Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
arm.nn.elf

Overview

General Information

Sample name:arm.nn.elf
Analysis ID:1522871
MD5:f89b296713d8e794e07147262967410d
SHA1:faf84941b55ab9a9a24f81da43b3daca7ddc261e
SHA256:ca663b76e00341b7346a238c8c8815f25b8f0004526dd00a97f3a93a704e6590
Tags:elfGorillaGorillaBotnetMiraiuser-abuse_ch
Infos:

Detection

Okiru
Score:56
Range:0 - 100
Whitelisted:false

Signatures

Multi AV Scanner detection for submitted file
Yara detected Okiru
Found strings indicative of a multi-platform dropper
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)

Classification

Joe Sandbox version:41.0.0 Charoite
Analysis ID:1522871
Start date and time:2024-09-30 19:26:05 +02:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 16s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:arm.nn.elf
Detection:MAL
Classification:mal56.troj.linELF@0/0@0/0
  • VT rate limit hit for: arm.nn.elf
Command:/tmp/arm.nn.elf
PID:5483
Exit Code:255
Exit Code Info:
Killed:False
Standard Output:

Standard Error:/tmp/arm.nn.elf: Invalid ELF image for this architecture
  • system is lnxubuntu20
  • arm.nn.elf (PID: 5483, Parent: 5409, MD5: 5ebfcae4fe2471fcc5695c2394773ff1) Arguments: /tmp/arm.nn.elf
  • cleanup
SourceRuleDescriptionAuthorStrings
arm.nn.elfJoeSecurity_OkiruYara detected OkiruJoe Security
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: arm.nn.elfReversingLabs: Detection: 36%
    Source: arm.nn.elfString: Found And Killed Process: PID=%d, Realpath=%s7815351681972surf2/proc/self/exe/proc/%s/exe/.(deleted)/fd/socket/tmp/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/snap/snapd/15534/usr/lib/snapd/snapd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/usr/libexec/openssh/sftp-server/opt/app/monitor/z/secom//usr/lib/usr/mnt/sys/bin/boot/media/srv/sbin/lib/etc/dev/telnetbashhttpdtelnetddropbearropbearencodersystem/var/tmp/wlancontwlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincisshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresharktcpdumpnetstatpythonbusyboxiptablesnanonvimvimgdbpkillkillallapt487154914:1553<41<515791446<614561;814994;8153;148;14<5which gdb > /dev/null 2>&1Debugger (gdb) detected. Exiting. gorilla botnet didnt like this honeypot....which lldb > /dev/null 2>&1Debugger (lldb) detected. Exiting. gorilla botnet didnt like this honeypot....which dtrace > /dev/null 2>&1Debugger (dtrace) detected. Exiting. gorilla botnet didnt like this honeypot....which truss > /dev/null 2>&1Debugger (truss) detected. Exiting. gorilla botnet didnt like this honeypot....which ptrace > /dev/null 2>&1Debugger (ptrace) detected. Exiting. gorilla botnet didnt like this honeypot....LD_PRELOADSandbox detected (LD_PRELOAD). Exiting. gorilla botnet didnt like this honeypot....LD_LIBRARY_PATHSandbox detected (LD_LIBRARY_PATH). Exiting. gorilla botnet didnt like this honeypot....LD_AUDITSandbox detected (LD_AUDIT). Exiting. gorilla botnet didnt like this honeypot..../proc/proc filesystem not found. Exiting. gorilla botnet didnt like this honeypot..../etc/motdw%s
    Source: Initial sampleString containing 'busybox' found: /bin/busybox
    Source: Initial sampleString containing 'busybox' found: busybox
    Source: Initial sampleString containing 'busybox' found: Found And Killed Process: PID=%d, Realpath=%s7815351681972surf2/proc/self/exe/proc/%s/exe/.(deleted)/fd/socket/tmp/usr/lib/systemd/*/usr/sbin/*/usr/sbin/agetty/usr/sbin/cron/usr/lib/policykit-1/polkitd/snap/snapd/15534/usr/lib/snapd/snapd/usr/bin/dbus-daemon/usr/lib/openssh/sftp-server-sshd**deamon*/usr/libexec/openssh/sftp-server/opt/app/monitor/z/secom//usr/lib/usr/mnt/sys/bin/boot/media/srv/sbin/lib/etc/dev/telnetbashhttpdtelnetddropbearropbearencodersystem/var/tmp/wlancontwlancontarm.nnarm5.nnarm6.nnm68k.nnmips.nnmipsel.nnpowerpc.nnsparc.nnx86_32.nnx86_64.nn/initvar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/bin/busybox/usr/lib/systemd/systemdshellvar/run/home/Davincisshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr//root/dvr_gui//root/dvr_app//anko-app//opt/wgetcurlping/pswiresharktcpdumpnetstatpythonbusyboxiptablesnanonvimvimgdbpkillkillallapt487154914:1553<41<5157914
    Source: ELF static info symbol of initial sample.symtab present: no
    Source: classification engineClassification label: mal56.troj.linELF@0/0@0/0
    Source: /tmp/arm.nn.elf (PID: 5483)Queries kernel information via 'uname': Jump to behavior
    Source: arm.nn.elf, 5483.1.000055b7fac40000.000055b7fad4c000.rw-.sdmpBinary or memory string: U!/etc/qemu-binfmt/arm
    Source: arm.nn.elf, 5483.1.00007ffd9420c000.00007ffd9422d000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-arm/tmp/arm.nn.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/arm.nn.elf
    Source: arm.nn.elf, 5483.1.00007ffd9420c000.00007ffd9422d000.rw-.sdmpBinary or memory string: qemu: %s: %s
    Source: arm.nn.elf, 5483.1.00007ffd9420c000.00007ffd9422d000.rw-.sdmpBinary or memory string: leqemu: %s: %s
    Source: arm.nn.elf, 5483.1.000055b7fac40000.000055b7fad4c000.rw-.sdmpBinary or memory string: Urg.qemu.gdb.arm.sys.regs">
    Source: arm.nn.elf, 5483.1.000055b7fac40000.000055b7fad4c000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/arm
    Source: arm.nn.elf, 5483.1.00007ffd9420c000.00007ffd9422d000.rw-.sdmpBinary or memory string: /usr/bin/qemu-arm
    Source: arm.nn.elf, 5483.1.000055b7fac40000.000055b7fad4c000.rw-.sdmpBinary or memory string: rg.qemu.gdb.arm.sys.regs">

