Edit tour

Linux Analysis Report
Aqua.arm5.elf

Overview

General Information

Sample name:Aqua.arm5.elf
Analysis ID:1670853
MD5:06a71b1cf1649b4bcfd34cebae6e53e3
SHA1:75b6c4a9ae9a14f8eac65f84a31a63a61dbf3f75
SHA256:f8b7df35ddd8f7232108c08ef6bcfce387eabb5e02a967b31efd2f4c8128a110
Tags:elfuser-abuse_ch
Infos:
Errors
  • No or unstable Internet during analysis

Detection

Aquabot
Score:68
Range:0 - 100

Signatures

Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for submitted file
Yara detected Aquabot
Sample deletes itself
Creates hidden files and/or directories
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
Sample has stripped symbol table
Sample tries to kill a process (SIGKILL)
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
Joe Sandbox version:42.0.0 Malachite
Analysis ID:1670853
Start date and time:2025-04-22 09:07:50 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:Aqua.arm5.elf
Detection:MAL
Classification:mal68.troj.evad.linELF@0/1@0/0
  • No or unstable Internet during analysis
Command:/tmp/Aqua.arm5.elf
PID:5528
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
about to cum inside a femboy btw
Standard Error:
  • system is lnxubuntu20
  • Aqua.arm5.elf (PID: 5528, Parent: 5445, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/Aqua.arm5.elf
  • sh (PID: 5534, Parent: 1383, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
  • gsd-rfkill (PID: 5534, Parent: 1383, MD5: 88a16a3c0aba1759358c06215ecfb5cc) Arguments: /usr/libexec/gsd-rfkill
  • systemd New Fork (PID: 5539, Parent: 1)
  • systemd-hostnamed (PID: 5539, Parent: 1, MD5: 2cc8a5576629a2d5bd98e49a4b8bef65) Arguments: /lib/systemd/systemd-hostnamed
  • cleanup
SourceRuleDescriptionAuthorStrings
Aqua.arm5.elfJoeSecurity_AquabotYara detected AquabotJoe Security
    SourceRuleDescriptionAuthorStrings
    5528.1.00007fbb4c017000.00007fbb4c029000.r-x.sdmpJoeSecurity_AquabotYara detected AquabotJoe Security
      Process Memory Space: Aqua.arm5.elf PID: 5528JoeSecurity_AquabotYara detected AquabotJoe Security
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Aqua.arm5.elfAvira: detected
        Source: Aqua.arm5.elfReversingLabs: Detection: 47%
        Source: Aqua.arm5.elfVirustotal: Detection: 46%Perma Link
        Source: Aqua.arm5.elfString: EOF/proc//proc/%s/cmdlinerwgetcurlftpechokillbashrebootshutdownhaltpoweroff[locker] killed process: %s ;; pid: %d
        Source: global trafficTCP traffic: 192.168.2.14:57254 -> 89.190.156.145:7733
        Source: global trafficUDP traffic: 192.168.2.14:60093 -> 193.200.78.28:0
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownTCP traffic detected without corresponding DNS query: 89.190.156.145
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: unknownUDP traffic detected without corresponding DNS query: 193.200.78.28
        Source: ELF static info symbol of initial sample.symtab present: no
        Source: /tmp/Aqua.arm5.elf (PID: 5532)SIGKILL sent: pid: 1639, result: successfulJump to behavior
        Source: classification engineClassification label: mal68.troj.evad.linELF@0/1@0/0
        Source: /usr/libexec/gsd-rfkill (PID: 5534)Directory: <invalid fd (9)>/..Jump to behavior
        Source: /usr/libexec/gsd-rfkill (PID: 5534)Directory: <invalid fd (8)>/..Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5539)Directory: <invalid fd (10)>/..Jump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1583/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/110/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/111/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/112/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/113/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/234/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1577/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/114/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/235/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/115/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/116/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/117/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/118/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/119/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/10/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/917/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/11/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/12/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/13/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/14/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/15/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/16/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/17/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/18/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/19/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1593/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/240/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/120/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/121/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/242/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/122/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/243/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/2/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/123/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/244/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1589/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/3/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/124/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/245/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1588/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/125/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/4/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/246/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/126/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/5/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/247/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/127/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/6/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/248/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/128/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/7/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/249/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/8/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/129/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/800/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/9/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/801/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/803/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/20/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/806/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/21/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/807/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/928/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/22/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/23/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/24/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/25/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/26/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/27/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/28/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/29/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/490/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/250/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/130/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/251/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/131/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/252/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/132/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/253/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/254/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/255/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/135/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/256/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1599/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/257/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/378/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/258/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/259/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/30/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/35/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1371/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/260/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/261/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/262/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/142/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/263/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/264/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/265/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/145/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/266/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/1369/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/267/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/268/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/269/cmdlineJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5532)File opened: /proc/940/cmdlineJump to behavior

