponding DNS query: 185.125.190.26
Source: disbot.elfString found in binary or memory: https://cdn.discordapp.com/AUTO_MODERATION_RULE_CREATEAUTO_MODERATION_RULE_DELETEAUTO_MODERATION_RUL
Source: disbot.elfString found in binary or memory: https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshall
Source: disbot.elfString found in binary or memory: https://discord.com/developers/docs/reference#authentication-example-bot-token-authorization-headerh
Source: disbot.elfString found in binary or memory: https://github.com/20Matrix77/2FTS3/raw/main/disbot;
Source: disbot.elfString found in binary or memory: https://github.com/bwmarrin/discordgo
Source: unknownNetwork traffic detected: HTTP traffic on port 46540 -> 443
Source: classification engineClassification label: mal48.linELF@0/0@0/0
Source: /tmp/disbot.elf (PID: 5485)Queries kernel information via 'uname': Jump to behavior
Source: disbot.elf, 5485.1.0000555dea6d1000.0000555dea9d8000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/mips
Source: disbot.elf, 5485.1.00007ffc5682f000.00007ffc56850000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-mips/tmp/disbot.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/disbot.elf
Source: disbot.elf, 5485.1.00007ffc5682f000.00007ffc56850000.rw-.sdmpBinary or memory string: /usr/bin/qemu-mips
Source: disbot.elf, 5485.1.0000555dea6d1000.0000555dea9d8000.rw-.sdmpBinary or memory string: ]U!/etc/qemu-binfmt/mips
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
Valid AccountsWindows Management Instrumentation1
Scripting
Path InterceptionDirect Volume AccessOS Credential Dumping11
Security Software Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
No configs have been found
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Number of created Files
  • Is malicious
  • Internet
SourceDetectionScannerLabelLink
disbot.elf21%ReversingLabsLinux.Trojan.Generic
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
NameSourceMaliciousAntivirus DetectionReputation
https://discord.com/MESSAGE_REACTION_ADDTHREAD_MEMBER_UPDATEunmarshalldisbot.elffalse
    high
    https://github.com/bwmarrin/discordgodisbot.elffalse
      high
      https://discord.com/developers/docs/reference#authentication-example-bot-token-authorization-headerhdisbot.elffalse
        high
        https://cdn.discordapp.com/AUTO_MODERATION_RULE_CREATEAUTO_MODERATION_RULE_DELETEAUTO_MODERATION_RULdisbot.elffalse
          high
          https://github.com/20Matrix77/2FTS3/raw/main/disbot;disbot.elffalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            185.125.190.26
            unknownUnited Kingdom
            41231CANONICAL-ASGBfalse
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            185.125.190.26ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousUnknownBrowse
              boooooos.arm7.elfGet hashmaliciousUnknownBrowse
                Aqua.arm6.elfGet hashmaliciousUnknownBrowse
                  Mozi.m.elfGet hashmaliciousMiraiBrowse
                    arm7.elfGet hashmaliciousMiraiBrowse
                      arm6.elfGet hashmaliciousMiraiBrowse
                        main_arm.elfGet hashmaliciousMiraiBrowse
                          m68k.elfGet hashmaliciousMirai, MoobotBrowse
                            bot.ppc.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                              bot.m68k.elfGet hashmaliciousMirai, Gafgyt, OkiruBrowse
                                No context
                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                CANONICAL-ASGBna.elfGet hashmaliciousPrometeiBrowse
                                • 91.189.91.42
                                bot.arm6.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                arm6.elfGet hashmaliciousMiraiBrowse
                                • 91.189.91.42
                                ub8ehJSePAfc9FYqZIT6.x86.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                ub8ehJSePAfc9FYqZIT6.i686.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                ub8ehJSePAfc9FYqZIT6.arm7.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                ub8ehJSePAfc9FYqZIT6.arc.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                boooooos.arm7.elfGet hashmaliciousUnknownBrowse
                                • 185.125.190.26
                                ub8ehJSePAfc9FYqZIT6.mpsl.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                ub8ehJSePAfc9FYqZIT6.arm5.elfGet hashmaliciousUnknownBrowse
                                • 91.189.91.42
                                No context
                                No context
                                No created / dropped files found
                                File type:ELF 32-bit MSB executable, MIPS, MIPS32 version 1 (SYSV), statically linked, Go BuildID=Yk9TiJ8vnWBPeisrRw2u/907SYokr3TPk7lxRzAho/Jw12en9PvOAVk6OsRKO8/10h01DZFEabE3e6PG8Gl, with debug_info, not stripped
                                Entropy (8bit):6.259200397762468
                                TrID:
                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                File name:disbot.elf
                                File size:8'209'058 bytes
                                MD5:866850cc0bcf31f939dda66309d12347
                                SHA1:3a843bc040b7e177c4a49a3ec2702a49ed17b185
                                SHA256:8787bfbd907e8acaa8c4e75901eb2a01efbdc6c93d33714204ad4b8ed1d7c48a
                                SHA512:d406dd1bb6acfc25998e336a59520cfb8137597ed4b9c70f443f6cb45fb0bfd52046ea08d6cbdf8d40651c092fc6a10cc80ec637777a43a853d9881a59d665b0
                                SSDEEP:98304:MBKGhuOnhHNThnLNBu9RXJBX/7CgpBdEXa:MBKGLznTu9RXJBX/GgpBdEXa
                                TLSH:58866C137F18D70EC628113419B2CAD5676A1C5A85DAA927B381F30DF9F20AC5E6ECF1
                                File Content Preview:.ELF.......................p...4....P....4. ...(...........4...4...4...................................d...d.........................7GD.7GD.............8...9...9...'...'...............`...a...a........(.........dt.Q............................p..........
                                TimestampSource PortDest PortSource IPDest IP
                                Jan 15, 2025 16:49:56.112943888 CET46540443192.168.2.14185.125.190.26
                                Jan 15, 2025 16:50:27.343724012 CET46540443192.168.2.14185.125.190.26

                                System Behavior

                                Start time (UTC):15:49:44
                                Start date (UTC):15/01/2025
                                Path:/tmp/disbot.elf
                                Arguments:/tmp/disbot.elf
                                File size:5777432 bytes
                                MD5 hash:0083f1f0e77be34ad27f849842bbb00c