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: arm.nn.elf, type: SAMPLE

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: arm.nn.elf, type: SAMPLE
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity Information1
    Scripting
    Valid AccountsWindows Management Instrumentation1
    Scripting
    Path InterceptionDirect Volume AccessOS Credential Dumping11
    Security Software Discovery
    Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
    No configs have been found
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Number of created Files
    • Is malicious
    • Internet
    SourceDetectionScannerLabelLink
    arm.nn.elf37%ReversingLabsLinux.Backdoor.Mirai
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No contacted domains info
    No contacted IP infos
    No context
    No context
    No context
    No context
    No context
    No created / dropped files found
    File type:ELF 32-bit LSB executable, ARM, version 1 (ARM), no program header, corrupted section header size
    Entropy (8bit):6.101669975017757
    TrID:
    • ELF Executable and Linkable format (generic) (4004/1) 100.00%
    File name:arm.nn.elf
    File size:83'564 bytes
    MD5:f89b296713d8e794e07147262967410d
    SHA1:faf84941b55ab9a9a24f81da43b3daca7ddc261e
    SHA256:ca663b76e00341b7346a238c8c8815f25b8f0004526dd00a97f3a93a704e6590
    SHA512:c0ab62ac35d3a2fc48b720c440d98a6334c24a298d92bac3e5c196ad9741aa09cdb8fdf08287826383470fb572ee0b9774c05d40c9a8faf3150854e4f6abb4ca
    SSDEEP:1536:KZTFjULrpzCB9ZM6Xi+yHFmiT2OuqvT9pj9mvNa+ToN:KZTFRZty+yHFf/BpiN9ToN
    TLSH:76833A51B9819A23C6D022BBF76E028D371613E8E2EE3217DD21AF2137C696F0D77645
    File Content Preview:.ELF...a..........(.........4....D..................................0<..0<...............@...@...@.......%..........Q.td..................................-...L."....C..........0@-.\P...0....S.0...P@...0... ....R......0...0...........0... ....R..... 0....S

    ELF header

    Class:ELF32
    Data:2's complement, little endian
    Version:1 (current)
    Machine:ARM
    Version Number:0x1
    Type:EXEC (Executable file)
    OS/ABI:ARM - ABI
    ABI Version:0
    Entry Point Address:0x8190
    Flags:0x202
    ELF Header Size:0
    Program Header Offset:52
    Program Header Size:0
    Number of Program Headers:0
    Section Header Offset:83164
    Section Header Size:0
    Number of Section Headers:10
    Header String Table Index:9
    NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    ELFaNULL0x00x00x00x00x0000
    No network behavior found

    System Behavior

    Start time (UTC):17:26:50
    Start date (UTC):30/09/2024
    Path:/tmp/arm.nn.elf
    Arguments:/tmp/arm.nn.elf
    File size:4956856 bytes
    MD5 hash:5ebfcae4fe2471fcc5695c2394773ff1