        Hooking and other Techniques for Hiding and Protection

        barindex
        Source: /tmp/Aqua.arm5.elf (PID: 5530)File: /tmp/Aqua.arm5.elfJump to behavior
        Source: /tmp/Aqua.arm5.elf (PID: 5528)Queries kernel information via 'uname': Jump to behavior
        Source: /lib/systemd/systemd-hostnamed (PID: 5539)Queries kernel information via 'uname': Jump to behavior
        Source: Aqua.arm5.elf, 5528.1.00007ffe05739000.00007ffe0575a000.rw-.sdmpBinary or memory string: [x86_64/usr/bin/qemu-arm/tmp/Aqua.arm5.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/Aqua.arm5.elf
        Source: Aqua.arm5.elf, 5528.1.0000556a45358000.0000556a45486000.rw-.sdmpBinary or memory string: 6EjU!/etc/qemu-binfmt/arm
        Source: Aqua.arm5.elf, 5528.1.00007ffe05739000.00007ffe0575a000.rw-.sdmpBinary or memory string: /tmp/qemu-open.pEdpoc
        Source: Aqua.arm5.elf, 5528.1.0000556a45358000.0000556a45486000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
        Source: Aqua.arm5.elf, 5528.1.00007ffe05739000.00007ffe0575a000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
        Source: Aqua.arm5.elf, 5528.1.00007ffe05739000.00007ffe0575a000.rw-.sdmpBinary or memory string: AjU/tmp/qemu-open.pEdpoc:e

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Aqua.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 5528.1.00007fbb4c017000.00007fbb4c029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm5.elf PID: 5528, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Aqua.arm5.elf, type: SAMPLE
        Source: Yara matchFile source: 5528.1.00007fbb4c017000.00007fbb4c029000.r-x.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: Aqua.arm5.elf PID: 5528, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity Information1
        Scripting
        Valid AccountsWindows Management Instrumentation1
        Scripting
        Path Interception1
        Hidden Files and Directories
        1
        OS Credential Dumping
        11
        Security Software Discovery
        Remote ServicesData from Local System1
        Non-Standard Port
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
        File Deletion
        LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
        No configs have been found
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Number of created Files
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1670853 Sample: Aqua.arm5.elf Startdate: 22/04/2025 Architecture: LINUX Score: 68 19 193.200.78.28, 0 LINK-SERVICE-ASUA Switzerland 2->19 21 89.190.156.145, 7733 HOSTUS-GLOBAL-ASHostUSHK United Kingdom 2->21 23 Antivirus / Scanner detection for submitted sample 2->23 25 Multi AV Scanner detection for submitted file 2->25 27 Yara detected Aquabot 2->27 8 Aqua.arm5.elf 2->8         started        10 gnome-session-binary sh gsd-rfkill 2->10         started        12 systemd systemd-hostnamed 2->12         started        signatures3 process4 process5 14 Aqua.arm5.elf 8->14         started        signatures6 29 Sample deletes itself 14->29 17 Aqua.arm5.elf 14->17         started        process7
        SourceDetectionScannerLabelLink
        Aqua.arm5.elf47%ReversingLabsLinux.Backdoor.Mirai
        Aqua.arm5.elf46%VirustotalBrowse
        Aqua.arm5.elf100%AviraEXP/ELF.Mirai.W
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches

        Download Network PCAP: filteredfull

        No contacted domains info
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        193.200.78.28
        unknownSwitzerland
        29496LINK-SERVICE-ASUAfalse
        89.190.156.145
        unknownUnited Kingdom
        7489HOSTUS-GLOBAL-ASHostUSHKfalse
        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
        193.200.78.28Aqua.mips.elfGet hashmaliciousAquabotBrowse
          Aqua.spc.elfGet hashmaliciousAquabotBrowse
            Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
              Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                Aqua.i686.elfGet hashmaliciousAquabotBrowse
                  Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                    Aqua.i686.elfGet hashmaliciousUnknownBrowse
                      Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                        Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                          Aqua.spc.elfGet hashmaliciousUnknownBrowse
                            89.190.156.145Aqua.mips.elfGet hashmaliciousAquabotBrowse
                              Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                  Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                    Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                      Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                        Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                                          Aqua.arm7.elfGet hashmaliciousAquabot, MiraiBrowse
                                            Aqua.dbg.elfGet hashmaliciousAquabotBrowse
                                              Aqua.sh4.elfGet hashmaliciousAquabotBrowse
                                                No context
                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                HOSTUS-GLOBAL-ASHostUSHKAqua.mips.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.arm7.elfGet hashmaliciousAquabot, MiraiBrowse
                                                • 89.190.156.145
                                                Aqua.dbg.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                Aqua.sh4.elfGet hashmaliciousAquabotBrowse
                                                • 89.190.156.145
                                                LINK-SERVICE-ASUAAqua.mips.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.spc.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.mpsl.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.x86_64.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.i686.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.ppc.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.i686.elfGet hashmaliciousUnknownBrowse
                                                • 193.200.78.28
                                                Aqua.arm4.elfGet hashmaliciousAquabotBrowse
                                                • 193.200.78.28
                                                Aqua.ppc.elfGet hashmaliciousUnknownBrowse
                                                • 193.200.78.28
                                                Aqua.spc.elfGet hashmaliciousUnknownBrowse
                                                • 193.200.78.28
                                                No context
                                                No context
                                                Process:/tmp/Aqua.arm5.elf
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):29
                                                Entropy (8bit):4.1162646156680225
                                                Encrypted:false
                                                SSDEEP:3:Tg0wV8HJN:TguJN
                                                MD5:4544A7679D740EEB693F73BE3B914EA6
                                                SHA1:D464EFA50C50C678F92B3527D32F733EE193E9FD
                                                SHA-256:BF8D67FE4A6830DF4F7C4EFDF835D627B7AC41C686A405ECBEBE1D58FE741A08
                                                SHA-512:828DBECBB143E5502FE6FE8B1CA67AFE4FAB9DFD02B0C9EEDFB648166A3F5CE4B2BC5927852CDC277B1D25B80431CCB2C637536B17D834AA3DA53B7926330024
                                                Malicious:false
                                                Reputation:moderate, very likely benign file
                                                Preview:/tmp/Aqua.arm5.elf.nwlrbbmqbh
                                                File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), statically linked, stripped
                                                Entropy (8bit):6.04891980487239
                                                TrID:
                                                • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                                File name:Aqua.arm5.elf
                                                File size:75'268 bytes
                                                MD5:06a71b1cf1649b4bcfd34cebae6e53e3
                                                SHA1:75b6c4a9ae9a14f8eac65f84a31a63a61dbf3f75
                                                SHA256:f8b7df35ddd8f7232108c08ef6bcfce387eabb5e02a967b31efd2f4c8128a110
                                                SHA512:167043b104ecd066131b8b70614b3674dfcee833e91c2c97c61e1b91fb8e5902afa108101d5bb6c5127143b1ccc25fbffcfaec88c1cb76912f7450aa73d0bd79
                                                SSDEEP:1536:qK8sL0ckye7LGxs4AxRYyH9wuOcqcX+w4r6NxLhSiL8:qK8dJLGxsvYydoNdroh
                                                TLSH:3A732B95BC81A613C6D022BBFB5E428D372653A8D3EE7307DD256F20378785B0E67642
                                                File Content Preview:.ELF...a..........(.........4...t$......4. ...(.......................................... ... ... ..4....&..........Q.td..................................-...L."...rA..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

                                                ELF header

                                                Class:ELF32
                                                Data:2's complement, little endian
                                                Version:1 (current)
                                                Machine:ARM
                                                Version Number:0x1
                                                Type:EXEC (Executable file)
                                                OS/ABI:ARM - ABI
                                                ABI Version:0
                                                Entry Point Address:0x8190
                                                Flags:0x2
                                                ELF Header Size:52
                                                Program Header Offset:52
                                                Program Header Size:32
                                                Number of Program Headers:3
                                                Section Header Offset:74868
                                                Section Header Size:40
                                                Number of Section Headers:10
                                                Header String Table Index:9
                                                NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                                NULL0x00x00x00x00x0000
                                                .initPROGBITS0x80940x940x180x00x6AX004
                                                .textPROGBITS0x80b00xb00x106000x00x6AX0016
                                                .finiPROGBITS0x186b00x106b00x140x00x6AX004
                                                .rodataPROGBITS0x186c40x106c40x183c0x00x2A004
                                                .ctorsPROGBITS0x220000x120000x80x00x3WA004
                                                .dtorsPROGBITS0x220080x120080x80x00x3WA004
                                                .dataPROGBITS0x220140x120140x4200x00x3WA004
                                                .bssNOBITS0x224340x124340x21e00x00x3WA004
                                                .shstrtabSTRTAB0x00x124340x3e0x00x0001
                                                TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                                LOAD0x00x80000x80000x11f000x11f006.08710x5R E0x8000.init .text .fini .rodata
                                                LOAD0x120000x220000x220000x4340x26143.51060x6RW 0x8000.ctors .dtors .data .bss
                                                GNU_STACK0x00x00x00x00x00.00000x7RWE0x4

                                                Download Network PCAP: filteredfull

                                                • Total Packets: 30
                                                • 7733 undefined
                                                • 0 undefined
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 22, 2025 09:08:48.582863092 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:08:49.604805946 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:08:51.620872974 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:08:55.876585960 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:09:04.068367004 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:09:20.195661068 CEST572547733192.168.2.1489.190.156.145
                                                Apr 22, 2025 09:09:53.474347115 CEST572547733192.168.2.1489.190.156.145
                                                TimestampSource PortDest PortSource IPDest IP
                                                Apr 22, 2025 09:08:48.156858921 CEST600930192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:08:53.163017988 CEST391230192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:08:58.169157982 CEST337280192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:03.175473928 CEST461500192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:08.182038069 CEST570560192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:13.188848019 CEST597400192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:18.195337057 CEST552270192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:23.200469017 CEST582880192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:28.206434965 CEST381310192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:33.212567091 CEST423880192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:41.223196030 CEST422620192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:46.229700089 CEST402090192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:51.230789900 CEST350930192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:09:56.237308979 CEST363490192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:01.243796110 CEST547840192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:06.250745058 CEST509360192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:11.256833076 CEST582810192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:16.258790970 CEST510920192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:21.264343977 CEST560600192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:26.266429901 CEST590150192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:39.275079966 CEST606000192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:44.281272888 CEST504520192.168.2.14193.200.78.28
                                                Apr 22, 2025 09:10:49.287811995 CEST600450192.168.2.14193.200.78.28

                                                System Behavior

                                                Start time (UTC):07:08:46
                                                Start date (UTC):22/04/2025
                                                Path:/tmp/Aqua.arm5.elf
                                                Arguments:/tmp/Aqua.arm5.elf
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/tmp/Aqua.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/tmp/Aqua.arm5.elf
                                                Arguments:-
                                                File size:4956856 bytes
                                                MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/usr/libexec/gnome-session-binary
                                                Arguments:-
                                                File size:334664 bytes
                                                MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/bin/sh
                                                Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-rfkill
                                                File size:129816 bytes
                                                MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/usr/libexec/gsd-rfkill
                                                Arguments:/usr/libexec/gsd-rfkill
                                                File size:51808 bytes
                                                MD5 hash:88a16a3c0aba1759358c06215ecfb5cc

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/usr/lib/systemd/systemd
                                                Arguments:-
                                                File size:1620224 bytes
                                                MD5 hash:9b2bec7092a40488108543f9334aab75

                                                Start time (UTC):07:08:47
                                                Start date (UTC):22/04/2025
                                                Path:/lib/systemd/systemd-hostnamed
                                                Arguments:/lib/systemd/systemd-hostnamed
                                                File size:35040 bytes
                                                MD5 hash:2cc8a5576629a2d5bd98e49a4b8bef65